Analysis

  • max time kernel
    147s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 03:00

General

  • Target

    7421ca9ed2b11b19b25d84ae52e629c1_JaffaCakes118.exe

  • Size

    2.2MB

  • MD5

    7421ca9ed2b11b19b25d84ae52e629c1

  • SHA1

    dd1b964e80a3c6e8e167d37e68df94b137c33a3b

  • SHA256

    18d4f3dc45194182c2079cc1837e48de8290281fb3f00d039a7790120261c618

  • SHA512

    9a8616be4f4cee93d1a55b1d21ae46c64529c4a72fbeedf81739943e245ffa7483a14ea45bea8f8cb7f998d6eed61b9add73dcb5434223ed0bfb5e108157b5fd

  • SSDEEP

    24576:0UzNkyrbtjbGixCOPKH2I1iIWILtfOIJ+HKodCHPC0cF3u7P1+eWQ8f/x52vHNZJ:0UzeyQMS4DqodCnoe+iitjWwwN

Malware Config

Extracted

Family

pony

C2

http://don.service-master.eu/gate.php

Attributes
  • payload_url

    http://don.service-master.eu/shit.exe

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 52 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7421ca9ed2b11b19b25d84ae52e629c1_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\7421ca9ed2b11b19b25d84ae52e629c1_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:3048
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:3024
      • C:\Users\Admin\AppData\Local\Temp\7421ca9ed2b11b19b25d84ae52e629c1_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\7421ca9ed2b11b19b25d84ae52e629c1_JaffaCakes118.exe"
        2⤵
        • Loads dropped DLL
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2748
        • \??\c:\windows\system\explorer.exe
          c:\windows\system\explorer.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Drops file in Windows directory
          • Suspicious use of WriteProcessMemory
          PID:1996
          • \??\c:\windows\system\explorer.exe
            "c:\windows\system\explorer.exe"
            4⤵
            • Modifies WinLogon for persistence
            • Modifies visiblity of hidden/system files in Explorer
            • Modifies Installed Components in the registry
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1508
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:2200
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:3048
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:696
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:1104
                • \??\c:\windows\system\explorer.exe
                  c:\windows\system\explorer.exe
                  7⤵
                  • Executes dropped EXE
                  • Drops file in Windows directory
                  PID:2988
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:1112
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:1948
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:1052
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:1568
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:2224
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Suspicious use of SetWindowsHookEx
                PID:3160
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:2548
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Suspicious use of SetWindowsHookEx
                PID:2456
                • \??\c:\windows\system\explorer.exe
                  c:\windows\system\explorer.exe
                  7⤵
                  • Drops file in Windows directory
                  PID:3000
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:2944
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Suspicious use of SetWindowsHookEx
                PID:3624
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:2588
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Suspicious use of SetWindowsHookEx
                PID:3432
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:1864
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Suspicious use of SetWindowsHookEx
                PID:3780
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:2260
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Suspicious use of SetWindowsHookEx
                PID:3788
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:1136
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Suspicious use of SetWindowsHookEx
                PID:3992
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:892
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Suspicious use of SetWindowsHookEx
                PID:3984
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:3040
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Suspicious use of SetWindowsHookEx
                PID:2876
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:2184
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Suspicious use of SetWindowsHookEx
                PID:2416
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:772
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Suspicious use of SetWindowsHookEx
                PID:3112
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:1580
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Suspicious use of SetWindowsHookEx
                PID:3264
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:2320
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Suspicious use of SetWindowsHookEx
                PID:2788
                • \??\c:\windows\system\explorer.exe
                  c:\windows\system\explorer.exe
                  7⤵
                    PID:4052
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:2992
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Suspicious use of SetWindowsHookEx
                  PID:3340
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:320
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Suspicious use of SetWindowsHookEx
                  PID:1712
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:2064
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Suspicious use of SetWindowsHookEx
                  PID:3576
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:1992
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Suspicious use of SetWindowsHookEx
                  PID:3652
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:2372
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Suspicious use of SetWindowsHookEx
                  PID:3668
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:944
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Suspicious use of SetWindowsHookEx
                  PID:2296
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:1192
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Suspicious use of SetWindowsHookEx
                  PID:2032
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:1780
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Suspicious use of SetWindowsHookEx
                  PID:3676
