Analysis

  • max time kernel
    138s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 15:39

General

  • Target

    6f0247bae5f3fc2b6ec644ef5a5a2907_JaffaCakes118.exe

  • Size

    2.2MB

  • MD5

    6f0247bae5f3fc2b6ec644ef5a5a2907

  • SHA1

    c6e2cc6e2aa0560848c7a476a866dd25161cae2a

  • SHA256

    995a09cb8c096619aa04052f24b33f5af652fc17324ebbae31b9e914d4c0d6cf

  • SHA512

    14dbe2f2a5e9aac2f353b211ab05fcb032b701a5d4c90c72d06b2555045c9fb6ec51e1942b2c5bb2be32af561a046f430662b0f349d3f56673285730e8eaa5f8

  • SSDEEP

    24576:0UzNkyrbtjbGixCOPKH2I1iIWILtfOIJ+HKodCHPC0cF3u7P1+eWQ8f/x52vHNZG:0UzeyQMS4DqodCnoe+iitjWwwy

Malware Config

Extracted

Family

pony

C2

http://don.service-master.eu/gate.php

Attributes
  • payload_url

    http://don.service-master.eu/shit.exe

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 28 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 57 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6f0247bae5f3fc2b6ec644ef5a5a2907_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6f0247bae5f3fc2b6ec644ef5a5a2907_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2224
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2832
      • C:\Users\Admin\AppData\Local\Temp\6f0247bae5f3fc2b6ec644ef5a5a2907_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\6f0247bae5f3fc2b6ec644ef5a5a2907_JaffaCakes118.exe"
        2⤵
        • Loads dropped DLL
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2472
        • \??\c:\windows\system\explorer.exe
          c:\windows\system\explorer.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Drops file in Windows directory
          • Suspicious use of WriteProcessMemory
          PID:2860
          • \??\c:\windows\system\explorer.exe
            "c:\windows\system\explorer.exe"
            4⤵
            • Modifies WinLogon for persistence
            • Modifies visiblity of hidden/system files in Explorer
            • Modifies Installed Components in the registry
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1276
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:2336
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:2412
                • \??\c:\windows\system\explorer.exe
                  c:\windows\system\explorer.exe
                  7⤵
                  • Executes dropped EXE
                  PID:2628
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:2364
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:456
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:776
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Suspicious use of SetWindowsHookEx
                PID:2120
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:1364
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Suspicious use of SetWindowsHookEx
                PID:340
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:1488
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Suspicious use of SetWindowsHookEx
                PID:3112
                • \??\c:\windows\system\explorer.exe
                  c:\windows\system\explorer.exe
                  7⤵
                    PID:3196
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:2552
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Suspicious use of SetWindowsHookEx
                  PID:3028
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:2420
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Suspicious use of SetWindowsHookEx
                  PID:3692
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:2692
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Suspicious use of SetWindowsHookEx
                  PID:3136
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:2008
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Suspicious use of SetWindowsHookEx
                  PID:3720
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:552
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Suspicious use of SetWindowsHookEx
                  PID:3572
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:1064
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Suspicious use of SetWindowsHookEx
                  PID:1500
                  • \??\c:\windows\system\explorer.exe
                    c:\windows\system\explorer.exe
                    7⤵
                      PID:3168
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:2184
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Suspicious use of SetWindowsHookEx
                    PID:3820
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:1692
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Suspicious use of SetWindowsHookEx
                    PID:584
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:2452
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Suspicious use of SetWindowsHookEx
                    PID:3256
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:2880
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Suspicious use of SetWindowsHookEx
                    PID:3748
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:2680
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Suspicious use of SetWindowsHookEx
                    PID:2224
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:1956
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Suspicious use of SetWindowsHookEx
                    PID:3924
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:3044
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Suspicious use of SetWindowsHookEx
                    PID:3908
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:1092
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Suspicious use of SetWindowsHookEx
                    PID:3212
                    • \??\c:\windows\system\explorer.exe
                      c:\windows\system\explorer.exe
                      7⤵
                        PID:3336
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:3008
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Suspicious use of SetWindowsHookEx
                      PID:4000
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:2216
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Suspicious use of SetWindowsHookEx
                      PID:3992
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:2004
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Suspicious use of SetWindowsHookEx
                      PID:4064
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:2324
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Suspicious use of SetWindowsHookEx
                      PID:1676
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:2268
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Suspicious use of SetWindowsHookEx
                      PID:3372
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Drops file in Windows directory
                    PID:1804
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                        PID:2496
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:2196
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Suspicious use of SetWindowsHookEx
                        PID:1068
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Drops file in Windows directory
                      PID:2644
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                          PID:3848
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Drops file in Windows directory
                        PID:2408
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                            PID:3768
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Drops file in Windows directory
                          PID:1968
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                              PID:2340
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Drops file in Windows directory
                            PID:580
