Analysis

  • max time kernel
    135s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 09:06

General

  • Target

    04d7acef871d0088d732f8ad3cdcdff8_JaffaCakes118.exe

  • Size

    2.2MB

  • MD5

    04d7acef871d0088d732f8ad3cdcdff8

  • SHA1

    9a7be69a5077d08661c33b7c747f335dd1451df9

  • SHA256

    936e77203169953a14b2b19d09edd822cb14a3cbd2cb520d3f41f4eba02937a0

  • SHA512

    1839f74fffa49b700b56862ff816f60c8564d910a183cd3f33384267b8d63ee9fc70e56b141286ae33ca96a4fad3eacb30b6abea5a4131b84bd974875389b115

  • SSDEEP

    24576:0UzNkyrbtjbGixCOPKH2I1iIWILtfOIJ+HKodCHPC0cF3u7P1+eWQ8f/x52vHNZh:0UzeyQMS4DqodCnoe+iitjWwwl

Malware Config

Extracted

Family

pony

C2

http://don.service-master.eu/gate.php

Attributes
  • payload_url

    http://don.service-master.eu/shit.exe

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 22 IoCs
  • Drops file in Windows directory 62 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 45 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04d7acef871d0088d732f8ad3cdcdff8_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\04d7acef871d0088d732f8ad3cdcdff8_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2276
      • C:\Users\Admin\AppData\Local\Temp\04d7acef871d0088d732f8ad3cdcdff8_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\04d7acef871d0088d732f8ad3cdcdff8_JaffaCakes118.exe"
        2⤵
        • Loads dropped DLL
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2624
        • \??\c:\windows\system\explorer.exe
          c:\windows\system\explorer.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Drops file in Windows directory
          • Suspicious use of WriteProcessMemory
          PID:2404
          • \??\c:\windows\system\explorer.exe
            "c:\windows\system\explorer.exe"
            4⤵
            • Modifies WinLogon for persistence
            • Modifies visiblity of hidden/system files in Explorer
            • Modifies Installed Components in the registry
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1488
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:1916
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:2504
                • \??\c:\windows\system\explorer.exe
                  c:\windows\system\explorer.exe
                  7⤵
                  • Executes dropped EXE
                  PID:1656
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:2180
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:2744
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:3028
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Suspicious use of SetWindowsHookEx
                PID:2848
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:2004
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:2668
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:2960
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Suspicious use of SetWindowsHookEx
                PID:2548
                • \??\c:\windows\system\explorer.exe
                  c:\windows\system\explorer.exe
                  7⤵
                    PID:572
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:2264
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Suspicious use of SetWindowsHookEx
                  PID:3084
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:2412
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Suspicious use of SetWindowsHookEx
                  PID:3420
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:1216
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Suspicious use of SetWindowsHookEx
                  PID:3460
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:2332
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Suspicious use of SetWindowsHookEx
                  PID:3924
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:308
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Suspicious use of SetWindowsHookEx
                  PID:3800
                  • \??\c:\windows\system\explorer.exe
                    c:\windows\system\explorer.exe
                    7⤵
                      PID:3912
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:1032
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Suspicious use of SetWindowsHookEx
                    PID:4068
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:1560
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Suspicious use of SetWindowsHookEx
                    PID:1264
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:2008
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Suspicious use of SetWindowsHookEx
                    PID:3152
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:2672
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Suspicious use of SetWindowsHookEx
                    PID:3232
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:2320
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Suspicious use of SetWindowsHookEx
                    PID:3780
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:2424
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Suspicious use of SetWindowsHookEx
                    PID:3496
                    • \??\c:\windows\system\explorer.exe
                      c:\windows\system\explorer.exe
                      7⤵
                        PID:3736
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:2692
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Suspicious use of SetWindowsHookEx
                      PID:3904
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:592
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Suspicious use of SetWindowsHookEx
                      PID:3832
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:1844
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Suspicious use of SetWindowsHookEx
                      PID:4036
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Drops file in Windows directory
                    PID:856
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                        PID:2788
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Drops file in Windows directory
                      PID:2772
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                          PID:108
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Drops file in Windows directory
                        PID:696
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                            PID:4084
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Drops file in Windows directory
                          PID:2572
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                              PID:3492
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Drops file in Windows directory
                            PID:1684
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                                PID:1508
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              • Drops file in Windows directory
                              PID:3008
                              • \??\c:\windows\system\spoolsv.exe
                                "c:\windows\system\spoolsv.exe"
                                6⤵
                                  PID:864
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe SE
                                5⤵
                                • Executes dropped EXE
                                • Drops file in Windows directory
                                PID:2268
                                • \??\c:\windows\system\spoolsv.exe
                                  "c:\windows\system\spoolsv.exe"
                                  6⤵
                                    PID:3160
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  • Drops file in Windows directory
                                  PID:1624
                                  • \??\c:\windows\system\spoolsv.exe
                                    "c:\windows\system\spoolsv.exe"
                                    6⤵
                                      PID:3880
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe SE
                                    5⤵
                                    • Executes dropped EXE
                                    • Drops file in Windows directory
                                    PID:2352
                                    • \??\c:\windows\system\spoolsv.exe
                                      "c:\windows\system\spoolsv.exe"
                                      6⤵
                                        PID:3792
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      • Drops file in Windows directory
                                      PID:2556
                                      • \??\c:\windows\system\spoolsv.exe
                                        "c:\windows\system\spoolsv.exe"
                                        6⤵
                                          PID:3928
                                      • \??\c:\windows\system\spoolsv.exe
