Analysis

  • max time kernel
    146s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 04:41

General

  • Target

    1f6a91b673fd592947391ab6306589c048b58a6527d0ff045b94756a3d3b733d.exe

  • Size

    2.2MB

  • MD5

    6dd9dcbe4c4d68bc9c6e7bf2305d750b

  • SHA1

    067a02719cc89ccfdde95593cc3bf79583a9974a

  • SHA256

    1f6a91b673fd592947391ab6306589c048b58a6527d0ff045b94756a3d3b733d

  • SHA512

    729a5e5621fc17e9dff91547b1fb5273d6e72535da522b8c6c675352dd75eff4f329ed7ece5702782e04e2e693163cca2b7dd9d42f282ceae658d6f499efac13

  • SSDEEP

    24576:0UzNkyrbtjbGixCOPKH2I1iIWILtfOIJ+HKodCHPC0cF3u7P1+eWQ8f/x52vHNZY:0UzeyQMS4DqodCnoe+iitjWwwE

Malware Config

Extracted

Family

pony

C2

http://don.service-master.eu/gate.php

Attributes
  • payload_url

    http://don.service-master.eu/shit.exe

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1f6a91b673fd592947391ab6306589c048b58a6527d0ff045b94756a3d3b733d.exe
    "C:\Users\Admin\AppData\Local\Temp\1f6a91b673fd592947391ab6306589c048b58a6527d0ff045b94756a3d3b733d.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1888
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2988
      • C:\Users\Admin\AppData\Local\Temp\1f6a91b673fd592947391ab6306589c048b58a6527d0ff045b94756a3d3b733d.exe
        "C:\Users\Admin\AppData\Local\Temp\1f6a91b673fd592947391ab6306589c048b58a6527d0ff045b94756a3d3b733d.exe"
        2⤵
        • Loads dropped DLL
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2612
        • \??\c:\windows\system\explorer.exe
          c:\windows\system\explorer.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:2292
          • \??\c:\windows\system\explorer.exe
            "c:\windows\system\explorer.exe"
            4⤵
            • Modifies WinLogon for persistence
            • Modifies visiblity of hidden/system files in Explorer
            • Modifies Installed Components in the registry
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1576
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Drops file in Windows directory
              PID:1668
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                  PID:4516
                  • \??\c:\windows\system\explorer.exe
                    c:\windows\system\explorer.exe
                    7⤵
                      PID:4592
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Drops file in Windows directory
                  PID:1448
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                      PID:4524
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    PID:2036
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                        PID:4572
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      PID:1992
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                          PID:4716
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        PID:2340
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                            PID:5216
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Drops file in Windows directory
                          PID:1428
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                              PID:1596
                              • \??\c:\windows\system\explorer.exe
                                c:\windows\system\explorer.exe
                                7⤵
                                  PID:4848
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              • Drops file in Windows directory
                              PID:2520
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              • Drops file in Windows directory
                              PID:2440
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              • Drops file in Windows directory
                              PID:272
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              • Drops file in Windows directory
                              PID:2664
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              • Drops file in Windows directory
                              PID:2904
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              PID:828
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              PID:1672
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              PID:3068
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              PID:2596
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              PID:2444
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              • Drops file in Windows directory
                              PID:1352
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              • Drops file in Windows directory
                              PID:1364
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              PID:596
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              PID:2820
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              • Drops file in Windows directory
                              PID:2476
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              • Drops file in Windows directory
                              PID:1628
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              PID:2712
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              PID:2284
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              • Drops file in Windows directory
                              PID:1656
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              PID:672
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              • Drops file in Windows directory
                              PID:1784
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              PID:1052
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              PID:2536
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              PID:2452
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              • Drops file in Windows directory
                              PID:2516
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              PID:1208
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              PID:2368
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              PID:2080
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              • Drops file in Windows directory
                              PID:2720
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              PID:2716
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              • Drops file in Windows directory
                              PID:2316
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              PID:1716
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              PID:900
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              PID:1704
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              • Drops file in Windows directory
                              PID:2472
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              PID:2640
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              • Drops file in Windows directory
                              PID:1044
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              • Drops file in Windows directory
                              PID:2040
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              PID:2500
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              • Drops file in Windows directory
                              PID:1892
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              PID:1824
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              PID:568
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              • Drops file in Windows directory
                              PID:1108
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              PID:1720
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              PID:2768
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              • Drops file in Windows directory
                              PID:1520
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              PID:1504
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              PID:2072
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              • Drops file in Windows directory
                              PID:2044
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              • Drops file in Windows directory
                              PID:2140
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              • Drops file in Windows directory
                              PID:956
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              • Drops file in Windows directory
                              PID:2560
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              • Drops file in Windows directory
                              PID:564
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              PID:1516
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              • Drops file in Windows directory
                              PID:1896
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              PID:2600
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Drops file in Windows directory
                              PID:1692
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                                PID:2692
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe SE
                                5⤵
                                • Drops file in Windows directory
                                PID:1016
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe SE
                                5⤵
                                • Drops file in Windows directory
                                PID:3060
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe SE
                                5⤵
                                • Drops file in Windows directory
                                PID:988
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe SE
                                5⤵
                                  PID:2924
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Drops file in Windows directory
                                  PID:2984
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                    PID:1772
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe SE
                                    5⤵
                                    • Drops file in Windows directory
                                    PID:2236
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe SE
                                    5⤵
                                      PID:2672
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                        PID:268
                                      • \??\c:\windows\system\spoolsv.exe
                                        c:\windows\system\spoolsv.exe SE
                                        5⤵
                                          PID:992
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe SE
                                          5⤵
                                          • Drops file in Windows directory
                                          PID:1004
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe SE
                                          5⤵
                                            PID:3116
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                              PID:3276
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe SE
                                              5⤵
                                              • Drops file in Windows directory
                                              PID:3472
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe SE
                                              5⤵
                                              • Drops file in Windows directory
                                              PID:3672
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe SE
                                              5⤵
                                                PID:3792
                                              • \??\c:\windows\system\spoolsv.exe
                                                c:\windows\system\spoolsv.exe SE
                                                5⤵
                                                  PID:3952
                                                • \??\c:\windows\system\spoolsv.exe
                                                  c:\windows\system\spoolsv.exe SE
                                                  5⤵
                                                    PID:3088
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    c:\windows\system\spoolsv.exe SE
                                                    5⤵
                                                    • Drops file in Windows directory
                                                    PID:3240
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    c:\windows\system\spoolsv.exe SE
                                                    5⤵
                                                      PID:3420
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe SE
                                                      5⤵
                                                        PID:3620
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        c:\windows\system\spoolsv.exe SE
                                                        5⤵
                                                          PID:3760
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe SE
                                                          5⤵
