Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
30-08-2024 18:48
Behavioral task
behavioral1
Sample
Solara.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
Solara.exe
Resource
win10v2004-20240802-en
General
-
Target
Solara.exe
-
Size
1005KB
-
MD5
d1a6835f7934684efb8df6b6f2d8a9df
-
SHA1
56f4e81d4663181f139e5b7b165e41611cbcc472
-
SHA256
2b0521e21f41e110682b1871824451a9826a4ff2f5691d4e25186b36b0294146
-
SHA512
c9e0557c3251c7a5d805c6e4047cee99949dab9a702e4e076e4ec0d9f0969b0210f4ca29c36ea7b4e15c43a70c7c076c0718df1b72bac057b2af7f3605f5908d
-
SSDEEP
12288:xE5dY26i2vTGY1Dg6x7L1uq2/OBPQu43D8fPVle8IoaBcHl8ANTSwAlZw:x2r2yAPC8eRBcHl8gTSHXw
Malware Config
Extracted
44caliber
https://discord.com/api/webhooks/1244807698026070016/Tfzk-_b80yPKERHasgSCWK64Pdjux3P8VTHXs1cSWpKcLSUecUTjKHtLyEEhA8jsiCW-
Extracted
xworm
grand-herbal.gl.at.ply.gg:53590
-
Install_directory
%ProgramData%
-
install_file
Windows32.exe
Signatures
-
Detect Xworm Payload 3 IoCs
resource yara_rule behavioral2/files/0x00070000000234de-18.dat family_xworm behavioral2/memory/3768-48-0x0000000000400000-0x0000000000503000-memory.dmp family_xworm behavioral2/memory/1352-36-0x00000000000D0000-0x00000000000E8000-memory.dmp family_xworm -
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\Windows\\System32\\userinit.exe,C:\\Windows\\Sub\\xdwdClient.exe" Client.exe -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4812 powershell.exe 3264 powershell.exe 912 powershell.exe 3700 powershell.exe -
Event Triggered Execution: AppInit DLLs 1 TTPs
Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation Solara.exe Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation CheatHoursEatsArtTool.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows32.lnk CheatHoursEatsArtTool.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows32.lnk CheatHoursEatsArtTool.exe -
Executes dropped EXE 3 IoCs
pid Process 1540 Nursultan Alpha — êîïèÿ.exe 1352 CheatHoursEatsArtTool.exe 4912 Client.exe -
Loads dropped DLL 42 IoCs
pid Process 3912 Process not Found 4568 Process not Found 1020 Process not Found 3500 Process not Found 1708 Process not Found 2612 Process not Found 3316 Process not Found 3996 Process not Found 4812 Process not Found 1188 Process not Found 3780 Process not Found 4960 Process not Found 4216 Process not Found 4692 Process not Found 992 Process not Found 1540 Process not Found 4864 Process not Found 1476 Process not Found 2088 Process not Found 4492 Process not Found 4536 Process not Found 2540 Process not Found 1000 Process not Found 1528 Process not Found 2244 Process not Found 3128 Process not Found 212 Process not Found 3564 Process not Found 4484 Process not Found 3968 Process not Found 4824 Process not Found 1944 Process not Found 2668 Process not Found 1572 Process not Found 2660 Process not Found 3252 Process not Found 3536 Process not Found 4560 Process not Found 1608 Process not Found 3588 Process not Found 1232 Process not Found 1344 Process not Found -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows32 = "C:\\ProgramData\\Windows32.exe" CheatHoursEatsArtTool.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 freegeoip.app 10 freegeoip.app -
Drops file in Windows directory 6 IoCs
description ioc Process File created C:\Windows\Sub\xdwdClient.exe Client.exe File opened for modification C:\Windows\Sub\xdwdClient.exe Client.exe File opened for modification C:\Windows\Sub Client.exe File created C:\Windows\Sub\xdwdWatchDog.exe Client.exe File opened for modification C:\Windows\Sub\xdwdWatchDog.exe Client.exe File created C:\Windows\xdwd.dll Client.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Solara.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\Instance\ Solara.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 43 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1088 schtasks.exe 4388 schtasks.exe 1976 schtasks.exe 1360 schtasks.exe 3492 schtasks.exe 760 schtasks.exe 636 schtasks.exe 3160 schtasks.exe 3996 schtasks.exe 4048 schtasks.exe 2316 schtasks.exe 1496 schtasks.exe 2028 schtasks.exe 4836 schtasks.exe 1284 schtasks.exe 3964 schtasks.exe 4752 schtasks.exe 708 schtasks.exe 1896 schtasks.exe 4080 schtasks.exe 4304 schtasks.exe 4216 schtasks.exe 3812 schtasks.exe 3820 schtasks.exe 852 schtasks.exe 4504 schtasks.exe 4752 schtasks.exe 4524 schtasks.exe 956 schtasks.exe 4288 schtasks.exe 2320 schtasks.exe 2852 schtasks.exe 1000 schtasks.exe 376 schtasks.exe 1044 schtasks.exe 1740 schtasks.exe 4192 schtasks.exe 1172 schtasks.exe 3832 schtasks.exe 3516 schtasks.exe 4896 schtasks.exe 2916 schtasks.exe 2028 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1540 Nursultan Alpha — êîïèÿ.exe 1540 Nursultan Alpha — êîïèÿ.exe 1540 Nursultan Alpha — êîïèÿ.exe 3700 powershell.exe 3700 powershell.exe 4812 powershell.exe 4812 