Overview
overview
10Static
static
10cb45bfa4b2...32.exe
windows7-x64
7cb45bfa4b2...32.exe
windows10-2004-x64
7cb48b9ffc8...ab.exe
windows7-x64
10cb48b9ffc8...ab.exe
windows10-2004-x64
10cb642e19ad...e6.exe
windows7-x64
7cb642e19ad...e6.exe
windows10-2004-x64
7cb64f92875...a6.exe
windows7-x64
7cb64f92875...a6.exe
windows10-2004-x64
7cb81b6d0e8...88.exe
windows7-x64
10cb81b6d0e8...88.exe
windows10-2004-x64
10cbaee22513...a5.exe
windows7-x64
10cbaee22513...a5.exe
windows10-2004-x64
10cbbf316076...27.exe
windows7-x64
1cbbf316076...27.exe
windows10-2004-x64
1cbc319d807...7c.exe
windows7-x64
10cbc319d807...7c.exe
windows10-2004-x64
10cbe09d8033...e7.exe
windows7-x64
10cbe09d8033...e7.exe
windows10-2004-x64
10cbf8cf5e7e...d1.exe
windows7-x64
10cbf8cf5e7e...d1.exe
windows10-2004-x64
10cbf9083762...57.exe
windows7-x64
10cbf9083762...57.exe
windows10-2004-x64
10cc027f345e...df.exe
windows7-x64
10cc027f345e...df.exe
windows10-2004-x64
10cc22848f9c...20.exe
windows7-x64
10cc22848f9c...20.exe
windows10-2004-x64
10cc25555aa2...ec.exe
windows7-x64
10cc25555aa2...ec.exe
windows10-2004-x64
10cc52f061bf...a0.exe
windows7-x64
6cc52f061bf...a0.exe
windows10-2004-x64
6cc609db84e...1e.exe
windows7-x64
7cc609db84e...1e.exe
windows10-2004-x64
7Analysis
-
max time kernel
142s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
22/03/2025, 06:16
Static task
static1
Behavioral task
behavioral1
Sample
cb45bfa4b2fad0151564092bb5803d32.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
cb45bfa4b2fad0151564092bb5803d32.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
cb48b9ffc8b360c98bee387aa32270ab.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
cb48b9ffc8b360c98bee387aa32270ab.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral5
Sample
cb642e19add36851188765fe429e485b62403879d2ce5bac98ae13ea4e55c1e6.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
cb642e19add36851188765fe429e485b62403879d2ce5bac98ae13ea4e55c1e6.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
cb64f92875fbd6c7baa1532c3cfd4a9b3a2d12dd50afe5ace3699945d37129a6.exe
Resource
win7-20240729-en
Behavioral task
behavioral8
Sample
cb64f92875fbd6c7baa1532c3cfd4a9b3a2d12dd50afe5ace3699945d37129a6.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
cb81b6d0e80118002af4508f2d2df288.exe
Resource
win7-20241010-en
Behavioral task
behavioral10
Sample
cb81b6d0e80118002af4508f2d2df288.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
cbaee22513b50ab9996a4eb49254d1d6f36faf585e45332e2504efe04ad00ba5.exe
Resource
win7-20241010-en
Behavioral task
behavioral12
Sample
cbaee22513b50ab9996a4eb49254d1d6f36faf585e45332e2504efe04ad00ba5.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
cbbf3160769a29314cc808de6010a005a58b7e52c12b84b90849433c8b87b427.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
cbbf3160769a29314cc808de6010a005a58b7e52c12b84b90849433c8b87b427.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
cbc319d8078c6c134b5cc6d67a9d587c.exe
Resource
win7-20240729-en
Behavioral task
behavioral16
Sample
cbc319d8078c6c134b5cc6d67a9d587c.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
cbe09d8033f0210258f6f55beddd26e7.exe
Resource
win7-20250207-en
Behavioral task
behavioral18
Sample
cbe09d8033f0210258f6f55beddd26e7.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
