Analysis

  • max time kernel
    126s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 15:36

General

  • Target

    63cff513d52c8bd5e9f413e8524abb61_JaffaCakes118.exe

  • Size

    2.2MB

  • MD5

    63cff513d52c8bd5e9f413e8524abb61

  • SHA1

    89c2c9093df991951df3b584e1e54de54570f3fe

  • SHA256

    90644041e0683f6ff3f60f7004531bd6e2eac33e5e9bc7fe53630d76dfe3cc58

  • SHA512

    4025bf808d7ce2d324c2128792da855b0b68a9a064f79c075e404daf793736da89c6704faa23469122cc2c1b387c8f890db2f90a7c436b35560ea0447a33def7

  • SSDEEP

    24576:0UzNkyrbtjbGixCOPKH2I1iIWILtfOIJ+HKodCHPC0cF3u7P1+eWQ8f/x52vHNZZ:0UzeyQMS4DqodCnoe+iitjWwwV

Malware Config

Extracted

Family

pony

C2

http://don.service-master.eu/gate.php

Attributes
  • payload_url

    http://don.service-master.eu/shit.exe

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 34 IoCs
  • Drops file in Windows directory 59 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\63cff513d52c8bd5e9f413e8524abb61_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\63cff513d52c8bd5e9f413e8524abb61_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:4768
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:3400
      • C:\Users\Admin\AppData\Local\Temp\63cff513d52c8bd5e9f413e8524abb61_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\63cff513d52c8bd5e9f413e8524abb61_JaffaCakes118.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:216
        • \??\c:\windows\system\explorer.exe
          c:\windows\system\explorer.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Drops file in Windows directory
          • Suspicious use of WriteProcessMemory
          PID:3520
          • \??\c:\windows\system\explorer.exe
            "c:\windows\system\explorer.exe"
            4⤵
            • Modifies WinLogon for persistence
            • Modifies visiblity of hidden/system files in Explorer
            • Modifies Installed Components in the registry
            • Executes dropped EXE
            • Adds Run key to start application
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:392
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:740
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:4580
                • \??\c:\windows\system\explorer.exe
                  c:\windows\system\explorer.exe
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:3136
                  • \??\c:\windows\system\explorer.exe
                    "c:\windows\system\explorer.exe"
                    8⤵
                    • Suspicious use of SetWindowsHookEx
                    PID:4364
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:3016
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:4388
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:2332
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:1976
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:4188
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:3204
                • \??\c:\windows\system\explorer.exe
                  c:\windows\system\explorer.exe
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:3180
                  • \??\c:\windows\system\explorer.exe
                    "c:\windows\system\explorer.exe"
                    8⤵
                    • Suspicious use of SetWindowsHookEx
                    PID:5036
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:1788
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:4500
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:3924
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:2556
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:640
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:5020
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:2036
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:3144
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:4584
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:3232
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:3752
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:5104
                • \??\c:\windows\system\explorer.exe
                  c:\windows\system\explorer.exe
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:4572
                  • \??\c:\windows\system\explorer.exe
                    "c:\windows\system\explorer.exe"
                    8⤵
                      PID:4912
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:4568
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:232
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:2460
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:5040
                  • \??\c:\windows\system\explorer.exe
                    c:\windows\system\explorer.exe
                    7⤵
                    • Executes dropped EXE
                    • Drops file in Windows directory
                    PID:536
                    • \??\c:\windows\system\explorer.exe
                      "c:\windows\system\explorer.exe"
                      8⤵
                        PID:3896
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:1052
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:32
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:4812
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:3236
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:2976
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:4332
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:4716
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:2220
                    • \??\c:\windows\system\explorer.exe
                      c:\windows\system\explorer.exe
                      7⤵
                      • Executes dropped EXE
                      • Drops file in Windows directory
                      PID:1700
                      • \??\c:\windows\system\explorer.exe
                        "c:\windows\system\explorer.exe"
                        8⤵
                          PID:5180
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:4908
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:1876
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:1812
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:2384
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:3696
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:3692
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:4344
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:4016
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:1472
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:4248
                      • \??\c:\windows\system\explorer.exe
                        c:\windows\system\explorer.exe
                        7⤵
                        • Executes dropped EXE
                        • Drops file in Windows directory
                        PID:3024
                        • \??\c:\windows\system\explorer.exe
                          "c:\windows\system\explorer.exe"
                          8⤵
                            PID:2864
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:4804
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:2340
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:1076
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:3264
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:540
