Analysis

  • max time kernel
    143s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 13:44

General

  • Target

    6b214ace0c1343ee65660c5e8c19e714_JaffaCakes118.exe

  • Size

    2.2MB

  • MD5

    6b214ace0c1343ee65660c5e8c19e714

  • SHA1

    629ad1be1699a2f83618aba735c0bd9543f2e7b2

  • SHA256

    28a9eb8953fbe5d833c7855b6021b95fb620899896d097ddde7f6f94fffbd41b

  • SHA512

    6d5a147b6c1bf56adc9cd19f8ba1099cfc358b86e82aa4ca7b50ef015a7b8f6787cc1809acda3c1f607c3cc4b6ab3fad35823024b04c4f3526f8428afb3346d9

  • SSDEEP

    24576:0UzNkyrbtjbGixCOPKH2I1iIWILtfOIJ+HKodCHPC0cF3u7P1+eWQ8f/x52vHNZE:0UzeyQMS4DqodCnoe+iitjWwww

Malware Config

Extracted

Family

pony

C2

http://don.service-master.eu/gate.php

Attributes
  • payload_url

    http://don.service-master.eu/shit.exe

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 53 IoCs
  • Drops file in Windows directory 57 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6b214ace0c1343ee65660c5e8c19e714_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6b214ace0c1343ee65660c5e8c19e714_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2184
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1880
      • C:\Users\Admin\AppData\Local\Temp\6b214ace0c1343ee65660c5e8c19e714_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\6b214ace0c1343ee65660c5e8c19e714_JaffaCakes118.exe"
        2⤵
        • Loads dropped DLL
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2396
        • \??\c:\windows\system\explorer.exe
          c:\windows\system\explorer.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Drops file in Windows directory
          • Suspicious use of WriteProcessMemory
          PID:1596
          • \??\c:\windows\system\explorer.exe
            "c:\windows\system\explorer.exe"
            4⤵
            • Modifies WinLogon for persistence
            • Modifies visiblity of hidden/system files in Explorer
            • Modifies Installed Components in the registry
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1196
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:1896
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:2596
                • \??\c:\windows\system\explorer.exe
                  c:\windows\system\explorer.exe
                  7⤵
                  • Executes dropped EXE
                  PID:2328
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:1528
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:1780
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:2776
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:2304
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:1932
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:1728
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:1064
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:1480
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:2940
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:2272
                • \??\c:\windows\system\explorer.exe
                  c:\windows\system\explorer.exe
                  7⤵
                  • Executes dropped EXE
                  PID:1952
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:1948
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Suspicious use of SetWindowsHookEx
                PID:3584
                • \??\c:\windows\system\explorer.exe
                  c:\windows\system\explorer.exe
                  7⤵
                    PID:3668
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:2440
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Suspicious use of SetWindowsHookEx
                  PID:1180
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:1900
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Suspicious use of SetWindowsHookEx
                  PID:3608
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:1740
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Suspicious use of SetWindowsHookEx
                  PID:3308
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:3020
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Suspicious use of SetWindowsHookEx
                  PID:3912
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:1468
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Suspicious use of SetWindowsHookEx
                  PID:3596
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:2296
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Suspicious use of SetWindowsHookEx
                  PID:2404
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:2616
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Suspicious use of SetWindowsHookEx
                  PID:3924
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:1716
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Suspicious use of SetWindowsHookEx
                  PID:3144
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:2728
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Suspicious use of SetWindowsHookEx
                  PID:2660
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:1624
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Suspicious use of SetWindowsHookEx
                  PID:1176
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:2892
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Suspicious use of SetWindowsHookEx
                  PID:3312
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:1524
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Suspicious use of SetWindowsHookEx
                  PID:2824
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:2752
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Suspicious use of SetWindowsHookEx
                  PID:1500
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:1748
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Suspicious use of SetWindowsHookEx
                  PID:3700
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:1016
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                    PID:3648
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:2700
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Suspicious use of SetWindowsHookEx
                    PID:3760
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:2040
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                      PID:3704
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:3032
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Suspicious use of SetWindowsHookEx
                      PID:3836
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:2844
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Suspicious use of SetWindowsHookEx
                      PID:2444
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:2492
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Suspicious use of SetWindowsHookEx
                      PID:3820
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:2452
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Suspicious use of SetWindowsHookEx
                      PID:3828
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:2724
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Suspicious use of SetWindowsHookEx
                      PID:3816
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:612
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                        PID:3952
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:2688
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                          PID:4000
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:1000
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Suspicious use of SetWindowsHookEx
                          PID:3944
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:2744
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                            PID:1144
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:2592
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                              PID:4032
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            PID:1140
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                                PID:2080
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              • Drops file in Windows directory
                              PID:692
                              • \??\c:\windows\system\spoolsv.exe
                                "c:\windows\system\spoolsv.exe"
                                6⤵
                                  PID:4092
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe SE
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • Drops file in Windows directory
                                PID:1732
                                • \??\c:\windows\system\spoolsv.exe
                                  "c:\windows\system\spoolsv.exe"
                                  6⤵
                                    PID:2224
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  • Drops file in Windows directory
                                  PID:2432
                                  • \??\c:\windows\system\spoolsv.exe
                                    "c:\windows\system\spoolsv.exe"
                                    6⤵
                                      PID:2576
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe SE
                                    5⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    • Drops file in Windows directory
                                    PID:2480
                                    • \??\c:\windows\system\spoolsv.exe
                                      "c:\windows\system\spoolsv.exe"
                                      6⤵
                                        PID:3224
