Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 13:15

General

  • Target

    0545690d73037f925317beafdd0837d6_JaffaCakes118.exe

  • Size

    2.2MB

  • MD5

    0545690d73037f925317beafdd0837d6

  • SHA1

    d5105aaca766ac7c55d9ff687a58452b9470fcdd

  • SHA256

    cddfd1e01293be5113be2959caa310edd877aff3c88c8413defd61f44207a8f9

  • SHA512

    160e9f2fa78b45a8bbd01a1bfc94776c9c2551d666082511827fc56f7b0bf7a2d8d30858eb52e9cc54bacd67cd6d66b27b9a03ec8e7c5d06e1f24a34f1d58b3e

  • SSDEEP

    49152:0UzeyQMS4DqodCnoe+iitjWww3SSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSK:02emw3SSSSSSSSSSSSSSSSSSSSSSSSSi

Malware Config

Extracted

Family

pony

C2

http://don.service-master.eu/gate.php

Attributes
  • payload_url

    http://don.service-master.eu/shit.exe

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 52 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0545690d73037f925317beafdd0837d6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0545690d73037f925317beafdd0837d6_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:856
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1004
      • C:\Users\Admin\AppData\Local\Temp\0545690d73037f925317beafdd0837d6_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\0545690d73037f925317beafdd0837d6_JaffaCakes118.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3032
        • \??\c:\windows\system\explorer.exe
          c:\windows\system\explorer.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Drops file in Windows directory
          • Suspicious use of WriteProcessMemory
          PID:3416
          • \??\c:\windows\system\explorer.exe
            "c:\windows\system\explorer.exe"
            4⤵
            • Modifies WinLogon for persistence
            • Modifies visiblity of hidden/system files in Explorer
            • Modifies Installed Components in the registry
            • Executes dropped EXE
            • Adds Run key to start application
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4704
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              PID:2220
              • \??\c:\windows\system\spoolsv.exe
                "c:\windows\system\spoolsv.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:3060
                • \??\c:\windows\system\explorer.exe
                  c:\windows\system\explorer.exe
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:4288
                  • \??\c:\windows\system\explorer.exe
                    "c:\windows\system\explorer.exe"
                    8⤵
                      PID:3240
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:2100
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:4904
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:4636
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2460
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:552
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2624
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:4668
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:5060
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:4508
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:4896
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                PID:3388
                • \??\c:\windows\system\spoolsv.exe
                  "c:\windows\system\spoolsv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2024
                  • \??\c:\windows\system\explorer.exe
                    c:\windows\system\explorer.exe
                    7⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:4848
                    • \??\c:\windows\system\explorer.exe
                      "c:\windows\system\explorer.exe"
                      8⤵
                        PID:4412
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:1140
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:1452
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:1092
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:3428
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:4944
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:4092
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe SE
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Windows directory
                  PID:2816
                  • \??\c:\windows\system\spoolsv.exe
                    "c:\windows\system\spoolsv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:2612
                    • \??\c:\windows\system\explorer.exe
                      c:\windows\system\explorer.exe
                      7⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:2284
                      • \??\c:\windows\system\explorer.exe
                        "c:\windows\system\explorer.exe"
                        8⤵
                          PID:532
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:1640
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:60
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:4928
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:540
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:1576
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:3980
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe SE
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    PID:2664
                    • \??\c:\windows\system\spoolsv.exe
                      "c:\windows\system\spoolsv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:396
                      • \??\c:\windows\system\explorer.exe
                        c:\windows\system\explorer.exe
                        7⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:2328
                        • \??\c:\windows\system\explorer.exe
                          "c:\windows\system\explorer.exe"
                          8⤵
                            PID:4836
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:1832
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:2208
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:2280
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:628
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      PID:1368
                      • \??\c:\windows\system\spoolsv.exe
                        "c:\windows\system\spoolsv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:3476
                        • \??\c:\windows\system\explorer.exe
                          c:\windows\system\explorer.exe
                          7⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:436
                          • \??\c:\windows\system\explorer.exe
                            "c:\windows\system\explorer.exe"
                            8⤵
                              PID:4892
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:3764
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:3068
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:2264
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:3684
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:3904
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:4728
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:4556
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:4920
                      • \??\c:\windows\system\spoolsv.exe
                        c:\windows\system\spoolsv.exe SE
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Drops file in Windows directory
                        PID:1668
                        • \??\c:\windows\system\spoolsv.exe
                          "c:\windows\system\spoolsv.exe"
                          6⤵
                          • Suspicious use of SetWindowsHookEx
                          PID:4224
                          • \??\c:\windows\system\explorer.exe
                            c:\windows\system\explorer.exe
                            7⤵
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            PID:2256
                            • \??\c:\windows\system\explorer.exe
                              "c:\windows\system\explorer.exe"
                              8⤵
                                PID:4692
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:1568
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:5104
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:3268
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:3632
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:808
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:5036
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:2952
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:1012
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe SE
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Windows directory
                          PID:2904
                          • \??\c:\windows\system\spoolsv.exe
                            "c:\windows\system\spoolsv.exe"
                            6⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:2524
                            • \??\c:\windows\system\explorer.exe
                              c:\windows\system\explorer.exe
                              7⤵
                              • Suspicious use of SetThreadContext
                              • Drops file in Windows directory
                              PID:2028
                              • \??\c:\windows\system\explorer.exe
                                "c:\windows\system\explorer.exe"
                                8⤵
                                  PID:3640
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            PID:432
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                              • Suspicious use of SetWindowsHookEx
                              PID:1328
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            PID:3828
