Analysis

  • max time kernel
    146s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    20-05-2024 13:42

General

  • Target

    5f6167e679f289042f10f34049d4c0ef_JaffaCakes118.exe

  • Size

    2.2MB

  • MD5

    5f6167e679f289042f10f34049d4c0ef

  • SHA1

    dbafd83e0821ed76bfd9feebdf0e4d80fd01dbfc

  • SHA256

    9027e8437030252f3bf55cb2e225db69d6a7458e116156abf4582f51c0cbd8aa

  • SHA512

    ccc18d1dbfc352b5c3deb5d8b9346ea580f8a745477624b1d9cc38f4139791263cc5dace9ee201a9337d14b0b31e35f6a332e4285ddd760d76524dd8e08c3a28

  • SSDEEP

    24576:0UzNkyrbtjbGixCOPKH2I1iIWILtfOIJ+HKodCHPC0cF3u7P1+eWQ8f/x52vHNZ4:0UzeyQMS4DqodCnoe+iitjWwwU

Malware Config

Extracted

Family

pony

C2

http://don.service-master.eu/gate.php

Attributes
  • payload_url

    http://don.service-master.eu/shit.exe

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5f6167e679f289042f10f34049d4c0ef_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\5f6167e679f289042f10f34049d4c0ef_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2248
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2976
      • C:\Users\Admin\AppData\Local\Temp\5f6167e679f289042f10f34049d4c0ef_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\5f6167e679f289042f10f34049d4c0ef_JaffaCakes118.exe"
        2⤵
        • Loads dropped DLL
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2600
        • \??\c:\windows\system\explorer.exe
          c:\windows\system\explorer.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:2528
          • \??\c:\windows\system\explorer.exe
            "c:\windows\system\explorer.exe"
            4⤵
            • Modifies WinLogon for persistence
            • Modifies visiblity of hidden/system files in Explorer
            • Modifies Installed Components in the registry
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2420
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Drops file in Windows directory
              PID:2104
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                  PID:4596
                  • \??\c:\windows\system\explorer.exe
                    c:\windows\system\explorer.exe
                    7⤵
                      PID:4636
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  PID:2324
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                      PID:4700
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    PID:2844
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                        PID:4960
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Drops file in Windows directory
                      PID:3008
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                          PID:4408
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Drops file in Windows directory
                        PID:2960
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                            PID:4740
                            • \??\c:\windows\system\explorer.exe
                              c:\windows\system\explorer.exe
                              7⤵
                                PID:6488
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Drops file in Windows directory
                            PID:2156
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                                PID:6288
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              PID:2568
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              • Drops file in Windows directory
                              PID:1484
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              PID:2536
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              PID:3004
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              PID:672
                              • \??\c:\windows\system\spoolsv.exe
                                "c:\windows\system\spoolsv.exe"
                                6⤵
                                  PID:6664
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe SE
                                5⤵
                                • Executes dropped EXE
                                • Drops file in Windows directory
                                PID:2400
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe SE
                                5⤵
                                • Executes dropped EXE
                                PID:904
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe SE
                                5⤵
                                • Executes dropped EXE
                                PID:1440
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe SE
                                5⤵
                                • Executes dropped EXE
                                • Drops file in Windows directory
                                PID:2160
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe SE
                                5⤵
                                • Executes dropped EXE
                                PID:2464
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe SE
                                5⤵
                                • Executes dropped EXE
                                PID:2648
                                • \??\c:\windows\system\spoolsv.exe
                                  "c:\windows\system\spoolsv.exe"
                                  6⤵
                                    PID:4928
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  • Drops file in Windows directory
                                  PID:2024
                                  • \??\c:\windows\system\spoolsv.exe
                                    "c:\windows\system\spoolsv.exe"
                                    6⤵
                                      PID:4880
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe SE
                                    5⤵
                                    • Executes dropped EXE
                                    PID:1532
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe SE
                                    5⤵
                                    • Executes dropped EXE
                                    PID:736
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe SE
                                    5⤵
                                    • Executes dropped EXE
                                    PID:2868
                                    • \??\c:\windows\system\spoolsv.exe
                                      "c:\windows\system\spoolsv.exe"
                                      6⤵
                                        PID:6620
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      PID:2364
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      • Drops file in Windows directory
                                      PID:2064
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      PID:2476
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      PID:2916
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      PID:1936
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      PID:412
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      • Drops file in Windows directory
                                      PID:2724
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      PID:2664
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      PID:2380
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      PID:348
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      PID:2232
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      • Drops file in Windows directory
                                      PID:2964
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      • Drops file in Windows directory
                                      PID:676
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      • Drops file in Windows directory
                                      PID:2704
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      • Drops file in Windows directory
                                      PID:1516
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      PID:1236
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      • Drops file in Windows directory
                                      PID:1724
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      PID:1876
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      PID:1500
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      PID:2908
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      PID:2376
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      • Drops file in Windows directory
                                      PID:2372
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      PID:820
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      PID:2816
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      • Drops file in Windows directory
                                      PID:548
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      PID:1732
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      • Drops file in Windows directory
                                      PID:2852
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      • Drops file in Windows directory
                                      PID:1460
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      PID:1252
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      PID:1272
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      PID:1716
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      PID:1524
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      PID:1788
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      • Drops file in Windows directory
                                      PID:2876
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      • Drops file in Windows directory
                                      PID:2780
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      • Drops file in Windows directory
                                      PID:860
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      PID:2592
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      PID:780
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      • Drops file in Windows directory
                                      PID:2672
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      • Drops file in Windows directory
                                      PID:2000
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      PID:1776
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Drops file in Windows directory
                                      PID:2404