                                        c:\windows\system\spoolsv.exe SE
                                        5⤵
                                        • Executes dropped EXE
                                        • Drops file in Windows directory
                                        PID:692
                                        • \??\c:\windows\system\spoolsv.exe
                                          "c:\windows\system\spoolsv.exe"
                                          6⤵
                                            PID:1068
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe SE
                                          5⤵
                                          • Executes dropped EXE
                                          • Drops file in Windows directory
                                          PID:1184
                                          • \??\c:\windows\system\spoolsv.exe
                                            "c:\windows\system\spoolsv.exe"
                                            6⤵
                                              PID:1044
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            5⤵
                                            • Executes dropped EXE
                                            • Drops file in Windows directory
                                            PID:2436
                                            • \??\c:\windows\system\spoolsv.exe
                                              "c:\windows\system\spoolsv.exe"
                                              6⤵
                                                PID:1680
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe SE
                                              5⤵
                                              • Executes dropped EXE
                                              • Drops file in Windows directory
                                              PID:2364
                                              • \??\c:\windows\system\spoolsv.exe
                                                "c:\windows\system\spoolsv.exe"
                                                6⤵
                                                  PID:472
                                              • \??\c:\windows\system\spoolsv.exe
                                                c:\windows\system\spoolsv.exe SE
                                                5⤵
                                                • Executes dropped EXE
                                                • Drops file in Windows directory
                                                PID:2516
                                                • \??\c:\windows\system\spoolsv.exe
                                                  "c:\windows\system\spoolsv.exe"
                                                  6⤵
                                                    PID:2728
                                                    • \??\c:\windows\system\explorer.exe
                                                      c:\windows\system\explorer.exe
                                                      7⤵
                                                        PID:1128
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    c:\windows\system\spoolsv.exe SE
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Drops file in Windows directory
                                                    PID:752
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      "c:\windows\system\spoolsv.exe"
                                                      6⤵
                                                        PID:3508
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe SE
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Drops file in Windows directory
                                                      PID:1060
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        "c:\windows\system\spoolsv.exe"
                                                        6⤵
                                                          PID:1244
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        c:\windows\system\spoolsv.exe SE
                                                        5⤵
                                                        • Executes dropped EXE
                                                        • Drops file in Windows directory
                                                        PID:1720
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          "c:\windows\system\spoolsv.exe"
                                                          6⤵
                                                            PID:2316
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe SE
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Drops file in Windows directory
                                                          PID:2360
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            "c:\windows\system\spoolsv.exe"
                                                            6⤵
                                                              PID:1692
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe SE
                                                            5⤵
                                                            • Executes dropped EXE
                                                            • Drops file in Windows directory
                                                            PID:1772
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              "c:\windows\system\spoolsv.exe"
                                                              6⤵
                                                                PID:1632
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              c:\windows\system\spoolsv.exe SE
                                                              5⤵
                                                              • Executes dropped EXE
                                                              • Drops file in Windows directory
                                                              PID:1008
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                "c:\windows\system\spoolsv.exe"
                                                                6⤵
                                                                  PID:2252
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Drops file in Windows directory
                                                                PID:1940
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  "c:\windows\system\spoolsv.exe"
                                                                  6⤵
                                                                    PID:3872
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe SE
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Drops file in Windows directory
                                                                  PID:2656
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    "c:\windows\system\spoolsv.exe"
                                                                    6⤵
                                                                      PID:2116
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    5⤵
                                                                    • Executes dropped EXE
                                                                    • Drops file in Windows directory
                                                                    PID:1376
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      "c:\windows\system\spoolsv.exe"
                                                                      6⤵
                                                                        PID:3252
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      c:\windows\system\spoolsv.exe SE
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      • Drops file in Windows directory
                                                                      PID:2948
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        "c:\windows\system\spoolsv.exe"
                                                                        6⤵
                                                                          PID:2536
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe SE
                                                                        5⤵
                                                                        • Executes dropped EXE
                                                                        • Drops file in Windows directory
                                                                        PID:2864
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          "c:\windows\system\spoolsv.exe"
                                                                          6⤵
                                                                            PID:2432
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          c:\windows\system\spoolsv.exe SE
                                                                          5⤵
                                                                          • Executes dropped EXE
                                                                          • Drops file in Windows directory
                                                                          PID:2676
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            "c:\windows\system\spoolsv.exe"
                                                                            6⤵
                                                                              PID:3320
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            c:\windows\system\spoolsv.exe SE
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            • Drops file in Windows directory
                                                                            PID:2000
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              "c:\windows\system\spoolsv.exe"
                                                                              6⤵
                                                                                PID:3876
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              c:\windows\system\spoolsv.exe SE
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              • Drops file in Windows directory
                                                                              PID:1548
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                "c:\windows\system\spoolsv.exe"
                                                                                6⤵
                                                                                  PID:3728
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                5⤵
                                                                                • Executes dropped EXE
                                                                                • Drops file in Windows directory
                                                                                PID:2752
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  "c:\windows\system\spoolsv.exe"
                                                                                  6⤵
                                                                                    PID:1368
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Drops file in Windows directory
                                                                                  PID:1620
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    "c:\windows\system\spoolsv.exe"
                                                                                    6⤵
                                                                                      PID:2284
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                    5⤵
                                                                                    • Executes dropped EXE
                                                                                    • Drops file in Windows directory
                                                                                    PID:436
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      "c:\windows\system\spoolsv.exe"
                                                                                      6⤵
                                                                                        PID:4076
                                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                                      c:\windows\system\spoolsv.exe SE
                                                                                      5⤵
                                                                                      • Executes dropped EXE
                                                                                      • Drops file in Windows directory
                                                                                      PID:2500
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        "c:\windows\system\spoolsv.exe"
                                                                                        6⤵
                                                                                          PID:3772
                                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                                        c:\windows\system\spoolsv.exe SE
                                                                                        5⤵
                                                                                        • Executes dropped EXE
                                                                                        • Drops file in Windows directory
                                                                                        PID:1904
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          "c:\windows\system\spoolsv.exe"
                                                                                          6⤵
                                                                                            PID:3100
                                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                                          c:\windows\system\spoolsv.exe SE
                                                                                          5⤵
                                                                                          • Executes dropped EXE
                                                                                          • Drops file in Windows directory
                                                                                          PID:980
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            "c:\windows\system\spoolsv.exe"
                                                                                            6⤵
                                                                                              PID:3716
                                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                                            c:\windows\system\spoolsv.exe SE
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            • Drops file in Windows directory
                                                                                            PID:3040
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              "c:\windows\system\spoolsv.exe"
                                                                                              6⤵
                                                                                                PID:3136
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                              5⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of SetThreadContext
                                                                                              • Drops file in Windows directory
                                                                                              PID:2104
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                "c:\windows\system\spoolsv.exe"
                                                                                                6⤵
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:3764
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                              5⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:2076
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                              5⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:2812
                                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                                              c:\windows\system\spoolsv.exe SE
                                                                                              5⤵
                                                                                                PID:3260
                                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                                c:\windows\system\spoolsv.exe SE
                                                                                                5⤵
                                                                                                  PID:3932
                                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                                  5⤵
                                                                                                    PID:3648
                                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                                    5⤵
                                                                                                      PID:3888

                                                                                            Network

                                                                                            MITRE ATT&CK Enterprise v15

                                                                                            Replay Monitor

                                                                                            Loading Replay Monitor...

                                                                                            Downloads

                                                                                            • C:\Windows\Parameters.ini
                                                                                              MD5

                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                              SHA1

                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                              SHA256

                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                              SHA512

                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                            • C:\Windows\Parameters.ini
                                                                                              Filesize

                                                                                              74B

                                                                                              MD5

                                                                                              6687785d6a31cdf9a5f80acb3abc459b

                                                                                              SHA1

                                                                                              1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                                              SHA256

                                                                                              3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                                              SHA512

                                                                                              5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                                            • C:\Windows\System32\spool\drivers\x64\3\mxdwdui.BUD
                                                                                              Filesize

                                                                                              56KB

                                                                                              MD5

                                                                                              bd72dcf1083b6e22ccbfa0e8e27fb1e0

                                                                                              SHA1

                                                                                              3fd23d4f14da768da7b8364d74c54932d704e74e

                                                                                              SHA256

                                                                                              90f44f69950a796ab46ff09181585ac9dabf21271f16ebb9ea385c957e5955c1

                                                                                              SHA512

                                                                                              72360ab4078ad5e0152324f9a856b3396e2d0247f7f95ac8a5a53a25126ac3cff567cc523849e28d92a99730ee8ffb30366f09c428258f93a5cca6d0c5905562

                                                                                            • \Windows\system\explorer.exe
                                                                                              Filesize

                                                                                              2.2MB

                                                                                              MD5

                                                                                              15f43034c0d1895468537459f4591363

                                                                                              SHA1

                                                                                              0ba38655b12d49ce869c5c7af23cbfdbac2ee384

                                                                                              SHA256

                                                                                              125bae4584641435fc99e45debc865b6cf24c2dbe531296e11666d4e3a22b398

                                                                                              SHA512

                                                                                              dd2a6d17ade90d992ddc9331946ac4d4002554946d667b8400c0d6972720fb2b1b75b6d57faf9d4b0c00388b182e50b0bc7828a844aed3f4ef9678f38e068f11

                                                                                            • \Windows\system\spoolsv.exe
                                                                                              Filesize

                                                                                              2.2MB

                                                                                              MD5

                                                                                              1af96719916f88b372543d0b5c56f345

                                                                                              SHA1

                                                                                              634da49cd201b3fb25c2b3bd0e8a318c12aaaa00

                                                                                              SHA256

                                                                                              0771b98a81f99ec9843959334ba5ecee6ea4dd1653262634aa1c037e03912dca

                                                                                              SHA512

                                                                                              4f12c80dbf3425b69b923adcc1757bed877bae4193ba14539b1616241746342117e0629507255f52e85b0860b97658cf9b60da7f8d119c275b1f426ef7312a50

                                                                                            • memory/308-1484-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/592-1639-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/692-2060-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/696-1882-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/856-1880-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/1032-1485-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/1216-1325-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/1244-3038-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/1488-862-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/1508-2819-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/1560-1486-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/1624-1887-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/1684-1884-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/1844-1640-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/1916-1110-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/2004-1321-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/2008-1487-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/2180-1111-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/2240-0-0x0000000000220000-0x0000000000221000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2240-17-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/2240-19-0x0000000000220000-0x0000000000221000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2240-28-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/2252-2993-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/2264-1323-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/2268-1886-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/2320-1636-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/2332-1483-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/2352-2048-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/2404-63-0x0000000000220000-0x0000000000221000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2404-43-0x0000000000220000-0x0000000000221000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2404-70-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/2404-61-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/2412-1324-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/2424-1637-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/2504-2348-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/2536-3114-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/2548-2529-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/2548-2455-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/2556-2049-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/2572-1883-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/2624-22-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2624-26-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/2624-30-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/2624-20-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/2624-50-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/2668-2390-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/2672-1488-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/2692-1638-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/2728-3025-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/2744-2362-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/2772-1881-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/2788-2793-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/2848-2418-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/2960-1322-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/3008-1885-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/3028-1112-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/3232-2639-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/3320-3148-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/3420-2484-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/3460-2498-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/3492-2869-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/3496-3007-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/3496-2685-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/3764-2732-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/3780-2701-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/3800-2671-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/3800-2555-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/3832-2722-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/3872-3226-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/3876-3169-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/3880-2910-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/3924-2566-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/3928-2939-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/4036-2765-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB

                                                                                            • memory/4068-2588-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                              Filesize

                                                                                              248KB