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                                PID:1544
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              • Drops file in Windows directory
                              PID:2316
                              • \??\c:\windows\system\spoolsv.exe
                                "c:\windows\system\spoolsv.exe"
                                6⤵
                                  PID:4080
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe SE
                                5⤵
                                • Executes dropped EXE
                                • Drops file in Windows directory
                                PID:1616
                                • \??\c:\windows\system\spoolsv.exe
                                  "c:\windows\system\spoolsv.exe"
                                  6⤵
                                    PID:4028
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  • Drops file in Windows directory
                                  PID:2500
                                  • \??\c:\windows\system\spoolsv.exe
                                    "c:\windows\system\spoolsv.exe"
                                    6⤵
                                      PID:3284
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe SE
                                    5⤵
                                    • Executes dropped EXE
                                    • Drops file in Windows directory
                                    PID:2080
                                    • \??\c:\windows\system\spoolsv.exe
                                      "c:\windows\system\spoolsv.exe"
                                      6⤵
                                        PID:1888
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      • Drops file in Windows directory
                                      PID:2132
                                      • \??\c:\windows\system\spoolsv.exe
                                        "c:\windows\system\spoolsv.exe"
                                        6⤵
                                          PID:3276
                                      • \??\c:\windows\system\spoolsv.exe
                                        c:\windows\system\spoolsv.exe SE
                                        5⤵
                                        • Executes dropped EXE
                                        • Drops file in Windows directory
                                        PID:1428
                                        • \??\c:\windows\system\spoolsv.exe
                                          "c:\windows\system\spoolsv.exe"
                                          6⤵
                                            PID:4052
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe SE
                                          5⤵
                                          • Executes dropped EXE
                                          • Drops file in Windows directory
                                          PID:3068
                                          • \??\c:\windows\system\spoolsv.exe
                                            "c:\windows\system\spoolsv.exe"
                                            6⤵
                                              PID:936
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Executes dropped EXE
                                            • Drops file in Windows directory
                                            PID:2556
                                            • \??\c:\windows\system\spoolsv.exe
                                              "c:\windows\system\spoolsv.exe"
                                              6⤵
                                                PID:4088
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe SE
                                              5⤵
                                              • Executes dropped EXE
                                              • Drops file in Windows directory
                                              PID:2572
                                              • \??\c:\windows\system\spoolsv.exe
                                                "c:\windows\system\spoolsv.exe"
                                                6⤵
                                                  PID:3688
                                              • \??\c:\windows\system\spoolsv.exe
                                                c:\windows\system\spoolsv.exe SE
                                                5⤵
                                                • Executes dropped EXE
                                                • Drops file in Windows directory
                                                PID:1388
                                                • \??\c:\windows\system\spoolsv.exe
                                                  "c:\windows\system\spoolsv.exe"
                                                  6⤵
                                                    PID:2476
                                                • \??\c:\windows\system\spoolsv.exe
                                                  c:\windows\system\spoolsv.exe SE
                                                  5⤵
                                                  • Executes dropped EXE
                                                  • Drops file in Windows directory
                                                  PID:2168
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    "c:\windows\system\spoolsv.exe"
                                                    6⤵
                                                      PID:3292
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    c:\windows\system\spoolsv.exe SE
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Drops file in Windows directory
                                                    PID:1664
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      "c:\windows\system\spoolsv.exe"
                                                      6⤵
                                                        PID:3368
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe SE
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Drops file in Windows directory
                                                      PID:2052
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        "c:\windows\system\spoolsv.exe"
                                                        6⤵
                                                          PID:1780
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        c:\windows\system\spoolsv.exe SE
                                                        5⤵
                                                        • Executes dropped EXE
                                                        • Drops file in Windows directory
                                                        PID:388
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          "c:\windows\system\spoolsv.exe"
                                                          6⤵
                                                            PID:3308
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe SE
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Drops file in Windows directory
                                                          PID:1000
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            "c:\windows\system\spoolsv.exe"
                                                            6⤵
                                                              PID:3344
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe SE
                                                            5⤵
                                                            • Executes dropped EXE
                                                            • Drops file in Windows directory
                                                            PID:2576