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                        PID:2628
                                      • \??\c:\windows\system\spoolsv.exe
                                        c:\windows\system\spoolsv.exe SE
                                        5⤵
                                          PID:888
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe SE
                                          5⤵
                                            PID:2700
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                              PID:1656
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe SE
                                              5⤵
                                              • Drops file in Windows directory
                                              PID:1436
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe SE
                                              5⤵
                                              • Drops file in Windows directory
                                              PID:2132
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe SE
                                              5⤵
                                              • Drops file in Windows directory
                                              PID:992
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe SE
                                              5⤵
                                                PID:1860
                                              • \??\c:\windows\system\spoolsv.exe
                                                c:\windows\system\spoolsv.exe SE
                                                5⤵
                                                  PID:1744
                                                • \??\c:\windows\system\spoolsv.exe
                                                  c:\windows\system\spoolsv.exe SE
                                                  5⤵
                                                  • Drops file in Windows directory
                                                  PID:1964
                                                • \??\c:\windows\system\spoolsv.exe
                                                  c:\windows\system\spoolsv.exe SE
                                                  5⤵
                                                    PID:2044
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    c:\windows\system\spoolsv.exe SE
                                                    5⤵
                                                      PID:3140
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe SE
                                                      5⤵
                                                        PID:3300
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        c:\windows\system\spoolsv.exe SE
                                                        5⤵
                                                        • Drops file in Windows directory
                                                        PID:3464
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        c:\windows\system\spoolsv.exe SE
                                                        5⤵
                                                          PID:3628
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe SE
                                                          5⤵
                                                            PID:3784
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe SE
                                                            5⤵
                                                            • Drops file in Windows directory
                                                            PID:4016
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe SE
                                                            5⤵
                                                              PID:3112
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              c:\windows\system\spoolsv.exe SE
                                                              5⤵
                                                                PID:2864
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                5⤵
                                                                • Drops file in Windows directory
                                                                PID:1760
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                5⤵
                                                                • Drops file in Windows directory
                                                                PID:3620
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                5⤵
                                                                • Drops file in Windows directory
                                                                PID:3808
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                5⤵
                                                                  PID:3972
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe SE
                                                                  5⤵
                                                                  • Drops file in Windows directory
                                                                  PID:3120
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe SE
                                                                  5⤵
                                                                    PID:2940
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    5⤵
                                                                      PID:3528
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      5⤵
                                                                        PID:3744
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe SE
                                                                        5⤵
                                                                          PID:3992
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          c:\windows\system\spoolsv.exe SE
                                                                          5⤵
                                                                            PID:3216
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            c:\windows\system\spoolsv.exe SE
                                                                            5⤵
                                                                            • Drops file in Windows directory
                                                                            PID:3404
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            c:\windows\system\spoolsv.exe SE
                                                                            5⤵
                                                                              PID:3640
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              c:\windows\system\spoolsv.exe SE
                                                                              5⤵
                                                                              • Drops file in Windows directory
                                                                              PID:3880
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              c:\windows\system\spoolsv.exe SE
                                                                              5⤵
                                                                                PID:1352
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                5⤵
                                                                                  PID:2616
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                  5⤵
                                                                                    PID:3568
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                    5⤵
                                                                                    • Drops file in Windows directory
                                                                                    PID:3844
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                    5⤵
                                                                                      PID:4088
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      5⤵
                                                                                      • Drops file in Windows directory
                                                                                      PID:3352
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      5⤵
                                                                                        PID:3680
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        5⤵
                                                                                        • Drops file in Windows directory
                                                                                        PID:4044
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        5⤵
                                                                                        • Drops file in Windows directory
                                                                                        PID:3244
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        5⤵
                                                                                        • Drops file in Windows directory
                                                                                        PID:3596
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        5⤵
                                                                                        • Drops file in Windows directory
                                                                                        PID:3908
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        5⤵
                                                                                          PID:3172
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          5⤵
                                                                                          • Drops file in Windows directory
                                                                                          PID:3636
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          5⤵
                                                                                            PID:4048
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            5⤵
                                                                                              PID:3416