cbf8cf5e7e45dde393990bd7b673b0fa1dbc973e6b252c16b0a07cb2e89ce6d1.exe
Resource
win7-20250207-en
Behavioral task
behavioral20
Sample
cbf8cf5e7e45dde393990bd7b673b0fa1dbc973e6b252c16b0a07cb2e89ce6d1.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
cbf9083762908e0056a1584ad1df9457.exe
Resource
win7-20241023-en
Behavioral task
behavioral22
Sample
cbf9083762908e0056a1584ad1df9457.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
cc027f345eec8bb836216b98c2a013df.exe
Resource
win7-20240729-en
Behavioral task
behavioral24
Sample
cc027f345eec8bb836216b98c2a013df.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
cc22848f9c8ba8d38a385083ea8fad7840189caeb94ebf9e1f1b6fda829f0320.exe
Resource
win7-20250207-en
Behavioral task
behavioral26
Sample
cc22848f9c8ba8d38a385083ea8fad7840189caeb94ebf9e1f1b6fda829f0320.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
cc25555aa250b4c0bc60f50d2460eeec.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
cc25555aa250b4c0bc60f50d2460eeec.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
cc52f061bf8c4e65f978563a1467b7e7bbd9b5338d7f094f624dc03d4cc164a0.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
cc52f061bf8c4e65f978563a1467b7e7bbd9b5338d7f094f624dc03d4cc164a0.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
cc609db84e7e0212cb56ad923b1a131e.exe
Resource
win7-20241010-en
Behavioral task
behavioral32
Sample
cc609db84e7e0212cb56ad923b1a131e.exe
Resource
win10v2004-20250314-en
General
-
Target
cbf8cf5e7e45dde393990bd7b673b0fa1dbc973e6b252c16b0a07cb2e89ce6d1.exe
-
Size
18.0MB
-
MD5
b87558f9dafbbb8ec1101ea9cdfcd5bd
-
SHA1
78fdb6b2808a8797f00f5bf41f619f2620cc7600
-
SHA256
cbf8cf5e7e45dde393990bd7b673b0fa1dbc973e6b252c16b0a07cb2e89ce6d1
-
SHA512
c357bcc8f29869ab00abc7ebfde5325dc1df50a7c29381b73b1009eeb7ef7decd37b16b0c65dd33c92a2d919014bbd93f9e135dabf78080e9c584d662921f00c
-
SSDEEP
6144:tvcXK+rhXT2Ef5YTe6VlWT8b9qHVKIGJG3qVbgVSLh:VsFyEf5KPVle8oY1GT
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\Windows\\System32\\userinit.exe,C:\\Users\\Public\\Documents\\xdwdMicrosoft Security Essentials.exe" cbf8cf5e7e45dde393990bd7b673b0fa1dbc973e6b252c16b0a07cb2e89ce6d1.exe -
Event Triggered Execution: AppInit DLLs 1 TTPs
Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.
-
Loads dropped DLL 39 IoCs
pid Process 4352 Process not Found 1952 Process not Found 2316 Process not Found 4048 Process not Found 6024 Process not Found 5148 Process not Found 3860 Process not Found 5068 Process not Found 4888 Process not Found 2132 Process not Found 1072 Process not Found 5152 Process not Found 4544 Process not Found 696 Process not Found 4880 Process not Found 2688 Process not Found 4200 Process not Found 5520 Process not Found 1052 Process not Found 2100 Process not Found 2172 Process not Found 3956 Process not Found 2044 Process not Found 2208 Process not Found 3948 Process not Found 3788 Process not Found 3060 Process not Found 1888 Process not Found 1432 Process not Found 4516 Process not Found 3208 Process not Found 3712 Process not Found 5612 Process not Found 5536 Process not Found 4616 Process not Found 5600 Process not Found 1880 Process not Found 2256 Process not Found 5388 Process not Found -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\xdwdfghfghfg = "C:\\Users\\Public\\Pictures\\xdwdRainmeter.exe" cbf8cf5e7e45dde393990bd7b673b0fa1dbc973e6b252c16b0a07cb2e89ce6d1.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 64 IoCs