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              "c:\windows\system\spoolsv.exe"
                                                              6⤵
                                                                PID:2368
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              c:\windows\system\spoolsv.exe SE
                                                              5⤵
                                                              • Executes dropped EXE
                                                              • Drops file in Windows directory
                                                              PID:1656
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                "c:\windows\system\spoolsv.exe"
                                                                6⤵
                                                                  PID:3752
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Drops file in Windows directory
                                                                PID:2632
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  "c:\windows\system\spoolsv.exe"
                                                                  6⤵
                                                                    PID:3356
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe SE
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Drops file in Windows directory
                                                                  PID:2772
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    "c:\windows\system\spoolsv.exe"
                                                                    6⤵
                                                                      PID:3660
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    5⤵
                                                                    • Executes dropped EXE
                                                                    • Drops file in Windows directory
                                                                    PID:2524
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      "c:\windows\system\spoolsv.exe"
                                                                      6⤵
                                                                        PID:3736
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      • Drops file in Windows directory
                                                                      PID:768
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        "c:\windows\system\spoolsv.exe"
                                                                        6⤵
                                                                          PID:2876
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe SE
                                                                        5⤵
                                                                        • Executes dropped EXE
                                                                        • Drops file in Windows directory
                                                                        PID:2056
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          "c:\windows\system\spoolsv.exe"
                                                                          6⤵
                                                                            PID:2308
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          c:\windows\system\spoolsv.exe SE
                                                                          5⤵
                                                                          • Executes dropped EXE
                                                                          • Drops file in Windows directory
                                                                          PID:2732
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            "c:\windows\system\spoolsv.exe"
                                                                            6⤵
                                                                              PID:240
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            c:\windows\system\spoolsv.exe SE
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            • Drops file in Windows directory
                                                                            PID:2944
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              "c:\windows\system\spoolsv.exe"
                                                                              6⤵
                                                                                PID:3920
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              c:\windows\system\spoolsv.exe SE
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              • Drops file in Windows directory
                                                                              PID:2400
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                "c:\windows\system\spoolsv.exe"
                                                                                6⤵
                                                                                  PID:2588
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                5⤵
                                                                                • Executes dropped EXE
                                                                                • Drops file in Windows directory
                                                                                PID:832
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  "c:\windows\system\spoolsv.exe"
                                                                                  6⤵
                                                                                    PID:916
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Drops file in Windows directory
                                                                                  PID:1772
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    "c:\windows\system\spoolsv.exe"
                                                                                    6⤵
                                                                                      PID:3724
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                    5⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    • Drops file in Windows directory
                                                                                    PID:1740
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      "c:\windows\system\spoolsv.exe"
                                                                                      6⤵
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:3760
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                    5⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:2392
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                    5⤵
                                                                                      PID:1456
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      5⤵
                                                                                        PID:3224
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        5⤵
                                                                                          PID:3064
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          5⤵
                                                                                            PID:2448
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            5⤵
                                                                                              PID:1012
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                              5⤵
                                                                                                PID:3164