                            • \??\c:\windows\system\spoolsv.exe
                              "c:\windows\system\spoolsv.exe"
                              6⤵
                                PID:4744
                                • \??\c:\windows\system\explorer.exe
                                  c:\windows\system\explorer.exe
                                  7⤵
                                  • Suspicious use of SetThreadContext
                                  • Drops file in Windows directory
                                  PID:704
                                  • \??\c:\windows\system\explorer.exe
                                    "c:\windows\system\explorer.exe"
                                    8⤵
                                      PID:776
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe SE
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • Drops file in Windows directory
                                PID:1172
                                • \??\c:\windows\system\spoolsv.exe
                                  "c:\windows\system\spoolsv.exe"
                                  6⤵
                                    PID:4280
                                    • \??\c:\windows\system\explorer.exe
                                      c:\windows\system\explorer.exe
                                      7⤵
                                      • Drops file in Windows directory
                                      PID:4532
                                      • \??\c:\windows\system\explorer.exe
                                        "c:\windows\system\explorer.exe"
                                        8⤵
                                          PID:1564
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe SE
                                    5⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    • Drops file in Windows directory
                                    PID:3556
                                    • \??\c:\windows\system\spoolsv.exe
                                      "c:\windows\system\spoolsv.exe"
                                      6⤵
                                        PID:4448
                                        • \??\c:\windows\system\explorer.exe
                                          c:\windows\system\explorer.exe
                                          7⤵
                                          • Drops file in Windows directory
                                          PID:2288
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      5⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      PID:536
                                      • \??\c:\windows\system\spoolsv.exe
                                        "c:\windows\system\spoolsv.exe"
                                        6⤵
                                          PID:3872
                                          • \??\c:\windows\system\explorer.exe
                                            c:\windows\system\explorer.exe
                                            7⤵
                                            • Drops file in Windows directory
                                            PID:1716
                                      • \??\c:\windows\system\spoolsv.exe
                                        c:\windows\system\spoolsv.exe SE
                                        5⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        PID:3204
                                        • \??\c:\windows\system\spoolsv.exe
                                          "c:\windows\system\spoolsv.exe"
                                          6⤵
                                            PID:4336
                                            • \??\c:\windows\system\explorer.exe
                                              c:\windows\system\explorer.exe
                                              7⤵
                                              • Drops file in Windows directory
                                              PID:3008
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe SE
                                          5⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          • Drops file in Windows directory
                                          PID:5004
                                          • \??\c:\windows\system\spoolsv.exe
                                            "c:\windows\system\spoolsv.exe"
                                            6⤵
                                              PID:3956
                                              • \??\c:\windows\system\explorer.exe
                                                c:\windows\system\explorer.exe
                                                7⤵
                                                  PID:4672
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe SE
                                              5⤵
                                              • Suspicious use of SetThreadContext
                                              • Drops file in Windows directory
                                              PID:4344
                                              • \??\c:\windows\system\spoolsv.exe
                                                "c:\windows\system\spoolsv.exe"
                                                6⤵
                                                  PID:4408
                                                  • \??\c:\windows\system\explorer.exe
                                                    c:\windows\system\explorer.exe
                                                    7⤵
                                                    • Drops file in Windows directory
                                                    PID:4756
                                              • \??\c:\windows\system\spoolsv.exe
                                                c:\windows\system\spoolsv.exe SE
                                                5⤵
                                                • Suspicious use of SetThreadContext
                                                • Drops file in Windows directory
                                                PID:4240
                                                • \??\c:\windows\system\spoolsv.exe
                                                  "c:\windows\system\spoolsv.exe"
                                                  6⤵
                                                    PID:3984
                                                • \??\c:\windows\system\spoolsv.exe
                                                  c:\windows\system\spoolsv.exe SE
                                                  5⤵
                                                  • Suspicious use of SetThreadContext
                                                  PID:3064
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    "c:\windows\system\spoolsv.exe"
                                                    6⤵
                                                      PID:3492
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    c:\windows\system\spoolsv.exe SE
                                                    5⤵
                                                    • Suspicious use of SetThreadContext
                                                    • Drops file in Windows directory
                                                    PID:4540
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      "c:\windows\system\spoolsv.exe"
                                                      6⤵
                                                        PID:4952
                                                        • \??\c:\windows\system\explorer.exe
                                                          c:\windows\system\explorer.exe
                                                          7⤵
                                                          • Drops file in Windows directory
                                                          PID:3612
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe SE
                                                      5⤵
                                                      • Suspicious use of SetThreadContext
                                                      PID:1028
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        "c:\windows\system\spoolsv.exe"
                                                        6⤵
                                                          PID:2752
                                                          • \??\c:\windows\system\explorer.exe
                                                            c:\windows\system\explorer.exe
                                                            7⤵
                                                            • Drops file in Windows directory
                                                            PID:4436
                                                      • \??\c:\windows\system\spoolsv.exe
                                                        c:\windows\system\spoolsv.exe SE
                                                        5⤵
                                                        • Suspicious use of SetThreadContext
                                                        • Drops file in Windows directory
                                                        PID:3232
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          "c:\windows\system\spoolsv.exe"
                                                          6⤵
                                                            PID:2448
                                                        • \??\c:\windows\system\spoolsv.exe
                                                          c:\windows\system\spoolsv.exe SE
                                                          5⤵
                                                          • Suspicious use of SetThreadContext
                                                          • Drops file in Windows directory
                                                          PID:804
                                                          • \??\c:\windows\system\spoolsv.exe
                                                            "c:\windows\system\spoolsv.exe"
                                                            6⤵
                                                              PID:5092
                                                              • \??\c:\windows\system\explorer.exe
                                                                c:\windows\system\explorer.exe
                                                                7⤵
                                                                  PID:1032
                                                            • \??\c:\windows\system\spoolsv.exe
                                                              c:\windows\system\spoolsv.exe SE
                                                              5⤵
                                                                PID:5044
                                                                • \??\c:\windows\system\spoolsv.exe
                                                                  "c:\windows\system\spoolsv.exe"
                                                                  6⤵
                                                                    PID:3860
                                                                    • \??\c:\windows\system\explorer.exe
                                                                      c:\windows\system\explorer.exe
                                                                      7⤵
                                                                        PID:2380
                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                    c:\windows\system\spoolsv.exe SE
                                                                    5⤵
                                                                      PID:2908
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        "c:\windows\system\spoolsv.exe"
                                                                        6⤵
                                                                          PID:5088
                                                                      • \??\c:\windows\system\spoolsv.exe
                                                                        c:\windows\system\spoolsv.exe SE
                                                                        5⤵
                                                                        • Drops file in Windows directory
                                                                        PID:4688
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          "c:\windows\system\spoolsv.exe"
                                                                          6⤵
                                                                            PID:4884
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          c:\windows\system\spoolsv.exe SE
                                                                          5⤵
                                                                          • Drops file in Windows directory
                                                                          PID:5116
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          c:\windows\system\spoolsv.exe SE
                                                                          5⤵
                                                                          • Drops file in Windows directory
                                                                          PID:4276
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          c:\windows\system\spoolsv.exe SE
                                                                          5⤵
                                                                          • Drops file in Windows directory
                                                                          PID:1424
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          c:\windows\system\spoolsv.exe SE
                                                                          5⤵
                                                                          • Drops file in Windows directory
                                                                          PID:4256
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          c:\windows\system\spoolsv.exe SE
                                                                          5⤵
                                                                          • Drops file in Windows directory
                                                                          PID:4656
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          c:\windows\system\spoolsv.exe SE
                                                                          5⤵
                                                                          • Drops file in Windows directory
                                                                          PID:4260
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          c:\windows\system\spoolsv.exe SE
                                                                          5⤵
                                                                          • Drops file in Windows directory
                                                                          PID:1776
                                                                        • \??\c:\windows\system\spoolsv.exe
                                                                          c:\windows\system\spoolsv.exe SE
                                                                          5⤵
                                                                            PID:3596
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            c:\windows\system\spoolsv.exe SE
                                                                            5⤵
                                                                            • Drops file in Windows directory
                                                                            PID:3604
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            c:\windows\system\spoolsv.exe SE
                                                                            5⤵
                                                                            • Drops file in Windows directory
                                                                            PID:348
                                                                          • \??\c:\windows\system\spoolsv.exe
                                                                            c:\windows\system\spoolsv.exe SE
                                                                            5⤵
                                                                              PID:2980
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              c:\windows\system\spoolsv.exe SE
                                                                              5⤵
                                                                              • Drops file in Windows directory
                                                                              PID:1192
                                                                            • \??\c:\windows\system\spoolsv.exe
                                                                              c:\windows\system\spoolsv.exe SE
                                                                              5⤵
                                                                                PID:1372
                                                                              • \??\c:\windows\system\spoolsv.exe
                                                                                c:\windows\system\spoolsv.exe SE
                                                                                5⤵
                                                                                  PID:940
                                                                                • \??\c:\windows\system\spoolsv.exe
                                                                                  c:\windows\system\spoolsv.exe SE
                                                                                  5⤵
                                                                                    PID:3780
                                                                                  • \??\c:\windows\system\spoolsv.exe
                                                                                    c:\windows\system\spoolsv.exe SE
                                                                                    5⤵
                                                                                      PID:2680
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc
                                                                              1⤵
                                                                                PID:2864

                                                                              Network

                                                                              MITRE ATT&CK Enterprise v15

                                                                              Replay Monitor

                                                                              Loading Replay Monitor...

                                                                              Downloads

                                                                              • C:\Windows\Parameters.ini
                                                                                MD5

                                                                                d41d8cd98f00b204e9800998ecf8427e

                                                                                SHA1

                                                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                SHA256

                                                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                SHA512

                                                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                              • C:\Windows\Parameters.ini
                                                                                Filesize

                                                                                74B

                                                                                MD5

                                                                                6687785d6a31cdf9a5f80acb3abc459b

                                                                                SHA1

                                                                                1ddda26cc18189770eaaa4a9e78cc4abe4fe39c9

                                                                                SHA256

                                                                                3b5ebe1c6d4d33c14e5f2ca735fc085759f47895ea90192999a22a035c7edc9b

                                                                                SHA512

                                                                                5fe9429d64ee6fe0d3698cabb39757729b48d525500afa5f073d69f14f791c8aa2bc7ce0467d48d66fc58d894983391022c59035fa67703fefd309ec4a5d9962

                                                                              • C:\Windows\System\explorer.exe
                                                                                Filesize

                                                                                2.2MB

                                                                                MD5

                                                                                84e4fcb41c4c5d21b4bd0da97286b7b0

                                                                                SHA1

                                                                                007bbe37f17de35106a993e48c82d008cb35ca95

                                                                                SHA256

                                                                                9f319db2583eb3bea074f9408aa078cac285aadb8d1d3a4f7ea5fdb8b98cd2df

                                                                                SHA512

                                                                                7f87908acdfee4aac8c57aab3c41e66a6e151ba67f544f55d1c410dc1956c9abb8625ca9da042994defab68b8bc247e05318da5b4d532f9e8a1d2f047d6d375e

                                                                              • C:\Windows\System\spoolsv.exe
                                                                                Filesize

                                                                                2.2MB

                                                                                MD5

                                                                                1ffb4827a9a758fe6c68eade03bd1f87

                                                                                SHA1

                                                                                77fd4a4b1f1b1fd4d92ab38ad3c2f551f88c8a59

                                                                                SHA256

                                                                                7dca924e4858975f80d45ecdb9aabd06853ba74f1b5c33fc13513158b0ade98b

                                                                                SHA512

                                                                                77f98ba233abd660dd9256e885637b8a376c2e64679a19bf60d6ae5becfa288edfda8a41ae479e59dd37c4c66c8ea4af16069b278500b3d03275c35804fc6f1b

                                                                              • memory/396-2409-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/396-2530-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/532-3618-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/540-2278-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/552-1909-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                Filesize

                                                                                1.8MB

                                                                              • memory/552-978-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                Filesize

                                                                                1.8MB

                                                                              • memory/628-2492-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/776-4913-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/856-0-0x0000000002380000-0x0000000002381000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/856-42-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                Filesize

                                                                                1.8MB

                                                                              • memory/856-38-0x0000000002380000-0x0000000002381000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/856-36-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                Filesize

                                                                                1.8MB

                                                                              • memory/1012-2819-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/1012-2816-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/1092-1298-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                Filesize

                                                                                1.8MB

                                                                              • memory/1140-1297-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                Filesize

                                                                                1.8MB

                                                                              • memory/1328-2948-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/1368-1880-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                Filesize

                                                                                1.8MB

                                                                              • memory/1452-2070-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/1564-5162-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/1576-1643-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                Filesize

                                                                                1.8MB

                                                                              • memory/1640-1473-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                Filesize

                                                                                1.8MB

                                                                              • memory/1832-1802-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                Filesize

                                                                                1.8MB

                                                                              • memory/2024-2058-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/2024-2228-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/2100-976-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                Filesize

                                                                                1.8MB

                                                                              • memory/2100-1890-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                Filesize

                                                                                1.8MB

                                                                              • memory/2208-2416-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/2220-1883-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                Filesize

                                                                                1.8MB

                                                                              • memory/2220-820-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                Filesize

                                                                                1.8MB

                                                                              • memory/2264-1893-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                Filesize

                                                                                1.8MB

                                                                              • memory/2280-1803-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                Filesize

                                                                                1.8MB

                                                                              • memory/2448-4903-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/2460-1903-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/2524-3046-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/2524-2940-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/2612-2241-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/2612-2391-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/2624-1915-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/2664-1644-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                Filesize

                                                                                1.8MB

                                                                              • memory/2752-4961-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/2752-4796-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/2816-1472-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                Filesize

                                                                                1.8MB

                                                                              • memory/3032-63-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/3032-62-0x0000000000440000-0x0000000000509000-memory.dmp
                                                                                Filesize

                                                                                804KB

                                                                              • memory/3032-41-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/3032-39-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/3060-2040-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/3060-1882-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/3068-2557-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/3240-3273-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/3388-1121-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                Filesize

                                                                                1.8MB

                                                                              • memory/3416-69-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                Filesize

                                                                                1.8MB

                                                                              • memory/3416-74-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                Filesize

                                                                                1.8MB

                                                                              • memory/3428-2078-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/3476-2549-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/3476-2694-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/3632-2797-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/3632-2802-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/3640-4473-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/3684-2627-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/3764-1881-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                Filesize

                                                                                1.8MB

                                                                              • memory/3860-5278-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/3860-5154-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/3872-3880-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/3872-3760-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/3904-1902-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                Filesize

                                                                                1.8MB

                                                                              • memory/3956-4191-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/3956-4274-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/3980-2367-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/4092-2178-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/4224-2911-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/4224-2750-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/4280-3527-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/4280-3418-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/4336-4100-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/4336-3977-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/4408-4541-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/4412-3450-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/4448-3607-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/4508-1120-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                Filesize

                                                                                1.8MB

                                                                              • memory/4556-1908-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                Filesize

                                                                                1.8MB

                                                                              • memory/4636-977-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                Filesize

                                                                                1.8MB

                                                                              • memory/4636-1904-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                Filesize

                                                                                1.8MB

                                                                              • memory/4668-1119-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                Filesize

                                                                                1.8MB

                                                                              • memory/4692-4387-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/4704-819-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/4704-75-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/4744-3253-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/4836-3827-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/4836-3824-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/4892-4184-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/4896-1996-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/4904-1894-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/4928-1642-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                Filesize

                                                                                1.8MB

                                                                              • memory/4944-1471-0x0000000000400000-0x00000000005D3000-memory.dmp
                                                                                Filesize

                                                                                1.8MB

                                                                              • memory/4952-4772-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/4952-4640-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/5060-1924-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/5088-5230-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/5092-5039-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/5104-2790-0x0000000000400000-0x000000000043E000-memory.dmp
                                                                                Filesize

                                                                                248KB