                                                          • Drops file in Windows directory
                                                          PID:3944
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe SE
                                                          5⤵
                                                            PID:976
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe SE
                                                            5⤵
                                                              PID:3320
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              c:\windows\system\spoolsv.exe SE
                                                              5⤵
                                                                PID:3552
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                5⤵
                                                                  PID:3692
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe SE
                                                                  5⤵
                                                                    PID:3912
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    5⤵
                                                                    • Drops file in Windows directory
                                                                    PID:3180
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    5⤵
                                                                    • Drops file in Windows directory
                                                                    PID:3396
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    5⤵
                                                                    • Drops file in Windows directory
                                                                    PID:3688
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    5⤵
                                                                      PID:3852
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      5⤵
                                                                      • Drops file in Windows directory
                                                                      PID:2836
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      5⤵
                                                                      • Drops file in Windows directory
                                                                      PID:3340
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      5⤵
                                                                        PID:3604
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe SE
                                                                        5⤵
                                                                        • Drops file in Windows directory
                                                                        PID:3820
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe SE
                                                                        5⤵
                                                                        • Drops file in Windows directory
                                                                        PID:3112
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe SE
                                                                        5⤵
                                                                          PID:3412
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          c:\windows\system\spoolsv.exe SE
                                                                          5⤵
                                                                          • Drops file in Windows directory
                                                                          PID:3632
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          c:\windows\system\spoolsv.exe SE
                                                                          5⤵
                                                                            PID:3932
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            c:\windows\system\spoolsv.exe SE
                                                                            5⤵
                                                                              PID:3264
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              c:\windows\system\spoolsv.exe SE
                                                                              5⤵
                                                                              • Drops file in Windows directory
                                                                              PID:3612
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              c:\windows\system\spoolsv.exe SE
                                                                              5⤵
                                                                                PID:4032
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                5⤵
                                                                                • Drops file in Windows directory
                                                                                PID:3356
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                5⤵
                                                                                  PID:3448
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                  5⤵
                                                                                  • Drops file in Windows directory
                                                                                  PID:2724
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                  5⤵
                                                                                  • Drops file in Windows directory
                                                                                  PID:3988
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                  5⤵
                                                                                    PID:3844
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                    5⤵
                                                                                    • Drops file in Windows directory
                                                                                    PID:3368
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                    5⤵
                                                                                      PID:3860
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      5⤵
                                                                                        PID:3504
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        5⤵
                                                                                        • Drops file in Windows directory
                                                                                        PID:4052
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        5⤵
                                                                                        • Drops file in Windows directory
                                                                                        PID:3668
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        5⤵
                                                                                          PID:3488
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          5⤵
                                                                                          • Drops file in Windows directory
                                                                                          PID:3252
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          5⤵
                                                                                            PID:4076
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            5⤵
                                                                                            • Drops file in Windows directory
                                                                                            PID:3968
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            5⤵
                                                                                              PID:3172
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                              5⤵
                                                                                              • Drops file in Windows directory
                                                                                              PID:3312
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                              5⤵
                                                                                              • Drops file in Windows directory
                                                                                              PID:3816
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                              5⤵
                                                                                                PID:3636
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                5⤵
                                                                                                • Drops file in Windows directory
                                                                                                PID:4016
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                5⤵
                                                                                                  PID:4132
                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                  5⤵
                                                                                                    PID:4292
                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                    5⤵
                                                                                                      PID:4456
                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                      5⤵
                                                                                                        PID:4616
                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                        5⤵
                                                                                                          PID:4824
                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                          5⤵
                                                                                                          • Drops file in Windows directory
                                                                                                          PID:4984
                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                          5⤵
                                                                                                          • Drops file in Windows directory
                                                                                                          PID:3364
                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                          5⤵
                                                                                                          • Drops file in Windows directory
                                                                                                          PID:4264
                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                          5⤵
                                                                                                            PID:4440
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                            5⤵
                                                                                                              PID:4628
                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                              5⤵
                                                                                                                PID:4800
                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                5⤵
                                                                                                                  PID:4980
                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                  5⤵
                                                                                                                    PID:4124
                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                      "c:\windows\system\spoolsv.exe"
                                                                                                                      6⤵
                                                                                                                        PID:6392
                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                      5⤵
                                                                                                                        PID:4324
                                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                                        5⤵
                                                                                                                          PID:4308
                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                                          5⤵
                                                                                                                            PID:5152