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Suspicious use of SetWindowsHookEx
                        PID:4544
                        • \??\c:\windows\system\explorer.exe
                          c:\windows\system\explorer.exe
                          7⤵
                          • Drops file in Windows directory
                          PID:4304
                          • \??\c:\windows\system\explorer.exe
                            "c:\windows\system\explorer.exe"
                            8⤵
                              PID:5768
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:4428
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Suspicious use of SetWindowsHookEx
                          PID:1548
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:4288
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Suspicious use of SetWindowsHookEx
                          PID:4508
                          • \??\c:\windows\system\explorer.exe
                            c:\windows\system\explorer.exe
                            7⤵
                            • Drops file in Windows directory
                            PID:3148
                            • \??\c:\windows\system\explorer.exe
                              "c:\windows\system\explorer.exe"
                              8⤵
                                PID:5260
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:4996
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:4792
                            • \??\c:\windows\system\explorer.exe
                              c:\windows\system\explorer.exe
                              7⤵
                              • Drops file in Windows directory
                              PID:2240
                              • \??\c:\windows\system\explorer.exe
                                "c:\windows\system\explorer.exe"
                                8⤵
                                  PID:5164
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            PID:4760
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                                PID:2260
                                • \??\c:\windows\system\explorer.exe
                                  c:\windows\system\explorer.exe
                                  7⤵
                                  • Drops file in Windows directory
                                  PID:2208
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              • Drops file in Windows directory
                              PID:3760
                              • \??\c:\windows\system\spoolsv.exe
                                "c:\windows\system\spoolsv.exe"
                                6⤵
                                  PID:2132
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe SE
                                5⤵
                                • Executes dropped EXE
                                • Drops file in Windows directory
                                PID:1804
                                • \??\c:\windows\system\spoolsv.exe
                                  "c:\windows\system\spoolsv.exe"
                                  6⤵
                                    PID:4728
                                    • \??\c:\windows\system\explorer.exe
                                      c:\windows\system\explorer.exe
                                      7⤵
                                        PID:2936
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe SE
                                    5⤵
                                    • Executes dropped EXE
                                    • Drops file in Windows directory
                                    PID:3816
                                    • \??\c:\windows\system\spoolsv.exe
                                      "c:\windows\system\spoolsv.exe"
                                      6⤵
                                        PID:2808
                                        • \??\c:\windows\system\explorer.exe
                                          c:\windows\system\explorer.exe
                                          7⤵
                                            PID:1356
                                      • \??\c:\windows\system\spoolsv.exe
                                        c:\windows\system\spoolsv.exe SE
                                        5⤵
                                        • Executes dropped EXE
                                        • Drops file in Windows directory
                                        PID:3156
                                        • \??\c:\windows\system\spoolsv.exe
                                          "c:\windows\system\spoolsv.exe"
                                          6⤵
                                            PID:5264
                                            • \??\c:\windows\system\explorer.exe
                                              c:\windows\system\explorer.exe
                                              7⤵
                                                PID:5316
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Executes dropped EXE
                                            • Drops file in Windows directory
                                            PID:4124
                                            • \??\c:\windows\system\spoolsv.exe
                                              "c:\windows\system\spoolsv.exe"
                                              6⤵
                                                PID:5844
                                                • \??\c:\windows\system\explorer.exe
                                                  c:\windows\system\explorer.exe
                                                  7⤵
                                                    PID:5916
                                              • \??\c:\windows\system\spoolsv.exe
                                                c:\windows\system\spoolsv.exe SE
                                                5⤵
                                                • Drops file in Windows directory
                                                PID:4208
                                                • \??\c:\windows\system\spoolsv.exe
                                                  "c:\windows\system\spoolsv.exe"
                                                  6⤵
                                                    PID:5664
                                                    • \??\c:\windows\system\explorer.exe
                                                      c:\windows\system\explorer.exe
                                                      7⤵
                                                        PID:5708
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    c:\windows\system\spoolsv.exe SE
                                                    5⤵
                                                    • Drops file in Windows directory
                                                    PID:4172
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      "c:\windows\system\spoolsv.exe"
                                                      6⤵
                                                        PID:5800