                                                                                      Network

                                                                                      MITRE ATT&CK Matrix ATT&CK v13

                                                                                      Persistence

                                                                                      Boot or Logon Autostart Execution

                                                                                      3
                                                                                      T1547

                                                                                      Registry Run Keys / Startup Folder

                                                                                      2
                                                                                      T1547.001

                                                                                      Winlogon Helper DLL

                                                                                      1
                                                                                      T1547.004

                                                                                      Privilege Escalation

                                                                                      Boot or Logon Autostart Execution

                                                                                      3
                                                                                      T1547

                                                                                      Registry Run Keys / Startup Folder

                                                                                      2
                                                                                      T1547.001

                                                                                      Winlogon Helper DLL

                                                                                      1
                                                                                      T1547.004

                                                                                      Defense Evasion

                                                                                      Modify Registry

                                                                                      4
                                                                                      T1112

                                                                                      Hide Artifacts

                                                                                      1
                                                                                      T1564

                                                                                      Hidden Files and Directories

                                                                                      1
                                                                                      T1564.001

                                                                                      Discovery

                                                                                      System Information Discovery

                                                                                      1
                                                                                      T1082

                                                                                      Replay Monitor

                                                                                      Loading Replay Monitor...

                                                                                      Downloads

                                                                                      • C:\Windows\Parameters.ini
                                                                                        MD5

                                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                                        SHA1

                                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                        SHA256

                                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                        SHA512

                                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                      • C:\Windows\Parameters.ini
                                                                                        Filesize

                                                                                        74B

                                                                                        MD5

                                                                                        6687785d6a31cdf9a5f80acb3abc459b

                                                                                        SHA1

                                                                                        1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                                        SHA256

                                                                                        3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                                        SHA512

                                                                                        5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                                      • C:\Windows\System32\spool\drivers\x64\3\mxdwdui.BUD
                                                                                        Filesize

                                                                                        56KB

                                                                                        MD5

                                                                                        bd72dcf1083b6e22ccbfa0e8e27fb1e0

                                                                                        SHA1

                                                                                        3fd23d4f14da768da7b8364d74c54932d704e74e

                                                                                        SHA256

                                                                                        90f44f69950a796ab46ff09181585ac9dabf21271f16ebb9ea385c957e5955c1

                                                                                        SHA512

                                                                                        72360ab4078ad5e0152324f9a856b3396e2d0247f7f95ac8a5a53a25126ac3cff567cc523849e28d92a99730ee8ffb30366f09c428258f93a5cca6d0c5905562

                                                                                      • \Windows\system\explorer.exe
                                                                                        Filesize

                                                                                        2.2MB

                                                                                        MD5

                                                                                        e9ad4b8e57bf89cb20f7339ddb8103cd

                                                                                        SHA1

                                                                                        ca4ab057f36f3fd0b382f43f174f3bffffa8acd1

                                                                                        SHA256

                                                                                        e18171f04db36069418f680ac2757b25ff21b98b21f74deb4f9cf255c9379b85

                                                                                        SHA512

                                                                                        2052ed5c47180a6c6cdf3158ed1d8cc1dd2d989d1b0ae908d1c28b84887dbf9dcedc56e734dec5b11e21198db8d4eebb73608f0a62bbb391137b69aadb8aa302

                                                                                      • \Windows\system\spoolsv.exe
                                                                                        Filesize

                                                                                        2.2MB

                                                                                        MD5

                                                                                        2fcbc6272d9244a1e5bf8ca4f972ed69

                                                                                        SHA1

                                                                                        4f02d8b0348fa3bbceb4b24f77719d5490840ae3

                                                                                        SHA256

                                                                                        2c34cbb0c60822062f00a16459b976b01eb32dbd95790ed0166fcf04d36f24fe

                                                                                        SHA512

                                                                                        e909453861d3d2e97a5a9769afd333df90679c2ab4cc3938e3da96437ea5c2c2414d125ec025ec0db9c5af6440ba787bab8e5600d0e6774c75858151646e29d3

                                                                                      • memory/340-2472-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                        Filesize

                                                                                        248KB

                                                                                      • memory/456-2452-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                        Filesize

                                                                                        248KB

                                                                                      • memory/552-1501-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                        Filesize

                                                                                        1.8MB

                                                                                      • memory/580-2179-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                        Filesize

                                                                                        1.8MB

                                                                                      • memory/584-2746-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                        Filesize

                                                                                        248KB

                                                                                      • memory/776-1057-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                        Filesize

                                                                                        1.8MB

                                                                                      • memory/936-3336-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                        Filesize

                                                                                        248KB

                                                                                      • memory/1064-1502-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                        Filesize

                                                                                        1.8MB

                                                                                      • memory/1092-1956-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                        Filesize

                                                                                        1.8MB

                                                                                      • memory/1276-1054-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                        Filesize

                                                                                        248KB

                                                                                      • memory/1364-1286-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                        Filesize

                                                                                        1.8MB

                                                                                      • memory/1488-1287-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                        Filesize

                                                                                        1.8MB

                                                                                      • memory/1500-2701-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                        Filesize

                                                                                        248KB

                                                                                      • memory/1676-2945-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                        Filesize

                                                                                        248KB

                                                                                      • memory/1692-1504-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                        Filesize

                                                                                        1.8MB

                                                                                      • memory/1804-2174-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                        Filesize

                                                                                        1.8MB

                                                                                      • memory/1956-1764-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                        Filesize

                                                                                        1.8MB

                                                                                      • memory/1968-2178-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                        Filesize

                                                                                        1.8MB

                                                                                      • memory/2004-1959-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                        Filesize

                                                                                        1.8MB

                                                                                      • memory/2008-1500-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                        Filesize

                                                                                        1.8MB

                                                                                      • memory/2120-2486-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                        Filesize