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      • Drops file in Windows directory
                                      PID:2240
                                      • \??\c:\windows\system\spoolsv.exe
                                        "c:\windows\system\spoolsv.exe"
                                        6⤵
                                          PID:3560
                                      • \??\c:\windows\system\spoolsv.exe
                                        c:\windows\system\spoolsv.exe SE
                                        5⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        • Drops file in Windows directory
                                        PID:1156
                                        • \??\c:\windows\system\spoolsv.exe
                                          "c:\windows\system\spoolsv.exe"
                                          6⤵
                                            PID:2504
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe SE
                                          5⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          • Drops file in Windows directory
                                          PID:2580
                                          • \??\c:\windows\system\spoolsv.exe
                                            "c:\windows\system\spoolsv.exe"
                                            6⤵
                                              PID:1088
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            • Drops file in Windows directory
                                            PID:2556
                                            • \??\c:\windows\system\spoolsv.exe
                                              "c:\windows\system\spoolsv.exe"
                                              6⤵
                                                PID:3436
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe SE
                                              5⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              • Drops file in Windows directory
                                              PID:2708
                                              • \??\c:\windows\system\spoolsv.exe
                                                "c:\windows\system\spoolsv.exe"
                                                6⤵
                                                  PID:2748
                                              • \??\c:\windows\system\spoolsv.exe
                                                c:\windows\system\spoolsv.exe SE
                                                5⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                • Drops file in Windows directory
                                                PID:3068
                                                • \??\c:\windows\system\spoolsv.exe
                                                  "c:\windows\system\spoolsv.exe"
                                                  6⤵
                                                    PID:3492
                                                • \??\c:\windows\system\spoolsv.exe
                                                  c:\windows\system\spoolsv.exe SE
                                                  5⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  • Drops file in Windows directory
                                                  PID:1708
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    "c:\windows\system\spoolsv.exe"
                                                    6⤵
                                                      PID:1640
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    c:\windows\system\spoolsv.exe SE
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    • Drops file in Windows directory
                                                    PID:1672
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      "c:\windows\system\spoolsv.exe"
                                                      6⤵
                                                        PID:3484
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe SE
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      • Drops file in Windows directory
                                                      PID:1108
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        "c:\windows\system\spoolsv.exe"
                                                        6⤵
                                                          PID:2788
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        c:\windows\system\spoolsv.exe SE
                                                        5⤵
                                                        • Executes dropped EXE
                                                        PID:1164
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          "c:\windows\system\spoolsv.exe"
                                                          6⤵
                                                            PID:2252
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe SE
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          • Drops file in Windows directory
                                                          PID:2664
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            "c:\windows\system\spoolsv.exe"
                                                            6⤵
                                                              PID:3120
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe SE
                                                            5⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            • Drops file in Windows directory
                                                            PID:1308
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              "c:\windows\system\spoolsv.exe"
                                                              6⤵
                                                                PID:4076
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              c:\windows\system\spoolsv.exe SE
                                                              5⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              • Drops file in Windows directory
                                                              PID:1928
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                "c:\windows\system\spoolsv.exe"
                                                                6⤵
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:3192
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              c:\windows\system\spoolsv.exe SE
                                                              5⤵
                                                              • Executes dropped EXE
                                                              PID:988
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              c:\windows\system\spoolsv.exe SE
                                                              5⤵
                                                              • Executes dropped EXE
                                                              PID:2244
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              c:\windows\system\spoolsv.exe SE
                                                              5⤵
                                                                PID:3100
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                5⤵
                                                                  PID:3616
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe SE
                                                                  5⤵
                                                                    PID:3372
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    5⤵
                                                                      PID:4044
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      5⤵
                                                                        PID:2828
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe SE
                                                                        5⤵
                                                                          PID:1700
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          c:\windows\system\spoolsv.exe SE
                                                                          5⤵
                                                                            PID:3304
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            c:\windows\system\spoolsv.exe SE
                                                                            5⤵
                                                                              PID:2568
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              c:\windows\system\spoolsv.exe SE
                                                                              5⤵
                                                                                PID:2388
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                5⤵
                                                                                  PID:684
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                  5⤵
                                                                                    PID:3220
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                    5⤵
                                                                                      PID:3356
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      5⤵
                                                                                        PID:2784