powershell.exe 3264 powershell.exe 3264 powershell.exe 912 powershell.exe 912 powershell.exe 1352 CheatHoursEatsArtTool.exe 4912 Client.exe 4912 Client.exe 4912 Client.exe 4912 Client.exe 4912 Client.exe 4912 Client.exe 4912 Client.exe 4912 Client.exe 4912 Client.exe 4912 Client.exe 4912 Client.exe 4912 Client.exe 4912 Client.exe 4912 Client.exe 4912 Client.exe 4912 Client.exe 4912 Client.exe 4912 Client.exe 4912 Client.exe 4912 Client.exe 4912 Client.exe 4912 Client.exe 4912 Client.exe 4912 Client.exe 4912 Client.exe 4912 Client.exe 4912 Client.exe 4912 Client.exe 4912 Client.exe 4912 Client.exe 4912 Client.exe 4912 Client.exe 4912 Client.exe 4912 Client.exe 4912 Client.exe 4912 Client.exe 4912 Client.exe 4912 Client.exe 4912 Client.exe 4912 Client.exe 4912 Client.exe 4912 Client.exe 4912 Client.exe 4912 Client.exe 4912 Client.exe 4912 Client.exe 4912 Client.exe 4912 Client.exe 4912 Client.exe 4912 Client.exe 4912 Client.exe 4912 Client.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 1540 Nursultan Alpha — êîïèÿ.exe Token: SeDebugPrivilege 1352 CheatHoursEatsArtTool.exe Token: SeDebugPrivilege 4912 Client.exe Token: SeDebugPrivilege 3700 powershell.exe Token: SeDebugPrivilege 4812 powershell.exe Token: SeDebugPrivilege 3264 powershell.exe Token: SeDebugPrivilege 912 powershell.exe Token: SeDebugPrivilege 1352 CheatHoursEatsArtTool.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1352 CheatHoursEatsArtTool.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3768 wrote to memory of 1540 3768 Solara.exe 85 PID 3768 wrote to memory of 1540 3768 Solara.exe 85 PID 3768 wrote to memory of 1352 3768 Solara.exe 87 PID 3768 wrote to memory of 1352 3768 Solara.exe 87 PID 3768 wrote to memory of 4912 3768 Solara.exe 88 PID 3768 wrote to memory of 4912 3768 Solara.exe 88 PID 1352 wrote to memory of 3700 1352 CheatHoursEatsArtTool.exe 96 PID 1352 wrote to memory of 3700 1352 CheatHoursEatsArtTool.exe 96 PID 1352 wrote to memory of 4812 1352 CheatHoursEatsArtTool.exe 98 PID 1352 wrote to memory of 4812 1352 CheatHoursEatsArtTool.exe 98 PID 1352 wrote to memory of 3264 1352 CheatHoursEatsArtTool.exe 101 PID 1352 wrote to memory of 3264 1352 CheatHoursEatsArtTool.exe 101 PID 1352 wrote to memory of 912 1352 CheatHoursEatsArtTool.exe 103 PID 1352 wrote to memory of 912 1352 CheatHoursEatsArtTool.exe 103 PID 4912 wrote to memory of 1888 4912 Client.exe 108 PID 4912 wrote to memory of 1888 4912 Client.exe 108 PID 1888 wrote to memory of 1000 1888 CMD.exe 110 PID 1888 wrote to memory of 1000 1888 CMD.exe 110 PID 4912 wrote to memory of 620 4912 Client.exe 111 PID 4912 wrote to memory of 620 4912 Client.exe 111 PID 620 wrote to memory of 760 620 CMD.exe 113 PID 620 wrote to memory of 760 620 CMD.exe 113 PID 4912 wrote to memory of 4832 4912 Client.exe 114 PID 4912 wrote to memory of 4832 4912 Client.exe 114 PID 4832 wrote to memory of 1088 4832 CMD.exe 116 PID 4832 wrote to memory of 1088 4832 CMD.exe 116 PID 4912 wrote to memory of 2308 4912 Client.exe 117 PID 4912 wrote to memory of 2308 4912 Client.exe 117 PID 2308 wrote to memory of 3996 2308 CMD.exe 119 PID 2308 wrote to memory of 3996 2308 CMD.exe 119 PID 4912 wrote to memory of 4164 4912 Client.exe 120 PID 4912 wrote to memory of 4164 4912 Client.exe 120 PID 4164 wrote to memory of 3516 4164 CMD.exe 122 PID 4164 wrote to memory of 3516 4164 CMD.exe 122 PID 4912 wrote to memory of 220 4912 Client.exe 123 PID 4912 wrote to memory of 220 4912 Client.exe 123 PID 220 wrote to memory of 636 220 CMD.exe 125 PID 220 wrote to memory of 636 220 CMD.exe 125 PID 4912 wrote to memory of 3640 4912 Client.exe 126 PID 4912 wrote to memory of 3640 4912 Client.exe 126 PID 3640 wrote to memory of 4304 3640 CMD.exe 128 PID 3640 wrote to memory of 4304 3640 CMD.exe 128 PID 4912 wrote to memory of 1888 4912 Client.exe 129 PID 4912 wrote to memory of 1888 4912 Client.exe 129 PID 1888 wrote to memory of 4836 1888 CMD.exe 131 PID 1888 wrote to memory of 4836 1888 CMD.exe 131 PID 4912 wrote to memory of 4504 4912 Client.exe 134 PID 4912 wrote to memory of 4504 4912 Client.exe 134 PID 4504 wrote to memory of 4216 4504 CMD.exe 136 PID 4504 wrote to memory of 4216 4504 CMD.exe 136 PID 4912 wrote to memory of 4392 4912 Client.exe 138 PID 4912 wrote to memory of 4392 4912 Client.exe 138 PID 4392 wrote to memory of 852 4392 CMD.exe 140 PID 4392 wrote to memory of 852 4392 CMD.exe 140 PID 4912 wrote to memory of 708 4912 Client.exe 141 PID 4912 wrote to memory of 708 4912 Client.exe 141 PID 708 wrote to memory of 1284 708 CMD.exe 143 PID 708 wrote to memory of 1284 708 CMD.exe 143 PID 4912 wrote to memory of 1816 4912 Client.exe 144 PID 4912 wrote to memory of 1816 4912 Client.exe 144 PID 1816 wrote to memory of 3964 1816 CMD.exe 146 PID 1816 wrote to memory of 3964 1816 CMD.exe 146 PID 4912 wrote to memory of 3952 4912 Client.exe 147 PID 4912 wrote to memory of 3952 4912 Client.exe 147 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Solara.exe"C:\Users\Admin\AppData\Local\Temp\Solara.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3768 -