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:1744
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Suspicious use of SetWindowsHookEx
                  PID:2596
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:2768
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Suspicious use of SetWindowsHookEx
                  PID:3724
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:2824
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                    PID:3768
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:1456
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                      PID:3728
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:2880
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                        PID:3792
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:988
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                          PID:3736
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:2696
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Suspicious use of SetWindowsHookEx
                          PID:2168
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:960
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                            PID:3744
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:1324
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                              PID:3748
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            PID:2256
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                                PID:3796
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              • Drops file in Windows directory
                              PID:844
                              • \??\c:\windows\system\spoolsv.exe
                                "c:\windows\system\spoolsv.exe"
                                6⤵
                                  PID:3820
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe SE
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • Drops file in Windows directory
                                PID:2544
                                • \??\c:\windows\system\spoolsv.exe
                                  "c:\windows\system\spoolsv.exe"
                                  6⤵
                                    PID:3944
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  PID:1488
                                  • \??\c:\windows\system\spoolsv.exe
                                    "c:\windows\system\spoolsv.exe"
                                    6⤵
                                      PID:3848
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe SE
                                    5⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    • Drops file in Windows directory
                                    PID:2648
                                    • \??\c:\windows\system\spoolsv.exe
                                      "c:\windows\system\spoolsv.exe"
                                      6⤵
                                        PID:3804
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      • Drops file in Windows directory
                                      PID:1648
                                      • \??\c:\windows\system\spoolsv.exe
                                        "c:\windows\system\spoolsv.exe"
                                        6⤵
                                          PID:3828
                                      • \??\c:\windows\system\spoolsv.exe
                                        c:\windows\system\spoolsv.exe SE
                                        5⤵
                                        • Executes dropped EXE
                                        • Drops file in Windows directory
                                        PID:2356
                                        • \??\c:\windows\system\spoolsv.exe
                                          "c:\windows\system\spoolsv.exe"
                                          6⤵
                                            PID:3872
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe SE
                                          5⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          • Drops file in Windows directory
                                          PID:1944
                                          • \??\c:\windows\system\spoolsv.exe
                                            "c:\windows\system\spoolsv.exe"
                                            6⤵
                                              PID:3924
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            • Drops file in Windows directory
                                            PID:3036
                                            • \??\c:\windows\system\spoolsv.exe
                                              "c:\windows\system\spoolsv.exe"
                                              6⤵
                                                PID:3812
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe SE
                                              5⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              PID:2288
                                              • \??\c:\windows\system\spoolsv.exe
                                                "c:\windows\system\spoolsv.exe"
                                                6⤵
                                                  PID:3912
                                              • \??\c:\windows\system\spoolsv.exe
                                                c:\windows\system\spoolsv.exe SE
                                                5⤵
                                                • Executes dropped EXE
                                                PID:2844
                                                • \??\c:\windows\system\spoolsv.exe
                                                  "c:\windows\system\spoolsv.exe"
                                                  6⤵
                                                    PID:3860
                                                • \??\c:\windows\system\spoolsv.exe
                                                  c:\windows\system\spoolsv.exe SE
                                                  5⤵
                                                  • Executes dropped EXE
                                                  • Drops file in Windows directory
                                                  PID:240
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    "c:\windows\system\spoolsv.exe"
                                                    6⤵
                                                      PID:3880