                                                                              Network

                                                                              MITRE ATT&CK Matrix ATT&CK v13

                                                                              Persistence

                                                                              Boot or Logon Autostart Execution

                                                                              3
                                                                              T1547

                                                                              Registry Run Keys / Startup Folder

                                                                              2
                                                                              T1547.001

                                                                              Winlogon Helper DLL

                                                                              1
                                                                              T1547.004

                                                                              Privilege Escalation

                                                                              Boot or Logon Autostart Execution

                                                                              3
                                                                              T1547

                                                                              Registry Run Keys / Startup Folder

                                                                              2
                                                                              T1547.001

                                                                              Winlogon Helper DLL

                                                                              1
                                                                              T1547.004

                                                                              Defense Evasion

                                                                              Modify Registry

                                                                              4
                                                                              T1112

                                                                              Hide Artifacts

                                                                              1
                                                                              T1564

                                                                              Hidden Files and Directories

                                                                              1
                                                                              T1564.001

                                                                              Discovery

                                                                              System Information Discovery

                                                                              1
                                                                              T1082

                                                                              Replay Monitor

                                                                              Loading Replay Monitor...

                                                                              Downloads

                                                                              • C:\Windows\Parameters.ini
                                                                                MD5

                                                                                d41d8cd98f00b204e9800998ecf8427e

                                                                                SHA1

                                                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                SHA256

                                                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                SHA512

                                                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                              • C:\Windows\Parameters.ini
                                                                                Filesize

                                                                                74B

                                                                                MD5

                                                                                6687785d6a31cdf9a5f80acb3abc459b

                                                                                SHA1

                                                                                1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                                SHA256

                                                                                3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                                SHA512

                                                                                5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                              • C:\Windows\System32\spool\drivers\x64\3\mxdwdui.BUD
                                                                                Filesize

                                                                                56KB

                                                                                MD5

                                                                                bd72dcf1083b6e22ccbfa0e8e27fb1e0

                                                                                SHA1

                                                                                3fd23d4f14da768da7b8364d74c54932d704e74e

                                                                                SHA256

                                                                                90f44f69950a796ab46ff09181585ac9dabf21271f16ebb9ea385c957e5955c1

                                                                                SHA512

                                                                                72360ab4078ad5e0152324f9a856b3396e2d0247f7f95ac8a5a53a25126ac3cff567cc523849e28d92a99730ee8ffb30366f09c428258f93a5cca6d0c5905562

                                                                              • \Windows\system\explorer.exe
                                                                                Filesize

                                                                                2.2MB

                                                                                MD5

                                                                                2c6be6fcfed638edd7b5eb273cf1481c

                                                                                SHA1

                                                                                98333678173df4fc031d1fd59072654f7a672bbb

                                                                                SHA256

                                                                                fa867ed41e8c8d63275374c39dc1c45d8891927e293742c65d8efbee117fb43c

                                                                                SHA512

                                                                                bab716478014690c8a93d04dc79a679ee4e6fcfe48bce8c26e6988abf00edbb457b3e88b457a7688e415e91065eb2717dfcaded2521fcf84f0a19bfefa327089