                                                                                                                  Network

                                                                                                                  MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                  Persistence

                                                                                                                  Boot or Logon Autostart Execution

                                                                                                                  3
                                                                                                                  T1547

                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                  2
                                                                                                                  T1547.001

                                                                                                                  Winlogon Helper DLL

                                                                                                                  1
                                                                                                                  T1547.004

                                                                                                                  Privilege Escalation

                                                                                                                  Boot or Logon Autostart Execution

                                                                                                                  3
                                                                                                                  T1547

                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                  2
                                                                                                                  T1547.001

                                                                                                                  Winlogon Helper DLL

                                                                                                                  1
                                                                                                                  T1547.004

                                                                                                                  Defense Evasion

                                                                                                                  Modify Registry

                                                                                                                  4
                                                                                                                  T1112

                                                                                                                  Hide Artifacts

                                                                                                                  1
                                                                                                                  T1564

                                                                                                                  Hidden Files and Directories

                                                                                                                  1
                                                                                                                  T1564.001

                                                                                                                  Discovery

                                                                                                                  System Information Discovery

                                                                                                                  1
                                                                                                                  T1082

                                                                                                                  Replay Monitor

                                                                                                                  Loading Replay Monitor...

                                                                                                                  Downloads

                                                                                                                  • C:\Windows\Parameters.ini
                                                                                                                    Filesize

                                                                                                                    74B

                                                                                                                    MD5

                                                                                                                    6687785d6a31cdf9a5f80acb3abc459b

                                                                                                                    SHA1

                                                                                                                    1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                                                                    SHA256

                                                                                                                    3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                                                                    SHA512

                                                                                                                    5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                                                                  • C:\Windows\Parameters.ini
                                                                                                                    MD5

                                                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                                                    SHA1

                                                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                    SHA256

                                                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                    SHA512

                                                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                  • \Windows\system\explorer.exe
                                                                                                                    Filesize