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                              5⤵
                                                                                                PID:3872
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                5⤵
                                                                                                • Drops file in Windows directory
                                                                                                PID:3236
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                5⤵
                                                                                                • Drops file in Windows directory
                                                                                                PID:3796
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                5⤵
                                                                                                • Drops file in Windows directory
                                                                                                PID:3288
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                5⤵
                                                                                                  PID:3836
                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                  5⤵
                                                                                                  • Drops file in Windows directory
                                                                                                  PID:3456
                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                  5⤵
                                                                                                  • Drops file in Windows directory
                                                                                                  PID:3132
                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                  5⤵
                                                                                                  • Drops file in Windows directory
                                                                                                  PID:3136
                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                  5⤵
                                                                                                  • Drops file in Windows directory
                                                                                                  PID:3668
                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                  5⤵
                                                                                                  • Drops file in Windows directory
                                                                                                  PID:3444
                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                  5⤵
                                                                                                    PID:3508
                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                    5⤵
                                                                                                      PID:3728
                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                      5⤵
                                                                                                        PID:3128
                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                        5⤵
                                                                                                        • Drops file in Windows directory
                                                                                                        PID:3360
                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                        5⤵
                                                                                                          PID:3676
                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                          5⤵
                                                                                                            PID:3848
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                            5⤵
                                                                                                            • Drops file in Windows directory
                                                                                                            PID:3500
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                            5⤵
                                                                                                            • Drops file in Windows directory
                                                                                                            PID:4220
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                            5⤵
                                                                                                            • Drops file in Windows directory
                                                                                                            PID:4380
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                            5⤵
                                                                                                            • Drops file in Windows directory
                                                                                                            PID:4584
                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                            5⤵
                                                                                                              PID:4748
                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                              5⤵
                                                                                                                PID:4908
                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                5⤵
                                                                                                                • Drops file in Windows directory
                                                                                                                PID:5068
                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                5⤵
                                                                                                                  PID:4196
                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                  5⤵
                                                                                                                    PID:4368
                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                                    5⤵
                                                                                                                    • Drops file in Windows directory
                                                                                                                    PID:4536
                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                                    5⤵
                                                                                                                      PID:4728
                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                      5⤵
                                                                                                                      • Drops file in Windows directory
                                                                                                                      PID:4904
                                                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                                                      5⤵
                                                                                                                        PID:5104
                                                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                                                        5⤵
                                                                                                                          PID:4280
                                                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                                                          5⤵
                                                                                                                            PID:4460
                                                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                                                            5⤵
                                                                                                                              PID:4676
                                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                                              5⤵
                                                                                                                              • Drops file in Windows directory
                                                                                                                              PID:4872
                                                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                                                              5⤵
                                                                                                                                PID:5100
                                                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                                                5⤵
                                                                                                                                  PID:4392
                                                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                                                  5⤵
                                                                                                                                    PID:4512
                                                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                                                    5⤵
                                                                                                                                      PID:6600