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    c:\windows\system\spoolsv.exe SE
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    • Drops file in Windows directory
                                                    PID:760
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      "c:\windows\system\spoolsv.exe"
                                                      6⤵
                                                        PID:3888
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe SE
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      • Drops file in Windows directory
                                                      PID:2360
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        "c:\windows\system\spoolsv.exe"
                                                        6⤵
                                                          PID:3836
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        c:\windows\system\spoolsv.exe SE
                                                        5⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        • Drops file in Windows directory
                                                        PID:2600
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          "c:\windows\system\spoolsv.exe"
                                                          6⤵
                                                            PID:2268
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe SE
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          • Drops file in Windows directory
                                                          PID:1376
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            "c:\windows\system\spoolsv.exe"
                                                            6⤵
                                                              PID:3852
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe SE
                                                            5⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            • Drops file in Windows directory
                                                            PID:1100
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              "c:\windows\system\spoolsv.exe"
                                                              6⤵
                                                                PID:3960
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              c:\windows\system\spoolsv.exe SE
                                                              5⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              PID:636
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                "c:\windows\system\spoolsv.exe"
                                                                6⤵
                                                                  PID:3968
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Drops file in Windows directory
                                                                PID:2888
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  "c:\windows\system\spoolsv.exe"
                                                                  6⤵
                                                                    PID:3916
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe SE
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetThreadContext
                                                                  • Drops file in Windows directory
                                                                  PID:1704
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    "c:\windows\system\spoolsv.exe"
                                                                    6⤵
                                                                      PID:3900
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    5⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    • Drops file in Windows directory
                                                                    PID:2780
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      "c:\windows\system\spoolsv.exe"
                                                                      6⤵
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:3276
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    5⤵
                                                                    • Executes dropped EXE
                                                                    • Drops file in Windows directory
                                                                    PID:1768
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    5⤵
                                                                    • Executes dropped EXE
                                                                    • Drops file in Windows directory
                                                                    PID:2252
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    5⤵
                                                                    • Drops file in Windows directory
                                                                    PID:3144
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    5⤵
                                                                    • Drops file in Windows directory
                                                                    PID:3892
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    5⤵
                                                                    • Drops file in Windows directory
                                                                    PID:3380
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    5⤵
                                                                      PID:2744
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      5⤵
                                                                        PID:3584
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe SE
                                                                        5⤵
                                                                          PID:472
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          c:\windows\system\spoolsv.exe SE
                                                                          5⤵
                                                                            PID:3496
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            c:\windows\system\spoolsv.exe SE
                                                                            5⤵
                                                                              PID:2052

