Analysis

  • max time kernel
    149s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    06-05-2024 12:47

General

  • Target

    1c8fcfc8d779cb710f0f968d82b9342e_JaffaCakes118.exe

  • Size

    2.7MB

  • MD5

    1c8fcfc8d779cb710f0f968d82b9342e

  • SHA1

    b3bf6dd4094ea6127f6d8058aee3bd1d6b9d9872

  • SHA256

    ef852e8e54efe51c2c490e4d04960d3eea67de8f03387e6a51c36cb47b8cd45a

  • SHA512

    631b453a30cd9617e5635e48be4c877a678910f2636c359cc7c022ef2551cff750da1a20d584b1a3ca3d9a51b672b24d9244cf33356ec8d3c6790581acfa70a2

  • SSDEEP

    24576:ssF6mZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eH81w:fF6mw4gxeOw46fUbNecCCFbNecG

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 3 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Drops startup file 7 IoCs
  • Executes dropped EXE 38 IoCs
  • Loads dropped DLL 55 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 24 IoCs
  • Drops file in Windows directory 22 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 37 IoCs
  • Suspicious use of SetWindowsHookEx 48 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1c8fcfc8d779cb710f0f968d82b9342e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1c8fcfc8d779cb710f0f968d82b9342e_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1592
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "C:\Users\Admin\AppData\Local\Temp\1c8fcfc8d779cb710f0f968d82b9342e_JaffaCakes118.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
      2⤵
      • Drops startup file
      PID:1740
    • C:\Users\Admin\AppData\Local\Temp\1c8fcfc8d779cb710f0f968d82b9342e_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\1c8fcfc8d779cb710f0f968d82b9342e_JaffaCakes118.exe
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1220
      • C:\Users\Admin\AppData\Local\Temp\1c8fcfc8d779cb710f0f968d82b9342e_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\1c8fcfc8d779cb710f0f968d82b9342e_JaffaCakes118.exe
        3⤵
        • Loads dropped DLL
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1316
        • \??\c:\windows\system\explorer.exe
          c:\windows\system\explorer.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2040
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
            5⤵
            • Drops startup file
            PID:1652
          • \??\c:\windows\system\explorer.exe
            c:\windows\system\explorer.exe
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of SetThreadContext
            PID:1528
            • \??\c:\windows\system\explorer.exe
              c:\windows\system\explorer.exe
              6⤵
              • Modifies WinLogon for persistence
              • Modifies visiblity of hidden/system files in Explorer
              • Modifies Installed Components in the registry
              • Executes dropped EXE
              • Loads dropped DLL
              • Adds Run key to start application
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of SetWindowsHookEx
              PID:688
              • \??\c:\windows\system\spoolsv.exe
                c:\windows\system\spoolsv.exe SE
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                PID:2108
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                  8⤵
                  • Drops startup file
                  PID:968
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe
                  8⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Adds Run key to start application
                  • Suspicious use of SetThreadContext
                  PID:2164
                  • \??\c:\windows\system\spoolsv.exe
                    c:\windows\system\spoolsv.exe
                    9⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of SetWindowsHookEx
                    PID:580
                    • \??\c:\windows\system\explorer.exe
                      c:\windows\system\explorer.exe
                      10⤵
                      • Executes dropped EXE
                      • Drops file in Windows directory
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of SetWindowsHookEx
                      PID:2724
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                        11⤵
                          PID:2432
                        • \??\c:\windows\system\explorer.exe
                          c:\windows\system\explorer.exe
                          11⤵
                            PID:2076
                      • C:\Windows\SysWOW64\diskperf.exe
                        "C:\Windows\SysWOW64\diskperf.exe"
                        9⤵
                          PID:940
                    • \??\c:\windows\system\spoolsv.exe
                      c:\windows\system\spoolsv.exe SE
                      7⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of SetThreadContext
                      • Drops file in Windows directory
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of SetWindowsHookEx
                      PID:1728
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                        8⤵
                          PID:2172
                        • \??\c:\windows\system\spoolsv.exe
                          c:\windows\system\spoolsv.exe
                          8⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          PID:1664
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe
                            9⤵
                              PID:784
                            • C:\Windows\SysWOW64\diskperf.exe
                              "C:\Windows\SysWOW64\diskperf.exe"
                              9⤵
                                PID:792
                          • \??\c:\windows\system\spoolsv.exe
                            c:\windows\system\spoolsv.exe SE
                            7⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of SetThreadContext
                            • Drops file in Windows directory
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of SetWindowsHookEx
                            PID:2632
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                              8⤵
                                PID:1756
                              • \??\c:\windows\system\spoolsv.exe
                                c:\windows\system\spoolsv.exe
                                8⤵
                                • Executes dropped EXE
                                PID:2568
                            • \??\c:\windows\system\spoolsv.exe
                              c:\windows\system\spoolsv.exe SE
                              7⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of SetThreadContext
                              • Drops file in Windows directory
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of SetWindowsHookEx
                              PID:1012
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                8⤵
                                  PID:1120
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe
                                  8⤵
                                  • Executes dropped EXE
                                  PID:1780
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe
                                    9⤵
                                      PID:2880
                                • \??\c:\windows\system\spoolsv.exe
                                  c:\windows\system\spoolsv.exe SE
                                  7⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Suspicious use of SetThreadContext
                                  • Drops file in Windows directory
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of SetWindowsHookEx
                                  PID:1876
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                    8⤵
                                      PID:952
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe
                                      8⤵
                                      • Executes dropped EXE
                                      PID:1772
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe SE
                                    7⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Suspicious use of SetThreadContext
                                    • Drops file in Windows directory
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of SetWindowsHookEx
                                    PID:2760
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                      8⤵
                                      • Drops startup file
                                      PID:588
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe
                                      8⤵
                                      • Executes dropped EXE
                                      PID:300
                                  • \??\c:\windows\system\spoolsv.exe
                                    c:\windows\system\spoolsv.exe SE
                                    7⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Suspicious use of SetThreadContext
                                    • Drops file in Windows directory
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of SetWindowsHookEx
                                    PID:584
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                      8⤵
                                        PID:1140
                                      • \??\c:\windows\system\spoolsv.exe
                                        c:\windows\system\spoolsv.exe
                                        8⤵
                                        • Executes dropped EXE
                                        PID:1320
                                    • \??\c:\windows\system\spoolsv.exe
                                      c:\windows\system\spoolsv.exe SE
                                      7⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Suspicious use of SetThreadContext
                                      • Drops file in Windows directory