C:\Users\Admin\AppData\Local\Temp\Nursultan Alpha — êîïèÿ.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan Alpha — êîïèÿ.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1540
-
-
C:\Users\Admin\AppData\Local\Temp\CheatHoursEatsArtTool.exe"C:\Users\Admin\AppData\Local\Temp\CheatHoursEatsArtTool.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\CheatHoursEatsArtTool.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3700
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'CheatHoursEatsArtTool.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4812
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\Windows32.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3264
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Windows32.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:912
-
-
-
C:\Users\Admin\AppData\Local\Temp\Client.exe"C:\Users\Admin\AppData\Local\Temp\Client.exe"2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4912 -
C:\Windows\SYSTEM32\CMD.exe"CMD" /C SchTaSKs /CrEAte /F /sc OnLoGoN /rl HighEst /tn "USER OOBE BROKER" /tr "C:\Windows\Sub\xdwdClient.exe" & exit3⤵
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Windows\system32\schtasks.exeSchTaSKs /CrEAte /F /sc OnLoGoN /rl HighEst /tn "USER OOBE BROKER" /tr "C:\Windows\Sub\xdwdClient.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:1000
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit3⤵
- Suspicious use of WriteProcessMemory
PID:620 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:760
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Windows32" /tr "C:\Windows\Sub\xdwdWatchDog.exe" /RL HIGHEST & exit3⤵
- Suspicious use of WriteProcessMemory
PID:4832 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Windows32" /tr "C:\Windows\Sub\xdwdWatchDog.exe" /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:1088
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit3⤵
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:3996
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit3⤵
- Suspicious use of WriteProcessMemory
PID:4164 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:3516
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit3⤵
- Suspicious use of WriteProcessMemory
PID:220 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:636
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit3⤵
- Suspicious use of WriteProcessMemory
PID:3640 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:4304
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit3⤵
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:4836
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit3⤵
- Suspicious use of WriteProcessMemory
PID:4504 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:4216
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit3⤵
- Suspicious use of WriteProcessMemory
PID:4392 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:852
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit3⤵
- Suspicious use of WriteProcessMemory
PID:708 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:1284
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit3⤵
- Suspicious use of WriteProcessMemory
PID:1816 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:3964
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit3⤵PID:3952
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:4896
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit3⤵PID:3592
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:4504
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit3⤵PID:4156
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:4752
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit3⤵PID:536
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:4048
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit3⤵PID:3352
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:2316
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit3⤵PID:1300
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:376
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit3⤵PID:4404
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:1044
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit3⤵PID:1896
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:4752
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit3⤵PID:3884
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:4524
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit3⤵PID:3188
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:708
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit3⤵PID:2228