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe SE
                                                      5⤵
                                                      • Drops file in Windows directory
                                                      PID:3092
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        "c:\windows\system\spoolsv.exe"
                                                        6⤵
                                                          PID:5888
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        c:\windows\system\spoolsv.exe SE
                                                        5⤵
                                                        • Drops file in Windows directory
                                                        PID:228
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          "c:\windows\system\spoolsv.exe"
                                                          6⤵
                                                            PID:5436
                                                            • \??\c:\windows\system\explorer.exe
                                                              c:\windows\system\explorer.exe
                                                              7⤵
                                                                PID:5388
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe SE
                                                            5⤵
                                                            • Drops file in Windows directory
                                                            PID:2328
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              "c:\windows\system\spoolsv.exe"
                                                              6⤵
                                                                PID:5480
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              c:\windows\system\spoolsv.exe SE
                                                              5⤵
                                                              • Drops file in Windows directory
                                                              PID:4564
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                "c:\windows\system\spoolsv.exe"
                                                                6⤵
                                                                  PID:5732
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                5⤵
                                                                • Drops file in Windows directory
                                                                PID:5024
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  "c:\windows\system\spoolsv.exe"
                                                                  6⤵
                                                                    PID:5300
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe SE
                                                                  5⤵
                                                                  • Drops file in Windows directory
                                                                  PID:2700
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    "c:\windows\system\spoolsv.exe"
                                                                    6⤵
                                                                      PID:5852
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    5⤵
                                                                    • Drops file in Windows directory
                                                                    PID:2136
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      "c:\windows\system\spoolsv.exe"
                                                                      6⤵
                                                                        PID:4512
                                                                        • \??\c:\windows\system\explorer.exe
                                                                          c:\windows\system\explorer.exe
                                                                          7⤵
                                                                            PID:4260
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe SE
                                                                        5⤵
                                                                        • Drops file in Windows directory
                                                                        PID:1652
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe SE
                                                                        5⤵
                                                                          PID:4196
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          c:\windows\system\spoolsv.exe SE
                                                                          5⤵
                                                                            PID:544
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            c:\windows\system\spoolsv.exe SE
                                                                            5⤵
                                                                              PID:2400
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              c:\windows\system\spoolsv.exe SE
                                                                              5⤵
                                                                                PID:3792
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                5⤵
                                                                                  PID:2376
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                  5⤵
                                                                                    PID:2068
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                    5⤵
                                                                                      PID:3372
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      5⤵
                                                                                        PID:5580
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        5⤵
                                                                                          PID:4440
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          5⤵
                                                                                            PID:5424
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            5⤵
                                                                                              PID:2592
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                              5⤵
                                                                                                PID:856
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc
                                                                                        1⤵
                                                                                          PID:2856