                                                                                                                    2.2MB

                                                                                                                    MD5

                                                                                                                    e7cdec2bca2a7734040cca8b9b92a4c4

                                                                                                                    SHA1

                                                                                                                    875dea312b0f80837f15f2d78343f8a7e2658685

                                                                                                                    SHA256

                                                                                                                    6802501c4aa2418e438e2de4b4b50de78f0664b41dec45cb99bb7d7b65c0816c

                                                                                                                    SHA512

                                                                                                                    de64c7d5fcf723b304543f291fe752ba99cc03f3adce3e395ba4ce94bb5850006afafbcfe52103ef8f394ca5b5306b609c6dd707b93882426f270ca6281c7725

                                                                                                                  • \Windows\system\spoolsv.exe
                                                                                                                    Filesize

                                                                                                                    2.2MB

                                                                                                                    MD5

                                                                                                                    5f18140ee674d5b01af2487f9df2a983

                                                                                                                    SHA1

                                                                                                                    7a10d4e04229e3ac796947dd23d3ea78f424dc21

                                                                                                                    SHA256

                                                                                                                    36e467b9280620d2e9b4b0fe3f13f7144c2ba48422fb91c32e78e1f2e2153f30

                                                                                                                    SHA512

                                                                                                                    cf989d64ff51a2847693fc82206cbd03b74651dedcd205f4d1964627f21375b6c1e7a68727e8cfe3b405d893c319a9610e81bd2e2774b008f8825df6bd66d8d0

                                                                                                                  • memory/272-2795-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.8MB

                                                                                                                  • memory/596-3284-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.8MB

                                                                                                                  • memory/672-3301-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.8MB

                                                                                                                  • memory/828-2798-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.8MB

                                                                                                                  • memory/1052-3303-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.8MB

                                                                                                                  • memory/1352-2808-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.8MB

                                                                                                                  • memory/1364-3283-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.8MB

                                                                                                                  • memory/1428-2792-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.8MB

                                                                                                                  • memory/1448-2342-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.8MB

                                                                                                                  • memory/1576-2340-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    248KB

                                                                                                                  • memory/1628-3292-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.8MB

                                                                                                                  • memory/1656-3300-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.8MB

                                                                                                                  • memory/1668-2341-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.8MB

                                                                                                                  • memory/1672-2799-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.8MB

                                                                                                                  • memory/1784-3302-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.8MB

                                                                                                                  • memory/1888-27-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.8MB

                                                                                                                  • memory/1888-17-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.8MB

                                                                                                                  • memory/1888-19-0x0000000000220000-0x0000000000221000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/1888-0-0x0000000000220000-0x0000000000221000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/1992-2344-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.8MB

                                                                                                                  • memory/2036-2343-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.8MB

                                                                                                                  • memory/2284-3299-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.8MB

                                                                                                                  • memory/2292-70-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.8MB

                                                                                                                  • memory/2292-42-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.8MB

                                                                                                                  • memory/2292-61-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.8MB

                                                                                                                  • memory/2340-2350-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.8MB

                                                                                                                  • memory/2440-2794-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.8MB

                                                                                                                  • memory/2444-2807-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.8MB

                                                                                                                  • memory/2452-3305-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.8MB

                                                                                                                  • memory/2476-3288-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.8MB

                                                                                                                  • memory/2520-2793-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.8MB

                                                                                                                  • memory/2536-3304-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.8MB

                                                                                                                  • memory/2596-2801-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.8MB

                                                                                                                  • memory/2612-20-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    248KB

                                                                                                                  • memory/2612-50-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    248KB

                                                                                                                  • memory/2612-30-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    248KB

                                                                                                                  • memory/2612-22-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/2612-24-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    248KB

                                                                                                                  • memory/2664-2796-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.8MB

                                                                                                                  • memory/2712-3298-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.8MB

                                                                                                                  • memory/2820-3286-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.8MB

                                                                                                                  • memory/2904-2797-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.8MB

                                                                                                                  • memory/3068-2800-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.8MB

                                                                                                                  • memory/4516-5039-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    248KB

                                                                                                                  • memory/4516-5132-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    248KB

                                                                                                                  • memory/4524-5034-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    248KB

                                                                                                                  • memory/4572-5067-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    248KB

                                                                                                                  • memory/4716-5127-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    248KB

                                                                                                                  • memory/5216-5205-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    248KB