                                                                              • \Windows\system\spoolsv.exe
                                                                                Filesize

                                                                                2.2MB

                                                                                MD5

                                                                                851750adcb497eede586415e3df084e1

                                                                                SHA1

                                                                                acc80e73c61f6b9533d20a3cd7e205d42249dfc3

                                                                                SHA256

                                                                                59cc9306d392c3d773e0674e03f0ba3477b5df8e79621e3683506ede970d72eb

                                                                                SHA512

                                                                                24f727d371c110d6ba32270dbaa8496376fd14622fb771a4e63287a8891701939ea5c8feec479e36ce557469620abd90db2d63a0c061d09a864e8873ea2ff0e3

                                                                              • memory/1016-1777-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                Filesize

                                                                                1.8MB

                                                                              • memory/1064-1190-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                Filesize

                                                                                1.8MB

                                                                              • memory/1196-754-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/1468-1392-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                Filesize

                                                                                1.8MB

                                                                              • memory/1480-2260-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/1500-2893-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/1524-1774-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                Filesize

                                                                                1.8MB

                                                                              • memory/1528-991-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                Filesize

                                                                                1.8MB

                                                                              • memory/1596-41-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                Filesize

                                                                                1.8MB

                                                                              • memory/1596-63-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                Filesize

                                                                                1.8MB

                                                                              • memory/1596-55-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                Filesize

                                                                                1.8MB

                                                                              • memory/1624-1561-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                Filesize

                                                                                1.8MB

                                                                              • memory/1716-1559-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                Filesize

                                                                                1.8MB

                                                                              • memory/1728-2193-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/1740-1385-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                Filesize

                                                                                1.8MB

                                                                              • memory/1748-1776-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                Filesize

                                                                                1.8MB

                                                                              • memory/1780-2174-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/1896-990-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                Filesize

                                                                                1.8MB

                                                                              • memory/1900-1384-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                Filesize

                                                                                1.8MB

                                                                              • memory/1932-1189-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                Filesize

                                                                                1.8MB

                                                                              • memory/1948-1192-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                Filesize

                                                                                1.8MB

                                                                              • memory/2040-1958-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                Filesize

                                                                                1.8MB

                                                                              • memory/2184-17-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                Filesize

                                                                                1.8MB

                                                                              • memory/2184-19-0x0000000000330000-0x0000000000331000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/2184-0-0x0000000000330000-0x0000000000331000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/2184-27-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                Filesize

                                                                                1.8MB

                                                                              • memory/2224-2915-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/2272-2333-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/2272-2248-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/2296-1393-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                Filesize

                                                                                1.8MB

                                                                              • memory/2304-2225-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/2396-24-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/2396-49-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/2396-28-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/2396-21-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/2396-22-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/2404-2457-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/2440-1383-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                Filesize

                                                                                1.8MB

                                                                              • memory/2452-1967-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                Filesize

                                                                                1.8MB

                                                                              • memory/2492-1966-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                Filesize

                                                                                1.8MB

                                                                              • memory/2576-2909-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/2596-2152-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/2596-2230-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/2616-1558-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                Filesize

                                                                                1.8MB

                                                                              • memory/2660-2444-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/2700-1778-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                Filesize

                                                                                1.8MB

                                                                              • memory/2724-1968-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                Filesize

                                                                                1.8MB

                                                                              • memory/2728-1560-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                Filesize

                                                                                1.8MB

                                                                              • memory/2752-1775-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                Filesize

                                                                                1.8MB

                                                                              • memory/2776-992-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                Filesize

                                                                                1.8MB

                                                                              • memory/2844-1960-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                Filesize

                                                                                1.8MB

                                                                              • memory/2892-1768-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                Filesize

                                                                                1.8MB

                                                                              • memory/2940-1191-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                Filesize

                                                                                1.8MB

                                                                              • memory/3020-1386-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                Filesize

                                                                                1.8MB

                                                                              • memory/3032-1959-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                Filesize

                                                                                1.8MB

                                                                              • memory/3144-2509-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/3308-2311-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/3584-2393-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/3584-2838-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/3596-2354-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/3608-2365-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/3648-2899-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/3700-2895-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/3704-2900-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/3760-2905-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/3816-2908-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/3820-2897-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/3828-2907-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/3912-2430-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/3924-2422-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/3952-2898-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/4032-2901-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB