Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 06:54

General

  • Target

    049df55017863aee75658f71a846933d_JaffaCakes118.exe

  • Size

    2.2MB

  • MD5

    049df55017863aee75658f71a846933d

  • SHA1

    9cc4da05ab03281335d21392aa09a2489d3cd7a3

  • SHA256

    3c436959a3b9fe1684586ea92899aec739df3835217c3216cd85ad6256b08767

  • SHA512

    6aed3828bd64dbe4bf9990a26c77282b0b1593a68b77b66f0f53c78a2ee9181122838dd1a7ecd491903efb6de38e1c5529143b0e586e1711a590df525aa613e9

  • SSDEEP

    24576:0UzNkyrbtjbGixCOPKH2I1iIWILtfOIJ+HKodCHPC0cF3u7P1+eWQ8f/x52vHNZn:0UzeyQMS4DqodCnoe+iitjWwwj

Malware Config

Extracted

Family

pony

C2

http://don.service-master.eu/gate.php

Attributes
  • payload_url

    http://don.service-master.eu/shit.exe

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 56 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\049df55017863aee75658f71a846933d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\049df55017863aee75658f71a846933d_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:116
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:5004
      • C:\Users\Admin\AppData\Local\Temp\049df55017863aee75658f71a846933d_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\049df55017863aee75658f71a846933d_JaffaCakes118.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2272
        • \??\c:\windows\system\explorer.exe
          c:\windows\system\explorer.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Drops file in Windows directory
          • Suspicious use of WriteProcessMemory
          PID:3312
          • \??\c:\windows\system\explorer.exe
            "c:\windows\system\explorer.exe"
            4⤵
            • Modifies WinLogon for persistence
            • Modifies visiblity of hidden/system files in Explorer
            • Modifies Installed Components in the registry
            • Executes dropped EXE
            • Adds Run key to start application
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2648
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:2228
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:1092
                • \??\c:\windows\system\explorer.exe
                  c:\windows\system\explorer.exe
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:2744
                  • \??\c:\windows\system\explorer.exe
                    "c:\windows\system\explorer.exe"
                    8⤵
                      PID:2956
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:1740
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:3760
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:864
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:4292
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:3052
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:4040
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:3216
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2024
                  • \??\c:\windows\system\explorer.exe
                    c:\windows\system\explorer.exe
                    7⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:3376
                    • \??\c:\windows\system\explorer.exe
                      "c:\windows\system\explorer.exe"
                      8⤵
                        PID:3260
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:4576
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:4084
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:2920
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:3268
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:3784
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:716
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:2008
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:3324
                    • \??\c:\windows\system\explorer.exe
                      c:\windows\system\explorer.exe
                      7⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:2952
                      • \??\c:\windows\system\explorer.exe
                        "c:\windows\system\explorer.exe"
                        8⤵
                          PID:3516
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:4816
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:2052
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:3176
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:1204
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:4348
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:1672
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:1384
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:2432
                      • \??\c:\windows\system\explorer.exe
                        c:\windows\system\explorer.exe
                        7⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:4736
                        • \??\c:\windows\system\explorer.exe
                          "c:\windows\system\explorer.exe"
                          8⤵
                            PID:3252
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:400
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:408
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:4112
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:1376
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:3000
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:2992
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:3896
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:4288
                        • \??\c:\windows\system\explorer.exe
                          c:\windows\system\explorer.exe
                          7⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:4012
                          • \??\c:\windows\system\explorer.exe
                            "c:\windows\system\explorer.exe"
                            8⤵
                              PID:1060
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:1540
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:448
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:624
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:4628
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:928
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:1108
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:3112
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:4060
                          • \??\c:\windows\system\explorer.exe
                            c:\windows\system\explorer.exe
                            7⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            PID:2508
                            • \??\c:\windows\system\explorer.exe
                              "c:\windows\system\explorer.exe"
                              8⤵
                                PID:1756
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:1752
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:3552
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:1440
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:3536
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:3972
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:3948
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:4672
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:4864
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:1592
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:1764
                            • \??\c:\windows\system\explorer.exe
                              c:\windows\system\explorer.exe
                              7⤵
                              • Suspicious use of SetThreadContext
                              • Drops file in Windows directory
                              PID:1760
                              • \??\c:\windows\system\explorer.exe
                                "c:\windows\system\explorer.exe"
                                8⤵
                                  PID:3152
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            PID:2400
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                              • Suspicious use of SetWindowsHookEx
                              PID:4788
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            PID:432
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                              • Suspicious use of SetWindowsHookEx
                              PID:2012
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            PID:4320
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                              • Suspicious use of SetWindowsHookEx
                              PID:4992
                              • \??\c:\windows\system\explorer.exe
                                c:\windows\system\explorer.exe
                                7⤵
                                • Suspicious use of SetThreadContext
                                PID:2276
                                • \??\c:\windows\system\explorer.exe
                                  "c:\windows\system\explorer.exe"
                                  8⤵
                                    PID:4544
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              • Drops file in Windows directory
                              PID:2044
                              • \??\c:\windows\system\spoolsv.exe
                                "c:\windows\system\spoolsv.exe"
                                6⤵
                                  PID:1436
                                  • \??\c:\windows\system\explorer.exe
                                    c:\windows\system\explorer.exe
                                    7⤵
                                    • Suspicious use of SetThreadContext
                                    PID:3644
                                    • \??\c:\windows\system\explorer.exe
                                      "c:\windows\system\explorer.exe"
                                      8⤵
                                        PID:3304
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  5⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  • Drops file in Windows directory
                                  PID:428
                                  • \??\c:\windows\system\spoolsv.exe
                                    "c:\windows\system\spoolsv.exe"
                                    6⤵
                                      PID:724
                                      • \??\c:\windows\system\explorer.exe
                                        c:\windows\system\explorer.exe
                                        7⤵
                                        • Suspicious use of SetThreadContext
                                        • Drops file in Windows directory
                                        PID:396
                                        • \??\c:\windows\system\explorer.exe
                                          "c:\windows\system\explorer.exe"
                                          8⤵
                                            PID:4552
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      PID:4016
                                      • \??\c:\windows\system\spoolsv.exe
                                        "c:\windows\system\spoolsv.exe"
                                        6⤵
                                          PID:996
                                          • \??\c:\windows\system\explorer.exe
                                            c:\windows\system\explorer.exe
                                            7⤵
                                            • Drops file in Windows directory
                                            PID:2212
                                            • \??\c:\windows\system\explorer.exe
                                              "c:\windows\system\explorer.exe"
                                              8⤵
                                                PID:2192
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe SE
                                          5⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          • Drops file in Windows directory
                                          PID:2380
                                          • \??\c:\windows\system\spoolsv.exe
                                            "c:\windows\system\spoolsv.exe"
                                            6⤵
                                              PID:1512
                                              • \??\c:\windows\system\explorer.exe
                                                c:\windows\system\explorer.exe
                                                7⤵
                                                  PID:4424
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe SE
                                              5⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              PID:1840
                                              • \??\c:\windows\system\spoolsv.exe
                                                "c:\windows\system\spoolsv.exe"
                                                6⤵
                                                  PID:1932
                                                  • \??\c:\windows\system\explorer.exe
                                                    c:\windows\system\explorer.exe
                                                    7⤵
                                                      PID:3876
                                                • \??\c:\windows\system\spoolsv.exe
                                                  c:\windows\system\spoolsv.exe SE
                                                  5⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  • Drops file in Windows directory
                                                  PID:668
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    "c:\windows\system\spoolsv.exe"
                                                    6⤵
                                                      PID:468
                                                      • \??\c:\windows\system\explorer.exe
                                                        c:\windows\system\explorer.exe
                                                        7⤵
                                                        • Drops file in Windows directory
                                                        PID:5012
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    c:\windows\system\spoolsv.exe SE
                                                    5⤵
                                                    • Suspicious use of SetThreadContext
                                                    • Drops file in Windows directory
                                                    PID:2804
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      "c:\windows\system\spoolsv.exe"
                                                      6⤵
                                                        PID:2428
                                                        • \??\c:\windows\system\explorer.exe
                                                          c:\windows\system\explorer.exe
                                                          7⤵
                                                          • Drops file in Windows directory
                                                          PID:440
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe SE
                                                      5⤵
                                                      • Suspicious use of SetThreadContext
                                                      • Drops file in Windows directory
                                                      PID:2660
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        "c:\windows\system\spoolsv.exe"
                                                        6⤵
                                                          PID:516
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        c:\windows\system\spoolsv.exe SE
                                                        5⤵
                                                        • Suspicious use of SetThreadContext
                                                        • Drops file in Windows directory
                                                        PID:2032
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          "c:\windows\system\spoolsv.exe"
                                                          6⤵
                                                            PID:3952
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe SE
                                                          5⤵
                                                          • Suspicious use of SetThreadContext
                                                          • Drops file in Windows directory
                                                          PID:3696
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            "c:\windows\system\spoolsv.exe"
                                                            6⤵
                                                              PID:4956
                                                              • \??\c:\windows\system\explorer.exe
                                                                c:\windows\system\explorer.exe
                                                                7⤵
                                                                • Drops file in Windows directory
                                                                PID:3764
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            c:\windows\system\spoolsv.exe SE
                                                            5⤵
                                                            • Suspicious use of SetThreadContext
                                                            • Drops file in Windows directory
                                                            PID:4676
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              "c:\windows\system\spoolsv.exe"
                                                              6⤵
                                                                PID:3284
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              c:\windows\system\spoolsv.exe SE
                                                              5⤵
                                                              • Suspicious use of SetThreadContext
                                                              • Drops file in Windows directory
                                                              PID:64
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                "c:\windows\system\spoolsv.exe"
                                                                6⤵
                                                                  PID:2588
                                                              • \??\c:\windows\system\spoolsv.exe
                                                                c:\windows\system\spoolsv.exe SE
                                                                5⤵
                                                                • Suspicious use of SetThreadContext
                                                                • Drops file in Windows directory
                                                                PID:4996
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  "c:\windows\system\spoolsv.exe"
                                                                  6⤵
                                                                    PID:2464
                                                                    • \??\c:\windows\system\explorer.exe
                                                                      c:\windows\system\explorer.exe
                                                                      7⤵
                                                                      • Drops file in Windows directory
                                                                      PID:4660
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  c:\windows\system\spoolsv.exe SE
                                                                  5⤵
                                                                  • Suspicious use of SetThreadContext
                                                                  • Drops file in Windows directory
                                                                  PID:2116
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    "c:\windows\system\spoolsv.exe"
                                                                    6⤵
                                                                      PID:3248
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    5⤵
                                                                    • Suspicious use of SetThreadContext
                                                                    • Drops file in Windows directory
                                                                    PID:2880
                                                                    • \??\c:\windows\system\spoolsv.exe
                                                                      "c:\windows\system\spoolsv.exe"
                                                                      6⤵
                                                                        PID:4584
                                                                        • \??\c:\windows\system\explorer.exe
                                                                          c:\windows\system\explorer.exe
                                                                          7⤵
                                                                            PID:5024
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe SE
                                                                        5⤵
                                                                        • Drops file in Windows directory
                                                                        PID:2736
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe SE
                                                                        5⤵
                                                                          PID:1012
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          c:\windows\system\spoolsv.exe SE
                                                                          5⤵
                                                                            PID:4428
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            c:\windows\system\spoolsv.exe SE
                                                                            5⤵
                                                                            • Drops file in Windows directory
                                                                            PID:4044
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            c:\windows\system\spoolsv.exe SE
                                                                            5⤵
                                                                            • Drops file in Windows directory
                                                                            PID:3728
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            c:\windows\system\spoolsv.exe SE
                                                                            5⤵
                                                                            • Drops file in Windows directory
                                                                            PID:4872
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            c:\windows\system\spoolsv.exe SE
                                                                            5⤵
                                                                            • Drops file in Windows directory
                                                                            PID:2608
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            c:\windows\system\spoolsv.exe SE
                                                                            5⤵
                                                                              PID:2840
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              c:\windows\system\spoolsv.exe SE
                                                                              5⤵
                                                                              • Drops file in Windows directory
                                                                              PID:4412
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              c:\windows\system\spoolsv.exe SE
                                                                              5⤵
                                                                              • Drops file in Windows directory
                                                                              PID:4800
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              c:\windows\system\spoolsv.exe SE
                                                                              5⤵
                                                                              • Drops file in Windows directory
                                                                              PID:1916
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              c:\windows\system\spoolsv.exe SE
                                                                              5⤵
                                                                                PID:4008
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc
                                                                        1⤵
                                                                          PID:1956

                                                                        Network

                                                                        MITRE ATT&CK Enterprise v15

                                                                        Replay Monitor

                                                                        Loading Replay Monitor...

                                                                        Downloads

                                                                        • C:\Windows\Parameters.ini
                                                                          Filesize

                                                                          74B

                                                                          MD5

                                                                          6687785d6a31cdf9a5f80acb3abc459b

                                                                          SHA1

                                                                          1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                          SHA256

                                                                          3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                          SHA512

                                                                          5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                        • C:\Windows\System\explorer.exe
                                                                          Filesize

                                                                          2.2MB

                                                                          MD5

                                                                          dc202b76b1772ef14953df0852f03295

                                                                          SHA1

                                                                          3fb7201b40f20c760834778797f3b3893b345c7b

                                                                          SHA256

                                                                          e2031121bd91eec55031c17c3551a9e57bc369fc2db3935c94d2dadd45b25706

                                                                          SHA512

                                                                          478a8e4761e586813e1fe174222e1c75a45f2b0718767a445270e1e7373dd0e731a888763b5cdb0ba5837b2a06ba732e0f27cc05d86a160668df776f964999a5

                                                                        • C:\Windows\System\spoolsv.exe
                                                                          Filesize

                                                                          2.2MB

                                                                          MD5

                                                                          11ec23fc21267a321ad53e0eab17fa1c

                                                                          SHA1

                                                                          0484d8cdf8404b3cf26b6b9d75e6a422d7f325bc

                                                                          SHA256

                                                                          6e592e1d0de5035e84ad3d50f7c668c29fa3822b42bb489a17454f1433fa47af

                                                                          SHA512

                                                                          df8f72135c79ac686b9a52e8013425e2d449586995db059305516864a9a951c5de41cecac7e3007e69756947a22bba04576b91d68ac9195e4793af495f97bce6

                                                                        • memory/116-21-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                          Filesize

                                                                          1.8MB

                                                                        • memory/116-23-0x0000000002370000-0x0000000002371000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/116-0-0x0000000002370000-0x0000000002371000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/116-27-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                          Filesize

                                                                          1.8MB

                                                                        • memory/400-1669-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                          Filesize

                                                                          1.8MB

                                                                        • memory/408-2517-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB

                                                                        • memory/448-2668-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB

                                                                        • memory/468-4617-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB

                                                                        • memory/468-4485-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB

                                                                        • memory/624-1947-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                          Filesize

                                                                          1.8MB

                                                                        • memory/724-3742-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB

                                                                        • memory/724-3660-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB

                                                                        • memory/864-1967-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                          Filesize

                                                                          1.8MB

                                                                        • memory/864-1002-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                          Filesize

                                                                          1.8MB

                                                                        • memory/928-1958-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                          Filesize

                                                                          1.8MB

                                                                        • memory/996-3829-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB

                                                                        • memory/996-3956-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB

                                                                        • memory/1060-4287-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB

                                                                        • memory/1092-2110-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB

                                                                        • memory/1092-1948-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB

                                                                        • memory/1108-2774-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB

                                                                        • memory/1108-2801-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB

                                                                        • memory/1204-2322-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB

                                                                        • memory/1376-2529-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB

                                                                        • memory/1384-1668-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                          Filesize

                                                                          1.8MB

                                                                        • memory/1436-3494-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB

                                                                        • memory/1436-3391-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB

                                                                        • memory/1512-4062-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB

                                                                        • memory/1540-1836-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                          Filesize

                                                                          1.8MB

                                                                        • memory/1672-2333-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB

                                                                        • memory/1740-1001-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                          Filesize

                                                                          1.8MB

                                                                        • memory/1740-1955-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                          Filesize

                                                                          1.8MB

                                                                        • memory/1752-2054-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                          Filesize

                                                                          1.8MB

                                                                        • memory/1756-4559-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB

                                                                        • memory/1932-4400-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB

                                                                        • memory/1932-4278-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB

                                                                        • memory/2008-1293-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                          Filesize

                                                                          1.8MB

                                                                        • memory/2024-2128-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB

                                                                        • memory/2052-2313-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB

                                                                        • memory/2228-1949-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                          Filesize

                                                                          1.8MB

                                                                        • memory/2228-805-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                          Filesize

                                                                          1.8MB

                                                                        • memory/2272-62-0x0000000000440000-0x0000000000509000-memory.dmp
                                                                          Filesize

                                                                          804KB

                                                                        • memory/2272-64-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB

                                                                        • memory/2272-26-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB

                                                                        • memory/2272-24-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB

                                                                        • memory/2428-4808-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB

                                                                        • memory/2428-4679-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB

                                                                        • memory/2432-2509-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB

                                                                        • memory/2432-2584-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB

                                                                        • memory/2464-5152-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB

                                                                        • memory/2464-5036-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB

                                                                        • memory/2588-4940-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB

                                                                        • memory/2648-804-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB

                                                                        • memory/2648-74-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB

                                                                        • memory/2920-1171-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                          Filesize

                                                                          1.8MB

                                                                        • memory/2956-3401-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB

                                                                        • memory/2992-2542-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB

                                                                        • memory/2992-2538-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB

                                                                        • memory/3000-1834-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                          Filesize

                                                                          1.8MB

                                                                        • memory/3052-1003-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                          Filesize

                                                                          1.8MB

                                                                        • memory/3112-1970-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                          Filesize

                                                                          1.8MB

                                                                        • memory/3152-4689-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB

                                                                        • memory/3176-1497-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                          Filesize

                                                                          1.8MB

                                                                        • memory/3216-1169-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                          Filesize

                                                                          1.8MB

                                                                        • memory/3252-4055-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB

                                                                        • memory/3260-3670-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB

                                                                        • memory/3268-2147-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB

                                                                        • memory/3284-4930-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB

                                                                        • memory/3304-4921-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB

                                                                        • memory/3312-75-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                          Filesize

                                                                          1.8MB

                                                                        • memory/3312-70-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                          Filesize

                                                                          1.8MB

                                                                        • memory/3324-2303-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB

                                                                        • memory/3324-2491-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB

                                                                        • memory/3516-3839-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB

                                                                        • memory/3536-2868-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB

                                                                        • memory/3552-2858-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB

                                                                        • memory/3760-1959-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB

                                                                        • memory/3784-1292-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                          Filesize

                                                                          1.8MB

                                                                        • memory/3896-1835-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                          Filesize

                                                                          1.8MB

                                                                        • memory/3952-4776-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB

                                                                        • memory/4040-2055-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB

                                                                        • memory/4060-2851-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB

                                                                        • memory/4060-3008-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB

                                                                        • memory/4084-2137-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB

                                                                        • memory/4112-1670-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                          Filesize

                                                                          1.8MB

                                                                        • memory/4288-2833-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB

                                                                        • memory/4288-2648-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB

                                                                        • memory/4292-1971-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB

                                                                        • memory/4348-1498-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                          Filesize

                                                                          1.8MB

                                                                        • memory/4544-4707-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB

                                                                        • memory/4552-5035-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB

                                                                        • memory/4576-1170-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                          Filesize

                                                                          1.8MB

                                                                        • memory/4584-5162-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB

                                                                        • memory/4628-2679-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB

                                                                        • memory/4788-3035-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB

                                                                        • memory/4788-3030-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB

                                                                        • memory/4816-1294-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                          Filesize

                                                                          1.8MB

                                                                        • memory/4864-2890-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB

                                                                        • memory/4956-4912-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB

                                                                        • memory/4956-5009-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB

                                                                        • memory/4992-3306-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB

                                                                        • memory/4992-3194-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                          Filesize

                                                                          248KB