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of SetWindowsHookEx
                                      PID:2180
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                        8⤵
                                          PID:2808
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe
                                          8⤵
                                          • Executes dropped EXE
                                          PID:2920
                                      • \??\c:\windows\system\spoolsv.exe
                                        c:\windows\system\spoolsv.exe SE
                                        7⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Suspicious use of SetThreadContext
                                        • Drops file in Windows directory
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of SetWindowsHookEx
                                        PID:2300
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                          8⤵
                                          • Drops startup file
                                          PID:2524
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe
                                          8⤵
                                          • Executes dropped EXE
                                          PID:1244
                                      • \??\c:\windows\system\spoolsv.exe
                                        c:\windows\system\spoolsv.exe SE
                                        7⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Suspicious use of SetThreadContext
                                        • Drops file in Windows directory
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of SetWindowsHookEx
                                        PID:1120
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                          8⤵
                                            PID:2348
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe
                                            8⤵
                                            • Executes dropped EXE
                                            PID:2344
                                        • \??\c:\windows\system\spoolsv.exe
                                          c:\windows\system\spoolsv.exe SE
                                          7⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Suspicious use of SetThreadContext
                                          • Drops file in Windows directory
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of SetWindowsHookEx
                                          PID:1796
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                            8⤵
                                              PID:2336
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe
                                              8⤵
                                              • Executes dropped EXE
                                              PID:2456
                                          • \??\c:\windows\system\spoolsv.exe
                                            c:\windows\system\spoolsv.exe SE
                                            7⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Suspicious use of SetThreadContext
                                            • Drops file in Windows directory
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of SetWindowsHookEx
                                            PID:2064
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                              8⤵
                                                PID:476
                                              • \??\c:\windows\system\spoolsv.exe
                                                c:\windows\system\spoolsv.exe
                                                8⤵
                                                • Executes dropped EXE
                                                PID:588
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe SE
                                              7⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Suspicious use of SetThreadContext
                                              • Drops file in Windows directory
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of SetWindowsHookEx
                                              PID:2956
                                              • C:\Windows\SysWOW64\cmd.exe
                                                C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                8⤵
                                                • Drops startup file
                                                PID:2752
                                              • \??\c:\windows\system\spoolsv.exe
                                                c:\windows\system\spoolsv.exe
                                                8⤵
                                                • Executes dropped EXE
                                                PID:2924
                                            • \??\c:\windows\system\spoolsv.exe
                                              c:\windows\system\spoolsv.exe SE
                                              7⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Suspicious use of SetThreadContext
                                              • Drops file in Windows directory
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of SetWindowsHookEx
                                              PID:2200
                                              • C:\Windows\SysWOW64\cmd.exe
                                                C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                8⤵
                                                  PID:884
                                                • \??\c:\windows\system\spoolsv.exe
                                                  c:\windows\system\spoolsv.exe
                                                  8⤵
                                                  • Executes dropped EXE
                                                  PID:1624
                                              • \??\c:\windows\system\spoolsv.exe
                                                c:\windows\system\spoolsv.exe SE
                                                7⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Suspicious use of SetThreadContext
                                                • Drops file in Windows directory
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of SetWindowsHookEx
                                                PID:2496
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                  8⤵
                                                  • Drops startup file
                                                  PID:1952
                                                • \??\c:\windows\system\spoolsv.exe
                                                  c:\windows\system\spoolsv.exe
                                                  8⤵
                                                  • Executes dropped EXE
                                                  PID:1520
                                              • \??\c:\windows\system\spoolsv.exe
                                                c:\windows\system\spoolsv.exe SE
                                                7⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Suspicious use of SetThreadContext
                                                • Drops file in Windows directory
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of SetWindowsHookEx
                                                PID:1808
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                  8⤵
                                                    PID:2896
                                                  • \??\c:\windows\system\spoolsv.exe
                                                    c:\windows\system\spoolsv.exe
                                                    8⤵
                                                    • Executes dropped EXE
                                                    PID:964
                                                • \??\c:\windows\system\spoolsv.exe
                                                  c:\windows\system\spoolsv.exe SE
                                                  7⤵
                                                  • Executes dropped EXE
                                                  • Drops file in Windows directory
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:2080
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\spoolsv.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                                    8⤵
                                                      PID:1160
                                                    • \??\c:\windows\system\spoolsv.exe
                                                      c:\windows\system\spoolsv.exe
                                                      8⤵
                                                        PID:1392
                                                  • C:\Windows\SysWOW64\diskperf.exe
                                                    "C:\Windows\SysWOW64\diskperf.exe"
                                                    6⤵
                                                      PID:880
                                              • C:\Windows\SysWOW64\diskperf.exe
                                                "C:\Windows\SysWOW64\diskperf.exe"
                                                3⤵
                                                  PID:276
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "c:\windows\system\explorer.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
                                              1⤵
                                                PID:1928

                                              Network

                                              MITRE ATT&CK Enterprise v15

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\Users\Admin\AppData\Local\Chrome\StikyNot.exe

                                                Filesize

                                                2.7MB

                                                MD5

                                                1c8fcfc8d779cb710f0f968d82b9342e

                                                SHA1

                                                b3bf6dd4094ea6127f6d8058aee3bd1d6b9d9872

                                                SHA256

                                                ef852e8e54efe51c2c490e4d04960d3eea67de8f03387e6a51c36cb47b8cd45a

                                                SHA512

                                                631b453a30cd9617e5635e48be4c877a678910f2636c359cc7c022ef2551cff750da1a20d584b1a3ca3d9a51b672b24d9244cf33356ec8d3c6790581acfa70a2

                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs

                                                MD5

                                                d41d8cd98f00b204e9800998ecf8427e

                                                SHA1

                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                SHA256

                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                SHA512

                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs

                                                Filesize

                                                92B

                                                MD5

                                                13222a4bb413aaa8b92aa5b4f81d2760

                                                SHA1

                                                268a48f2fe84ed49bbdc1873a8009db8c7cba66a

                                                SHA256

                                                d170ac99460f9c1fb30717345b1003f8eb9189c26857ca26d3431590e6f0e23d

                                                SHA512

                                                eee47ead9bef041b510ee5e40ebe8a51abd41d8c1fe5de68191f2b996feaa6cc0b8c16ed26d644fbf1d7e4f40920d7a6db954e19f2236d9e4e3f3f984f21b140

                                              • C:\Windows\system\explorer.exe

                                                Filesize

                                                2.7MB

                                                MD5

                                                7024c2be05187b4bd90f050cb3adbbbc

                                                SHA1

                                                df66ee2a2c4938745fa4e63caee33e40212964f0

                                                SHA256

                                                65ce95d00e66446537c8d23dc936bc98aa6dea1a0ebeb10bdf364f3a152fc7c1

                                                SHA512

                                                17e58c36c7a5806437116f43d7beee025ead54e80a7ab82104dedc59a8e129694724ad855024a84b8b8a3047f863368cf40a4317681d189831a6863149ea7770

                                              • \Windows\system\spoolsv.exe

                                                Filesize

                                                2.7MB

                                                MD5

                                                f3f70819d54ed93baa56e4f625d2acb5

                                                SHA1

                                                9b4487ff6bf81bf24bc8c5744b479f8adb52e402

                                                SHA256

                                                380096fc523cf316abf6aab3a2764f8a3e4e251c68a5e4218ae8e8a3e988e4da

                                                SHA512

                                                77d1dad8c3dd53797af2d5b3cd0879ec7cb8fd805c5ec30813b7578a480ce1ed0b8e9ed42d60ce9aaa38d5d6bd775ae74d5fefe615e1178968feb9a6893f897b

                                              • memory/276-87-0x0000000000400000-0x0000000000412000-memory.dmp

                                                Filesize

                                                72KB

                                              • memory/300-529-0x0000000000400000-0x0000000000628000-memory.dmp

                                                Filesize

                                                2.2MB

                                              • memory/584-535-0x00000000003A0000-0x00000000003E5000-memory.dmp

                                                Filesize

                                                276KB

                                              • memory/584-533-0x0000000000400000-0x0000000000445000-memory.dmp

                                                Filesize

                                                276KB

                                              • memory/688-475-0x0000000002D40000-0x0000000002D85000-memory.dmp

                                                Filesize

                                                276KB

                                              • memory/688-197-0x0000000002D40000-0x0000000002D85000-memory.dmp

                                                Filesize

                                                276KB

                                              • memory/688-474-0x0000000002D40000-0x0000000002D85000-memory.dmp

                                                Filesize

                                                276KB

                                              • memory/688-589-0x0000000002D40000-0x0000000002D85000-memory.dmp

                                                Filesize

                                                276KB

                                              • memory/688-473-0x0000000002D40000-0x0000000002D85000-memory.dmp

                                                Filesize

                                                276KB

                                              • memory/688-437-0x0000000002D40000-0x0000000002D85000-memory.dmp

                                                Filesize

                                                276KB

                                              • memory/688-426-0x0000000002D40000-0x0000000002D85000-memory.dmp

                                                Filesize

                                                276KB

                                              • memory/688-367-0x0000000002D40000-0x0000000002D85000-memory.dmp

                                                Filesize

                                                276KB

                                              • memory/688-364-0x0000000002D40000-0x0000000002D85000-memory.dmp

                                                Filesize

                                                276KB

                                              • memory/688-938-0x0000000002D40000-0x0000000002D85000-memory.dmp

                                                Filesize

                                                276KB

                                              • memory/688-309-0x0000000002D40000-0x0000000002D85000-memory.dmp

                                                Filesize

                                                276KB

                                              • memory/688-308-0x0000000002D40000-0x0000000002D85000-memory.dmp

                                                Filesize

                                                276KB

                                              • memory/688-263-0x0000000002D40000-0x0000000002D85000-memory.dmp

                                                Filesize

                                                276KB

                                              • memory/688-491-0x0000000002D40000-0x0000000002D85000-memory.dmp

                                                Filesize

                                                276KB

                                              • memory/688-606-0x0000000002D40000-0x0000000002D85000-memory.dmp

                                                Filesize

                                                276KB

                                              • memory/688-588-0x0000000002D40000-0x0000000002D85000-memory.dmp

                                                Filesize

                                                276KB

                                              • memory/688-939-0x0000000002D40000-0x0000000002D85000-memory.dmp

                                                Filesize

                                                276KB

                                              • memory/1012-365-0x0000000000400000-0x0000000000445000-memory.dmp

                                                Filesize

                                                276KB

                                              • memory/1220-32-0x0000000000400000-0x0000000001400000-memory.dmp

                                                Filesize

                                                16.0MB

                                              • memory/1220-7-0x0000000000400000-0x0000000001400000-memory.dmp

                                                Filesize

                                                16.0MB

                                              • memory/1220-9-0x0000000000400000-0x0000000001400000-memory.dmp

                                                Filesize

                                                16.0MB

                                              • memory/1220-11-0x0000000000400000-0x0000000001400000-memory.dmp

                                                Filesize

                                                16.0MB

                                              • memory/1220-4-0x0000000000400000-0x0000000001400000-memory.dmp

                                                Filesize

                                                16.0MB

                                              • memory/1220-55-0x00000000004E7000-0x0000000000513000-memory.dmp

                                                Filesize

                                                176KB

                                              • memory/1220-72-0x00000000089B0000-0x00000000089F5000-memory.dmp

                                                Filesize

                                                276KB

                                              • memory/1220-2-0x0000000000300000-0x0000000000400000-memory.dmp

                                                Filesize

                                                1024KB

                                              • memory/1220-14-0x0000000000400000-0x0000000001400000-memory.dmp

                                                Filesize

                                                16.0MB

                                              • memory/1220-6-0x0000000000400000-0x0000000001400000-memory.dmp

                                                Filesize

                                                16.0MB

                                              • memory/1220-16-0x0000000000400000-0x0000000001400000-memory.dmp

                                                Filesize

                                                16.0MB

                                              • memory/1220-21-0x0000000000400000-0x0000000001400000-memory.dmp

                                                Filesize

                                                16.0MB

                                              • memory/1220-18-0x0000000000400000-0x0000000001400000-memory.dmp

                                                Filesize

                                                16.0MB

                                              • memory/1220-26-0x0000000000400000-0x0000000001400000-memory.dmp

                                                Filesize

                                                16.0MB

                                              • memory/1220-89-0x0000000000400000-0x0000000001990000-memory.dmp

                                                Filesize

                                                21.6MB

                                              • memory/1220-19-0x0000000000400000-0x0000000001400000-memory.dmp

                                                Filesize

                                                16.0MB

                                              • memory/1220-23-0x0000000000400000-0x0000000001400000-memory.dmp

                                                Filesize

                                                16.0MB

                                              • memory/1220-48-0x0000000000400000-0x0000000001990000-memory.dmp

                                                Filesize

                                                21.6MB

                                              • memory/1220-29-0x0000000000400000-0x0000000001400000-memory.dmp

                                                Filesize

                                                16.0MB

                                              • memory/1220-27-0x0000000000400000-0x0000000001400000-memory.dmp

                                                Filesize

                                                16.0MB

                                              • memory/1220-38-0x0000000000400000-0x0000000001990000-memory.dmp

                                                Filesize

                                                21.6MB

                                              • memory/1220-45-0x0000000000400000-0x0000000001990000-memory.dmp

                                                Filesize

                                                21.6MB

                                              • memory/1220-40-0x0000000000400000-0x0000000001400000-memory.dmp

                                                Filesize

                                                16.0MB

                                              • memory/1220-33-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                                                Filesize

                                                4KB

                                              • memory/1220-35-0x0000000000400000-0x0000000001400000-memory.dmp

                                                Filesize

                                                16.0MB

                                              • memory/1220-49-0x0000000000400000-0x0000000001400000-memory.dmp

                                                Filesize

                                                16.0MB

                                              • memory/1220-44-0x0000000000400000-0x0000000001400000-memory.dmp

                                                Filesize

                                                16.0MB

                                              • memory/1220-51-0x00000000004E7000-0x0000000000513000-memory.dmp

                                                Filesize

                                                176KB

                                              • memory/1220-39-0x0000000000400000-0x0000000001990000-memory.dmp

                                                Filesize

                                                21.6MB

                                              • memory/1220-50-0x0000000000400000-0x0000000001990000-memory.dmp

                                                Filesize

                                                21.6MB

                                              • memory/1220-47-0x0000000000400000-0x0000000001400000-memory.dmp

                                                Filesize

                                                16.0MB

                                              • memory/1220-46-0x0000000000400000-0x0000000001400000-memory.dmp

                                                Filesize

                                                16.0MB

                                              • memory/1220-52-0x0000000000400000-0x0000000001990000-memory.dmp

                                                Filesize

                                                21.6MB

                                              • memory/1316-98-0x0000000002980000-0x00000000029C5000-memory.dmp

                                                Filesize

                                                276KB

                                              • memory/1316-149-0x0000000000400000-0x000000000043E000-memory.dmp

                                                Filesize

                                                248KB

                                              • memory/1316-62-0x0000000000400000-0x000000000043E000-memory.dmp

                                                Filesize

                                                248KB

                                              • memory/1316-66-0x0000000000400000-0x000000000043E000-memory.dmp

                                                Filesize

                                                248KB

                                              • memory/1316-60-0x0000000000400000-0x000000000043E000-memory.dmp

                                                Filesize

                                                248KB

                                              • memory/1316-99-0x0000000002980000-0x00000000029C5000-memory.dmp

                                                Filesize

                                                276KB

                                              • memory/1316-58-0x0000000000400000-0x000000000043E000-memory.dmp

                                                Filesize

                                                248KB

                                              • memory/1316-73-0x0000000000400000-0x000000000043E000-memory.dmp

                                                Filesize

                                                248KB

                                              • memory/1320-578-0x0000000000400000-0x0000000000628000-memory.dmp

                                                Filesize

                                                2.2MB

                                              • memory/1528-153-0x0000000000400000-0x0000000000628000-memory.dmp

                                                Filesize

                                                2.2MB

                                              • memory/1528-184-0x0000000000400000-0x0000000000628000-memory.dmp

                                                Filesize

                                                2.2MB

                                              • memory/1592-43-0x0000000000400000-0x0000000000445000-memory.dmp

                                                Filesize

                                                276KB

                                              • memory/1592-0-0x0000000000400000-0x0000000000445000-memory.dmp

                                                Filesize

                                                276KB

                                              • memory/1664-1109-0x0000000000400000-0x0000000000628000-memory.dmp

                                                Filesize

                                                2.2MB

                                              • memory/1664-300-0x0000000000400000-0x0000000000628000-memory.dmp

                                                Filesize

                                                2.2MB

                                              • memory/1728-280-0x00000000003A0000-0x00000000003E5000-memory.dmp

                                                Filesize

                                                276KB

                                              • memory/1728-264-0x0000000000400000-0x0000000000445000-memory.dmp

                                                Filesize

                                                276KB

                                              • memory/1772-465-0x0000000000400000-0x0000000001990000-memory.dmp

                                                Filesize

                                                21.6MB

                                              • memory/1780-440-0x0000000000400000-0x0000000000628000-memory.dmp

                                                Filesize

                                                2.2MB

                                              • memory/1876-441-0x0000000000400000-0x0000000000445000-memory.dmp

                                                Filesize

                                                276KB

                                              • memory/2040-101-0x0000000000400000-0x0000000000445000-memory.dmp

                                                Filesize

                                                276KB

                                              • memory/2040-146-0x0000000000400000-0x0000000000445000-memory.dmp

                                                Filesize

                                                276KB

                                              • memory/2108-246-0x0000000000400000-0x0000000000445000-memory.dmp

                                                Filesize

                                                276KB

                                              • memory/2164-241-0x0000000000400000-0x0000000000628000-memory.dmp

                                                Filesize

                                                2.2MB

                                              • memory/2164-1053-0x0000000000400000-0x0000000000628000-memory.dmp

                                                Filesize

                                                2.2MB

                                              • memory/2180-590-0x0000000000400000-0x0000000000445000-memory.dmp

                                                Filesize

                                                276KB

                                              • memory/2180-614-0x00000000002D0000-0x0000000000315000-memory.dmp

                                                Filesize

                                                276KB

                                              • memory/2568-362-0x0000000000400000-0x0000000001990000-memory.dmp

                                                Filesize

                                                21.6MB

                                              • memory/2632-311-0x0000000000400000-0x0000000000445000-memory.dmp

                                                Filesize

                                                276KB

                                              • memory/2760-477-0x0000000000400000-0x0000000000445000-memory.dmp

                                                Filesize

                                                276KB