                                                                                                                            Network

                                                                                                                            MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                            Persistence

                                                                                                                            Boot or Logon Autostart Execution

                                                                                                                            3
                                                                                                                            T1547

                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                            2
                                                                                                                            T1547.001

                                                                                                                            Winlogon Helper DLL

                                                                                                                            1
                                                                                                                            T1547.004

                                                                                                                            Privilege Escalation

                                                                                                                            Boot or Logon Autostart Execution

                                                                                                                            3
                                                                                                                            T1547

                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                            2
                                                                                                                            T1547.001

                                                                                                                            Winlogon Helper DLL

                                                                                                                            1
                                                                                                                            T1547.004

                                                                                                                            Defense Evasion

                                                                                                                            Modify Registry

                                                                                                                            4
                                                                                                                            T1112

                                                                                                                            Hide Artifacts

                                                                                                                            1
                                                                                                                            T1564

                                                                                                                            Hidden Files and Directories

                                                                                                                            1
                                                                                                                            T1564.001

                                                                                                                            Discovery

                                                                                                                            System Information Discovery

                                                                                                                            1
                                                                                                                            T1082

                                                                                                                            Replay Monitor

                                                                                                                            Loading Replay Monitor...

                                                                                                                            Downloads

                                                                                                                            • C:\Windows\Parameters.ini
                                                                                                                              Filesize

                                                                                                                              74B

                                                                                                                              MD5

                                                                                                                              6687785d6a31cdf9a5f80acb3abc459b

                                                                                                                              SHA1

                                                                                                                              1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                                                                              SHA256

                                                                                                                              3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                                                                              SHA512

                                                                                                                              5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                                                                            • C:\Windows\Parameters.ini
                                                                                                                              MD5

                                                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                                                              SHA1

                                                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                              SHA256

                                                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                              SHA512

                                                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                            • \Windows\system\explorer.exe
                                                                                                                              Filesize

                                                                                                                              2.2MB

                                                                                                                              MD5

                                                                                                                              587dd46701708d08812e6c3fdb275953

                                                                                                                              SHA1

                                                                                                                              bf1d45114a0c5f66f2064a8bd9f89d2445fd14a4

                                                                                                                              SHA256

                                                                                                                              990082b36764e7355ebd40ebc6f0a2195604a86b15d1cb907542088edddd513a

                                                                                                                              SHA512

                                                                                                                              06d4713ea198713fc70fc7133e4347e801c1f93bfdd41c6d7d118a341c45f6e2b15e5d5634aba277f12ca9c2e5f31070e5fd998ecd97bae4363dcebce18e7dd9

                                                                                                                            • \Windows\system\spoolsv.exe
                                                                                                                              Filesize

                                                                                                                              2.2MB

                                                                                                                              MD5

                                                                                                                              893ff36231a2c78d4bf8bc0cdc43efe8

                                                                                                                              SHA1

                                                                                                                              1e81b5ef752bd99bef9c5f1ae664eaa42de5c6c1

                                                                                                                              SHA256

                                                                                                                              fe1fc81382246bf40301569ad196a4efc7e498c8b6af6371d9819aa658f253bb

                                                                                                                              SHA512

                                                                                                                              604e6183aa62eab07cd292943c69c258d6f7ecaa85346b026c49c56b2845f19550307d65573962db95dcf0a90081af338650f136c6fc9e6322bfb07fffb60d33

                                                                                                                            • memory/412-3251-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              1.8MB

                                                                                                                            • memory/672-2856-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              1.8MB

                                                                                                                            • memory/736-3244-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              1.8MB

                                                                                                                            • memory/904-2858-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              1.8MB

                                                                                                                            • memory/1440-2859-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              1.8MB

                                                                                                                            • memory/1484-2848-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              1.8MB

                                                                                                                            • memory/1532-3243-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              1.8MB

                                                                                                                            • memory/1936-3250-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              1.8MB

                                                                                                                            • memory/2024-3242-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              1.8MB

                                                                                                                            • memory/2064-3247-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              1.8MB

                                                                                                                            • memory/2104-2359-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              1.8MB

                                                                                                                            • memory/2156-2846-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              1.8MB

                                                                                                                            • memory/2160-2860-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              1.8MB

                                                                                                                            • memory/2248-28-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              1.8MB

                                                                                                                            • memory/2248-19-0x0000000000230000-0x0000000000231000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2248-17-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              1.8MB

                                                                                                                            • memory/2248-0-0x0000000000230000-0x0000000000231000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2324-2360-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              1.8MB

                                                                                                                            • memory/2364-3246-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              1.8MB

                                                                                                                            • memory/2380-3259-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              1.8MB

                                                                                                                            • memory/2400-2857-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              1.8MB

                                                                                                                            • memory/2420-2358-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              248KB

                                                                                                                            • memory/2464-2861-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              1.8MB

                                                                                                                            • memory/2476-3248-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              1.8MB

                                                                                                                            • memory/2528-42-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              1.8MB

                                                                                                                            • memory/2528-70-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              1.8MB

                                                                                                                            • memory/2528-61-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              1.8MB

                                                                                                                            • memory/2536-2854-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              1.8MB

                                                                                                                            • memory/2568-2847-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              1.8MB

                                                                                                                            • memory/2600-29-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              248KB

                                                                                                                            • memory/2600-20-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              248KB

                                                                                                                            • memory/2600-22-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2600-27-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              248KB

                                                                                                                            • memory/2600-50-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              248KB

                                                                                                                            • memory/2600-49-0x0000000000440000-0x00000000004A7000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              412KB

                                                                                                                            • memory/2648-2862-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              1.8MB

                                                                                                                            • memory/2664-3253-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              1.8MB

                                                                                                                            • memory/2724-3252-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              1.8MB

                                                                                                                            • memory/2844-2361-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              1.8MB

                                                                                                                            • memory/2868-3245-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              1.8MB

                                                                                                                            • memory/2916-3249-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              1.8MB

                                                                                                                            • memory/2960-2363-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              1.8MB

                                                                                                                            • memory/3004-2855-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              1.8MB

                                                                                                                            • memory/3008-2362-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              1.8MB

                                                                                                                            • memory/4408-5275-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              248KB

                                                                                                                            • memory/4596-5203-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              248KB

                                                                                                                            • memory/4596-5280-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              248KB

                                                                                                                            • memory/4700-5215-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              248KB

                                                                                                                            • memory/4740-5352-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              248KB

                                                                                                                            • memory/4960-5243-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              248KB