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:956
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit3⤵PID:1888
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:4388
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit3⤵PID:2536
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:1740
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit3⤵PID:1476
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:1496
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit3⤵PID:1020
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:1976
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit3⤵PID:544
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:4192
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit3⤵PID:992
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:1360
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit3⤵PID:3908
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:1172
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit3⤵PID:2384
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:4288
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit3⤵PID:1132
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:2320
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit3⤵PID:1020
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:3492
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit3⤵PID:928
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:2028
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit3⤵PID:1940
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:3812
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit3⤵PID:704
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:3832
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit3⤵PID:4384
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:2916
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit3⤵PID:4420
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:1896
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit3⤵PID:4392
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:3820
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit3⤵PID:3844
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:2028
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit3⤵PID:4848
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:4080
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit3⤵PID:536
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:2852
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST & exit3⤵PID:3464
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "XDWDidinaxui" /tr "C:\Windows\Sub\xdwdClient.exe" /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:3160
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Event Triggered Execution
1AppInit DLLs
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Event Triggered Execution
1AppInit DLLs
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5d79d1bd60b7247fd284d8602d6e69c14
SHA1597f223c49c70fe13d0b4e5440dd3b9a998c89e0
SHA25645903c738ea99da02de9bc04177db4e702574ff7b8b448016f107b769079e553
SHA512a3f38b9ac86f8c7a93129502bc4f08aee02eaee70f41fb602c34a1c76562b5cca314c15727e01a73643cf17f5337a7b8f98da379860d139aabbd68e485251b09
-
Filesize
944B
MD55cfe303e798d1cc6c1dab341e7265c15
SHA1cd2834e05191a24e28a100f3f8114d5a7708dc7c
SHA256c4d16552769ca1762f6867bce85589c645ac3dc490b650083d74f853f898cfab
SHA512ef151bbe0033a2caf2d40aff74855a3f42c8171e05a11c8ce93c7039d9430482c43fe93d9164ee94839aff253cad774dbf619dde9a8af38773ca66d59ac3400e
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
68KB
MD5c7b96361f8ba66866dc0163b3e9c5b95
SHA1f3281a8ae74fe88a204c4ccc06b15f9aa8883b81
SHA25635c7b404d93b655e448ce97ea69022e79f2c61cda09810323405f7050b11f42a
SHA512d9f49b8a8d8e92e7c6b6cd291f0eb53d81a8708711609f3fd2efdae8e378b4356003c21081d980f34b4332c0e8a04bd38783d1ef966dd8232f386ab748aef404
-
Filesize
622KB
MD50c60ae033287897dee241499959d6f9b
SHA11aa25223f25e9bde0a7972e00de2e4156d9a2644
SHA256d89ffad749623a054365e9ed891a4518baa785b639e334e6064c7a2d510e5705
SHA512cf0e2e22a3126c37a78a0037508a89d5365c50959237a426ffe49b85077e15642fe9b51dc4b63efab9d2c7958d57da5dd6467b2c548a26321f12104ca71766f5
-
Filesize
303KB
MD50411aedeb5cb378230fc4736877290ff
SHA1cbfd99434251f2aceb5e5a9f998a4a170878169a
SHA256abf52b82f58ff179a83ab0c0dd6762a5512a7d25c126fccb58f8b4628c661b10
SHA51271c671f4c043aca897b2041ce3709a59cbc2900096d5625081bb029f070f7129d309d8e38ee6cd11b7268e6fbf9a444ee600177ac72c962d849932d9234ff64e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
136KB
MD516e5a492c9c6ae34c59683be9c51fa31
SHA197031b41f5c56f371c28ae0d62a2df7d585adaba
SHA25635c8d022e1d917f1aabdceae98097ccc072161b302f84c768ca63e4b32ac2b66
SHA51220fd369172ef5e3e2fde388666b42e8fe5f0c2bfa338c0345f45e98af6561a249ba3ecc48c3f16efcc73f02ecb67b3ddb1e2e8f0e77d18fa00ac34e6379e50b6