                                                                    Network

                                                                    MITRE ATT&CK Matrix ATT&CK v13

                                                                    Persistence

                                                                    Boot or Logon Autostart Execution

                                                                    3
                                                                    T1547

                                                                    Registry Run Keys / Startup Folder

                                                                    2
                                                                    T1547.001

                                                                    Winlogon Helper DLL

                                                                    1
                                                                    T1547.004

                                                                    Privilege Escalation

                                                                    Boot or Logon Autostart Execution

                                                                    3
                                                                    T1547

                                                                    Registry Run Keys / Startup Folder

                                                                    2
                                                                    T1547.001

                                                                    Winlogon Helper DLL

                                                                    1
                                                                    T1547.004

                                                                    Defense Evasion

                                                                    Modify Registry

                                                                    4
                                                                    T1112

                                                                    Hide Artifacts

                                                                    1
                                                                    T1564

                                                                    Hidden Files and Directories

                                                                    1
                                                                    T1564.001

                                                                    Discovery

                                                                    System Information Discovery

                                                                    1
                                                                    T1082

                                                                    Replay Monitor

                                                                    Loading Replay Monitor...

                                                                    Downloads

                                                                    • C:\Windows\Parameters.ini
                                                                      MD5

                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                      SHA1

                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                      SHA256

                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                      SHA512

                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                    • C:\Windows\Parameters.ini
                                                                      Filesize

                                                                      74B

                                                                      MD5

                                                                      6687785d6a31cdf9a5f80acb3abc459b

                                                                      SHA1

                                                                      1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                      SHA256

                                                                      3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                      SHA512

                                                                      5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                    • C:\Windows\System32\spool\drivers\x64\3\mxdwdui.BUD
                                                                      Filesize

                                                                      56KB

                                                                      MD5

                                                                      bd72dcf1083b6e22ccbfa0e8e27fb1e0

                                                                      SHA1

                                                                      3fd23d4f14da768da7b8364d74c54932d704e74e

                                                                      SHA256

                                                                      90f44f69950a796ab46ff09181585ac9dabf21271f16ebb9ea385c957e5955c1

                                                                      SHA512

                                                                      72360ab4078ad5e0152324f9a856b3396e2d0247f7f95ac8a5a53a25126ac3cff567cc523849e28d92a99730ee8ffb30366f09c428258f93a5cca6d0c5905562

                                                                    • \Windows\system\explorer.exe
                                                                      Filesize

                                                                      2.2MB

                                                                      MD5

                                                                      558ad8062efd0c02b83ce336c4703583

                                                                      SHA1

                                                                      c83f1357f770fd949cdfe52b4f728535fe2e9d01

                                                                      SHA256

                                                                      359d029c8c422b49c280ed624e1b63228d6f1423892f6957cd0263718333f0a7

                                                                      SHA512

                                                                      2be1e41e05a2833e74d79c759877c5be93495fa2c57b2aa3be77f8b1dd00565eb1412f7cf8c2bc9dee62cb8cf1c7bf0a6df5594f0c599a35271ec7e099e4adf3

                                                                    • \Windows\system\spoolsv.exe
                                                                      Filesize

                                                                      2.2MB

                                                                      MD5

                                                                      68182385d169e938181e679934059485

                                                                      SHA1

                                                                      2368affdb2bf5f019646b8d714010bffd11c5f43

                                                                      SHA256

                                                                      3a6b7a5febf138c9a758212283efdfb11827461927ab5866b93e4284504a95c7

                                                                      SHA512

                                                                      8a651cc781ec07d6ba7c7e5a894a5d75bfed065d42af4083e51387d73bd37ca5fa55edb9bc2e62dfd4c8efd37d37e1aa663daefa7a0531dd6e5f3c60dcdc4775

                                                                    • memory/320-1933-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/696-1083-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/772-1711-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/892-1496-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/944-1937-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/1052-1085-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/1104-2330-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/1104-2397-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/1112-1084-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/1136-1495-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/1192-1938-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/1456-2144-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/1508-1076-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/1568-2394-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/1580-1712-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/1744-2141-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/1780-2140-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/1864-1493-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/1948-2366-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/1992-1935-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/1996-71-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/1996-63-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/1996-43-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/2032-2843-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/2064-1934-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/2184-1710-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/2200-1077-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/2224-1289-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/2260-1494-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/2296-2944-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/2320-1713-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/2372-1936-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/2416-2591-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/2456-2640-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/2456-2445-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/2548-1290-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/2588-1492-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/2596-2879-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/2748-27-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/2748-52-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/2748-20-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/2748-22-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/2748-30-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/2768-2142-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/2788-3195-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/2824-2143-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/2876-2594-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/2880-2145-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/2944-1291-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/2992-1714-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/3040-1709-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/3048-0-0x0000000000220000-0x0000000000221000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/3048-17-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/3048-2348-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/3048-19-0x0000000000220000-0x0000000000221000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/3048-29-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/3112-2605-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/3264-2618-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/3340-2639-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/3432-2484-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/3576-2764-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/3624-2507-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/3668-2851-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/3676-2866-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/3748-3004-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/3768-3013-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/3780-2546-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/3788-2543-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/3836-3068-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/3860-3160-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/3912-3054-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/3960-3093-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/3984-2571-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/3992-2560-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                      Filesize

                                                                      248KB