                                                                                        Network

                                                                                        MITRE ATT&CK Matrix ATT&CK v13

                                                                                        Persistence

                                                                                        Boot or Logon Autostart Execution

                                                                                        3
                                                                                        T1547

                                                                                        Registry Run Keys / Startup Folder

                                                                                        2
                                                                                        T1547.001

                                                                                        Winlogon Helper DLL

                                                                                        1
                                                                                        T1547.004

                                                                                        Privilege Escalation

                                                                                        Boot or Logon Autostart Execution

                                                                                        3
                                                                                        T1547

                                                                                        Registry Run Keys / Startup Folder

                                                                                        2
                                                                                        T1547.001

                                                                                        Winlogon Helper DLL

                                                                                        1
                                                                                        T1547.004

                                                                                        Defense Evasion

                                                                                        Modify Registry

                                                                                        4
                                                                                        T1112

                                                                                        Hide Artifacts

                                                                                        1
                                                                                        T1564

                                                                                        Hidden Files and Directories

                                                                                        1
                                                                                        T1564.001

                                                                                        Discovery

                                                                                        System Information Discovery

                                                                                        1
                                                                                        T1082

                                                                                        Replay Monitor

                                                                                        Loading Replay Monitor...

                                                                                        Downloads

                                                                                        • C:\Windows\Parameters.ini
                                                                                          Filesize

                                                                                          74B

                                                                                          MD5

                                                                                          6687785d6a31cdf9a5f80acb3abc459b

                                                                                          SHA1

                                                                                          1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                                          SHA256

                                                                                          3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                                          SHA512

                                                                                          5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                                        • C:\Windows\System\explorer.exe
                                                                                          Filesize

                                                                                          2.2MB

                                                                                          MD5

                                                                                          fab8022d6586df74a385450eee6ff7eb

                                                                                          SHA1

                                                                                          75eb943f3c5c9364d5683d562eef5265815e3772

                                                                                          SHA256

                                                                                          547c762fa100d3d87483a5c99d3bf438f2d591f6aca65f35aa381740c9c20194

                                                                                          SHA512

                                                                                          697b461189b72c80255c6d26b95b75431284e6f0605c7fbc80f58af9c981694773e08d1819cd43113342f21542f5848281f876c80ee0120899ecc4cb7cb5299c

                                                                                        • C:\Windows\System\spoolsv.exe
                                                                                          Filesize

                                                                                          2.2MB

                                                                                          MD5

                                                                                          7727d985f85ebe172c53cbfecb08fe27

                                                                                          SHA1

                                                                                          2cfab668c9e4eff67e779560e99569381e5e77ab

                                                                                          SHA256

                                                                                          ad3b23cd9073379ed0861070a2c660ab72f4d82c7c357a3315bb917db1fba477

                                                                                          SHA512

                                                                                          cdd82b61343928262360f4f3ee25198afc8fa862e3e9f5fb82f2011419e7078968847ebdd74550ddd762dc003ec91ba0768d4a0bf9a30ccb49c5dd545dcb405d

                                                                                        • memory/32-2296-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/216-67-0x0000000000440000-0x0000000000509000-memory.dmp
                                                                                          Filesize

                                                                                          804KB

                                                                                        • memory/216-29-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/216-69-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/216-31-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/232-2164-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/232-2167-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/392-85-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/392-774-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/640-1130-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/740-1692-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/740-775-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/1052-1540-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/1548-2895-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/1788-989-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/1812-1707-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/1876-2490-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/1976-1805-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/2036-1131-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/2220-2640-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/2220-2480-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/2260-3662-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/2332-842-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/2332-1806-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/2340-2746-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/2460-1432-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/2556-1903-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/2808-4241-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/2808-4138-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/2864-4529-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/2976-1695-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/3016-1710-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/3016-841-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/3144-1923-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/3204-2076-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/3204-1883-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/3232-2011-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/3236-2309-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/3520-80-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/3520-86-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/3692-2566-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/3696-1804-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/3752-1238-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/3896-3948-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/3924-1129-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/4016-2576-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/4188-1881-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/4188-988-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/4332-2371-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/4332-2352-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/4344-1882-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/4364-3132-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/4388-1708-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/4500-1891-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/4508-3190-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/4512-4987-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/4544-2886-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/4544-3003-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/4568-1239-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/4580-1835-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/4580-1698-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/4584-1237-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/4716-1696-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/4728-3939-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/4728-4066-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/4768-26-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/4768-32-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/4768-28-0x0000000002580000-0x0000000002581000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4768-0-0x0000000002580000-0x0000000002581000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4792-3536-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/4812-1541-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/4908-1697-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/4912-3673-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/5020-1913-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/5036-3546-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/5040-2463-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/5104-2209-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/5164-4998-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/5180-4342-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/5260-4843-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/5264-4446-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/5436-4847-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/5436-4932-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/5480-4855-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/5664-4671-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/5664-4813-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/5732-4867-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/5768-4681-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/5800-4690-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/5844-4468-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/5852-4883-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB