Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-12-2024 05:29
Behavioral task
behavioral1
Sample
JaffaCakes118_878ec6377348ad7fea7823d62801582f708bb83b09808b2e060163ca46cb4dfc.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_878ec6377348ad7fea7823d62801582f708bb83b09808b2e060163ca46cb4dfc.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
#/1.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
#/1.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
#/2.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
#/2.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_878ec6377348ad7fea7823d62801582f708bb83b09808b2e060163ca46cb4dfc.exe
-
Size
789.8MB
-
MD5
7b1c6614bf92b909e55f066a20c272c9
-
SHA1
9dd881a80ffc63673610c4b96b7d6ec77e2eb922
-
SHA256
878ec6377348ad7fea7823d62801582f708bb83b09808b2e060163ca46cb4dfc
-
SHA512
50196a823c4b9a7ecb046d6a93b268126d79974f5f55a06a7654f2e3604ccfb55e4d92f844e79d5c50d9b935e993d2b15dc35b9beb533393d3c2203202f61523
-
SSDEEP
196608:m1ar9j+0pcUEZ8NrOPIgrbw927UZkPpoROfGqQG3+Yd+pdc+LJ:mApccrOjbw9Sp6OfGqL3+Yym+
Malware Config
Extracted
rhadamanthys
https://65.21.101.233:4714/2f5e662542c10b098/e8c101kl.lxije
Signatures
-
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Rhadamanthys family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 11 IoCs
description pid Process procid_target PID 2472 created 1216 2472 1.exe 21 PID 2472 created 1216 2472 1.exe 21 PID 2472 created 1216 2472 1.exe 21 PID 2472 created 1216 2472 1.exe 21 PID 2472 created 1216 2472 1.exe 21 PID 2472 created 1216 2472 1.exe 21 PID 784 created 1216 784 uTorrent.exe 21 PID 784 created 1216 784 uTorrent.exe 21 PID 784 created 1216 784 uTorrent.exe 21 PID 784 created 1216 784 uTorrent.exe 21 PID 784 created 1216 784 uTorrent.exe 21 -
Xmrig family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 1.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ uTorrent.exe -
XMRig Miner payload 10 IoCs
resource yara_rule behavioral1/memory/3004-77-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral1/memory/3004-79-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral1/memory/3004-81-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral1/memory/3004-83-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral1/memory/3004-85-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral1/memory/3004-87-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral1/memory/3004-89-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral1/memory/3004-91-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral1/memory/3004-93-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral1/memory/3004-95-0x0000000140000000-0x0000000140840000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2544 powershell.exe 2744 powershell.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion uTorrent.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion uTorrent.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 1.exe -
Executes dropped EXE 4 IoCs
pid Process 2472 1.exe 2500 2.exe 472 Process not Found 784 uTorrent.exe -
Loads dropped DLL 6 IoCs
pid Process 2464 JaffaCakes118_878ec6377348ad7fea7823d62801582f708bb83b09808b2e060163ca46cb4dfc.exe 2464 JaffaCakes118_878ec6377348ad7fea7823d62801582f708bb83b09808b2e060163ca46cb4dfc.exe 2464 JaffaCakes118_878ec6377348ad7fea7823d62801582f708bb83b09808b2e060163ca46cb4dfc.exe 2940 WerFault.exe 2940 WerFault.exe 2940 WerFault.exe -
resource yara_rule behavioral1/memory/2472-5-0x0000000140000000-0x0000000140F14000-memory.dmp themida behavioral1/memory/2472-8-0x0000000140000000-0x0000000140F14000-memory.dmp themida behavioral1/memory/2472-48-0x0000000140000000-0x0000000140F14000-memory.dmp themida behavioral1/memory/2472-58-0x0000000140000000-0x0000000140F14000-memory.dmp themida behavioral1/memory/2472-61-0x0000000140000000-0x0000000140F14000-memory.dmp themida behavioral1/memory/784-64-0x0000000140000000-0x0000000140F14000-memory.dmp themida behavioral1/memory/784-66-0x0000000140000000-0x0000000140F14000-memory.dmp themida behavioral1/memory/784-68-0x0000000140000000-0x0000000140F14000-memory.dmp themida behavioral1/memory/784-74-0x0000000140000000-0x0000000140F14000-memory.dmp themida -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA uTorrent.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 1.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2472 1.exe 784 uTorrent.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2500 set thread context of 2140 2500 2.exe 33 PID 784 set thread context of 404 784 uTorrent.exe 66 PID 784 set thread context of 3004 784 uTorrent.exe 67 -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\WindowsAps\MicrosoftXboxGamingOverlay\uTorrent.exe 1.exe -
Launches sc.exe 10 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1452 sc.exe 1020 sc.exe 836 sc.exe 2084 sc.exe 2912 sc.exe 1156 sc.exe 2036 sc.exe 2112 sc.exe 2364 sc.exe 2412 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2940 2500 WerFault.exe 32 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_878ec6377348ad7fea7823d62801582f708bb83b09808b2e060163ca46cb4dfc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dialer.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = a01cef157f5adb01 powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1732 schtasks.exe 464 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2140 AppLaunch.exe 2140 AppLaunch.exe 2932 dialer.exe 2932 dialer.exe 2932 dialer.exe 2932 dialer.exe 2472 1.exe 2472 1.exe 2544 powershell.exe 2472 1.exe 2472 1.exe 2472 1.exe 2472 1.exe 2472 1.exe 2472 1.exe 2472 1.exe 2472 1.exe 2472 1.exe 2472 1.exe 784 uTorrent.exe 784 uTorrent.exe 2744 powershell.exe 784 uTorrent.exe 784 uTorrent.exe 784 uTorrent.exe 784 uTorrent.exe 784 uTorrent.exe 784 uTorrent.exe 784 uTorrent.exe 784 uTorrent.exe 3004 conhost.exe 3004 conhost.exe 3004 conhost.exe 3004 conhost.exe 3004 conhost.exe 3004 conhost.exe 3004 conhost.exe 3004 conhost.exe 3004 conhost.exe 3004 conhost.exe 3004 conhost.exe 3004 conhost.exe 3004 conhost.exe 3004 conhost.exe 3004 conhost.exe 3004 conhost.exe 3004 conhost.exe 3004 conhost.exe 3004 conhost.exe 3004 conhost.exe 3004 conhost.exe 3004 conhost.exe 3004 conhost.exe 3004 conhost.exe 3004 conhost.exe 3004 conhost.exe 3004 conhost.exe 3004 conhost.exe 3004 conhost.exe 3004 conhost.exe 3004 conhost.exe 3004 conhost.exe 3004 conhost.exe 3004 conhost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2544 powershell.exe Token: SeDebugPrivilege 2744 powershell.exe Token: SeLockMemoryPrivilege 3004 conhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2464 wrote to memory of 2472 2464 JaffaCakes118_878ec6377348ad7fea7823d62801582f708bb83b09808b2e060163ca46cb4dfc.exe 31 PID 2464 wrote to memory of 2472 2464 JaffaCakes118_878ec6377348ad7fea7823d62801582f708bb83b09808b2e060163ca46cb4dfc.exe 31 PID 2464 wrote to memory of 2472 2464 JaffaCakes118_878ec6377348ad7fea7823d62801582f708bb83b09808b2e060163ca46cb4dfc.exe 31 PID 2464 wrote to memory of 2472 2464 JaffaCakes118_878ec6377348ad7fea7823d62801582f708bb83b09808b2e060163ca46cb4dfc.exe 31 PID 2464 wrote to memory of 2500 2464 JaffaCakes118_878ec6377348ad7fea7823d62801582f708bb83b09808b2e060163ca46cb4dfc.exe 32 PID 2464 wrote to memory of 2500 2464 JaffaCakes118_878ec6377348ad7fea7823d62801582f708bb83b09808b2e060163ca46cb4dfc.exe 32 PID 2464 wrote to memory of 2500 2464 JaffaCakes118_878ec6377348ad7fea7823d62801582f708bb83b09808b2e060163ca46cb4dfc.exe 32 PID 2464 wrote to memory of 2500 2464 JaffaCakes118_878ec6377348ad7fea7823d62801582f708bb83b09808b2e060163ca46cb4dfc.exe 32 PID 2500 wrote to memory of 2140 2500 2.exe 33 PID 2500 wrote to memory of 2140 2500 2.exe 33 PID 2500 wrote to memory of 2140 2500 2.exe 33 PID 2500 wrote to memory of 2140 2500 2.exe 33 PID 2500 wrote to memory of 2140 2500 2.exe 33 PID 2500 wrote to memory of 2140 2500 2.exe 33 PID 2500 wrote to memory of 2140 2500 2.exe 33 PID 2500 wrote to memory of 2140 2500 2.exe 33 PID 2500 wrote to memory of 2140 2500 2.exe 33 PID 2500 wrote to memory of 2140 2500 2.exe 33 PID 2500 wrote to memory of 2140 2500 2.exe 33 PID 2500 wrote to memory of 2140 2500 2.exe 33 PID 2500 wrote to memory of 2140 2500 2.exe 33 PID 2500 wrote to memory of 2140 2500 2.exe 33 PID 2500 wrote to memory of 2940 2500 2.exe 34 PID 2500 wrote to memory of 2940 2500 2.exe 34 PID 2500 wrote to memory of 2940 2500 2.exe 34 PID 2500 wrote to memory of 2940 2500 2.exe 34 PID 2140 wrote to memory of 2932 2140 AppLaunch.exe 35 PID 2140 wrote to memory of 2932 2140 AppLaunch.exe 35 PID 2140 wrote to memory of 2932 2140 AppLaunch.exe 35 PID 2140 wrote to memory of 2932 2140 AppLaunch.exe 35 PID 2140 wrote to memory of 2932 2140 AppLaunch.exe 35 PID 2140 wrote to memory of 2932 2140 AppLaunch.exe 35 PID 2140 wrote to memory of 2932 2140 AppLaunch.exe 35 PID 2140 wrote to memory of 2932 2140 AppLaunch.exe 35 PID 2140 wrote to memory of 2932 2140 AppLaunch.exe 35 PID 3028 wrote to memory of 1452 3028 cmd.exe 40 PID 3028 wrote to memory of 1452 3028 cmd.exe 40 PID 3028 wrote to memory of 1452 3028 cmd.exe 40 PID 3028 wrote to memory of 1020 3028 cmd.exe 41 PID 3028 wrote to memory of 1020 3028 cmd.exe 41 PID 3028 wrote to memory of 1020 3028 cmd.exe 41 PID 3028 wrote to memory of 836 3028 cmd.exe 42 PID 3028 wrote to memory of 836 3028 cmd.exe 42 PID 3028 wrote to memory of 836 3028 cmd.exe 42 PID 3028 wrote to memory of 1156 3028 cmd.exe 43 PID 3028 wrote to memory of 1156 3028 cmd.exe 43 PID 3028 wrote to memory of 1156 3028 cmd.exe 43 PID 3028 wrote to memory of 2036 3028 cmd.exe 44 PID 3028 wrote to memory of 2036 3028 cmd.exe 44 PID 3028 wrote to memory of 2036 3028 cmd.exe 44 PID 1660 wrote to memory of 2040 1660 cmd.exe 54 PID 1660 wrote to memory of 2040 1660 cmd.exe 54 PID 1660 wrote to memory of 2040 1660 cmd.exe 54 PID 2232 wrote to memory of 2084 2232 cmd.exe 59 PID 2232 wrote to memory of 2084 2232 cmd.exe 59 PID 2232 wrote to memory of 2084 2232 cmd.exe 59 PID 2232 wrote to memory of 2112 2232 cmd.exe 60 PID 2232 wrote to memory of 2112 2232 cmd.exe 60 PID 2232 wrote to memory of 2112 2232 cmd.exe 60 PID 2232 wrote to memory of 2364 2232 cmd.exe 61 PID 2232 wrote to memory of 2364 2232 cmd.exe 61 PID 2232 wrote to memory of 2364 2232 cmd.exe 61 PID 2232 wrote to memory of 2912 2232 cmd.exe 62 PID 2232 wrote to memory of 2912 2232 cmd.exe 62 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1216
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_878ec6377348ad7fea7823d62801582f708bb83b09808b2e060163ca46cb4dfc.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_878ec6377348ad7fea7823d62801582f708bb83b09808b2e060163ca46cb4dfc.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Users\Admin\AppData\Roaming\1.exeC:\Users\Admin\AppData\Roaming\1.exe3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:2472
-
-
C:\Users\Admin\AppData\Roaming\2.exeC:\Users\Admin\AppData\Roaming\2.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Windows\SysWOW64\dialer.exe"C:\Windows\system32\dialer.exe"5⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2932
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2500 -s 924⤵
- Loads dropped DLL
- Program crash
PID:2940
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2544
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc2⤵
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:1452
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:1020
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:836
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:1156
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:2036
-
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /delete /f /tn "AppData"2⤵PID:2800
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "AppData" /xml "C:\Users\Admin\AppData\Local\Temp\gpxjkaojoewv.xml"2⤵
- Scheduled Task/Job: Scheduled Task
PID:1732
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /run /tn "AppData"2⤵PID:776
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\1.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Windows\System32\choice.exechoice /C Y /N /D Y /T 33⤵PID:2040
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc2⤵
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:2084
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:2112
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:2364
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:2912
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:2412
-
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "AppData" /xml "C:\Windows\TEMP\gpxjkaojoewv.xml"2⤵
- Scheduled Task/Job: Scheduled Task
PID:464
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe2⤵PID:404
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3004
-
-
C:\Program Files\WindowsAps\MicrosoftXboxGamingOverlay\uTorrent.exe"C:\Program Files\WindowsAps\MicrosoftXboxGamingOverlay\uTorrent.exe"1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
PID:784
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1System Services
1Service Execution
1Persistence
Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD595e95e8f4133ea80e2ea663a0afb2250
SHA151cdf84b91748323d6495df7228b1f15eef9a50d
SHA256b2a465f622636c8ff5942e86e7a77b3b72e217ade80b05f265d3b0e9798cf64f
SHA51248e77eb3d3127140d93c469d929976ce34bd6deffba2d97043c29cc1ad28064e8f650f5b1a8b2373c6253009b8491d4f189a94ec05d9e78603de744ca1ef7ca2