                                                                                        248KB

                                                                                      • memory/2184-1503-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                        Filesize

                                                                                        1.8MB

                                                                                      • memory/2196-2175-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                        Filesize

                                                                                        1.8MB

                                                                                      • memory/2216-1958-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                        Filesize

                                                                                        1.8MB

                                                                                      • memory/2224-19-0x0000000000230000-0x0000000000231000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/2224-0-0x0000000000230000-0x0000000000231000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/2224-28-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                        Filesize

                                                                                        1.8MB

                                                                                      • memory/2224-2771-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                        Filesize

                                                                                        248KB

                                                                                      • memory/2224-17-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                        Filesize

                                                                                        1.8MB

                                                                                      • memory/2268-1961-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                        Filesize

                                                                                        1.8MB

                                                                                      • memory/2324-1960-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                        Filesize

                                                                                        1.8MB

                                                                                      • memory/2336-1055-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                        Filesize

                                                                                        1.8MB

                                                                                      • memory/2364-1056-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                        Filesize

                                                                                        1.8MB

                                                                                      • memory/2368-3337-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                        Filesize

                                                                                        248KB

                                                                                      • memory/2408-2177-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                        Filesize

                                                                                        1.8MB

                                                                                      • memory/2412-2521-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                        Filesize

                                                                                        248KB

                                                                                      • memory/2412-2429-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                        Filesize

                                                                                        248KB

                                                                                      • memory/2420-1289-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                        Filesize

                                                                                        1.8MB

                                                                                      • memory/2452-1753-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                        Filesize

                                                                                        1.8MB

                                                                                      • memory/2472-22-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/2472-51-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                        Filesize

                                                                                        248KB

                                                                                      • memory/2472-20-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                        Filesize

                                                                                        248KB

                                                                                      • memory/2472-30-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                        Filesize

                                                                                        248KB

                                                                                      • memory/2472-25-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                        Filesize

                                                                                        248KB

                                                                                      • memory/2476-3339-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                        Filesize

                                                                                        248KB

                                                                                      • memory/2552-1288-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                        Filesize

                                                                                        1.8MB

                                                                                      • memory/2588-3341-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                        Filesize

                                                                                        248KB

                                                                                      • memory/2644-2176-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                        Filesize

                                                                                        1.8MB

                                                                                      • memory/2680-1763-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                        Filesize

                                                                                        1.8MB

                                                                                      • memory/2692-1495-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                        Filesize

                                                                                        1.8MB

                                                                                      • memory/2860-72-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                        Filesize

                                                                                        1.8MB

                                                                                      • memory/2860-62-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                        Filesize

                                                                                        1.8MB

                                                                                      • memory/2860-43-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                        Filesize

                                                                                        1.8MB

                                                                                      • memory/2876-3340-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                        Filesize

                                                                                        248KB

                                                                                      • memory/2880-1757-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                        Filesize

                                                                                        1.8MB

                                                                                      • memory/3008-1957-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                        Filesize

                                                                                        1.8MB

                                                                                      • memory/3028-2518-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                        Filesize

                                                                                        248KB

                                                                                      • memory/3044-1765-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                        Filesize

                                                                                        1.8MB

                                                                                      • memory/3112-2575-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                        Filesize

                                                                                        248KB

                                                                                      • memory/3136-2564-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                        Filesize

                                                                                        248KB

                                                                                      • memory/3212-2874-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                        Filesize

                                                                                        248KB

                                                                                      • memory/3256-2713-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                        Filesize

                                                                                        248KB

                                                                                      • memory/3356-3342-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                        Filesize

                                                                                        248KB

                                                                                      • memory/3372-2916-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                        Filesize

                                                                                        248KB

                                                                                      • memory/3572-2589-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                        Filesize

                                                                                        248KB

                                                                                      • memory/3720-2650-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                        Filesize

                                                                                        248KB

                                                                                      • memory/3768-2977-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                        Filesize

                                                                                        248KB

                                                                                      • memory/3820-2647-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                        Filesize

                                                                                        248KB

                                                                                      • memory/3848-3033-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                        Filesize

                                                                                        248KB

                                                                                      • memory/3992-2928-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                        Filesize

                                                                                        248KB

                                                                                      • memory/4000-2843-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                        Filesize

                                                                                        248KB

                                                                                      • memory/4028-3285-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                        Filesize

                                                                                        248KB

                                                                                      • memory/4088-3335-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                        Filesize

                                                                                        248KB