flow ioc 226 pastebin.com 99 pastebin.com 85 pastebin.com 115 pastebin.com 178 pastebin.com 186 pastebin.com 230 pastebin.com 51 pastebin.com 73 pastebin.com 142 pastebin.com 209 pastebin.com 212 pastebin.com 107 pastebin.com 98 pastebin.com 220 pastebin.com 228 pastebin.com 235 pastebin.com 239 pastebin.com 42 pastebin.com 46 pastebin.com 126 pastebin.com 139 pastebin.com 157 pastebin.com 181 pastebin.com 200 pastebin.com 243 pastebin.com 237 pastebin.com 35 pastebin.com 43 pastebin.com 161 pastebin.com 75 pastebin.com 45 pastebin.com 52 pastebin.com 215 pastebin.com 71 pastebin.com 40 pastebin.com 49 pastebin.com 89 pastebin.com 131 pastebin.com 153 pastebin.com 176 pastebin.com 222 pastebin.com 96 pastebin.com 101 pastebin.com 128 pastebin.com 145 pastebin.com 191 pastebin.com 221 pastebin.com 241 pastebin.com 54 pastebin.com 81 pastebin.com 109 pastebin.com 140 pastebin.com 144 pastebin.com 154 pastebin.com 194 pastebin.com 240 pastebin.com 47 pastebin.com 114 pastebin.com 127 pastebin.com 151 pastebin.com 165 pastebin.com 167 pastebin.com 179 pastebin.com -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\xdwd.dll cbf8cf5e7e45dde393990bd7b673b0fa1dbc973e6b252c16b0a07cb2e89ce6d1.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 42 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5532 schtasks.exe 3896 schtasks.exe 4268 schtasks.exe 5776 schtasks.exe 5820 schtasks.exe 5416 schtasks.exe 2540 schtasks.exe 4548 schtasks.exe 4016 schtasks.exe 1540 schtasks.exe 5668 schtasks.exe 5820 schtasks.exe 5124 schtasks.exe 5208 schtasks.exe 4900 schtasks.exe 5276 schtasks.exe 4688 schtasks.exe 6120 schtasks.exe 5960 schtasks.exe 5960 schtasks.exe 5880 schtasks.exe 2132 schtasks.exe 5448 schtasks.exe 6012 schtasks.exe 5740 schtasks.exe 112 schtasks.exe 3068 schtasks.exe 6088 schtasks.exe 796 schtasks.exe 4736 schtasks.exe 5884 schtasks.exe 1880 schtasks.exe 2256 schtasks.exe 3656 schtasks.exe 1540 schtasks.exe 1996 schtasks.exe 3972 schtasks.exe 5752 schtasks.exe 5744 schtasks.exe 3564 schtasks.exe 1284 schtasks.exe 4896 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 324 cbf8cf5e7e45dde393990bd7b673b0fa1dbc973e6b252c16b0a07cb2e89ce6d1.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 324 wrote to memory of 1396 324 cbf8cf5e7e45dde393990bd7b673b0fa1dbc973e6b252c16b0a07cb2e89ce6d1.exe 102 PID 324 wrote to memory of 1396 324 cbf8cf5e7e45dde393990bd7b673b0fa1dbc973e6b252c16b0a07cb2e89ce6d1.exe 102 PID 1396 wrote to memory of 5960 1396 CMD.exe 104 PID 1396 wrote to memory of 5960 1396 CMD.exe 104 PID 324 wrote to memory of 2656 324 cbf8cf5e7e45dde393990bd7b673b0fa1dbc973e6b252c16b0a07cb2e89ce6d1.exe 106 PID 324 wrote to memory of 2656 324 cbf8cf5e7e45dde393990bd7b673b0fa1dbc973e6b252c16b0a07cb2e89ce6d1.exe 106 PID 2656 wrote to memory of 5740 2656 CMD.exe 108 PID 2656 wrote to memory of 5740 2656 CMD.exe 108 PID 324 wrote to memory of 4080 324 cbf8cf5e7e45dde393990bd7b673b0fa1dbc973e6b252c16b0a07cb2e89ce6d1.exe 109 PID 324 wrote to memory of 4080 324 cbf8cf5e7e45dde393990bd7b673b0fa1dbc973e6b252c16b0a07cb2e89ce6d1.exe 109 PID 4080 wrote to memory of 3972 4080 CMD.exe 111 PID 4080 wrote to memory of 3972 4080 CMD.exe 111 PID 324 wrote to memory of 2932 324 cbf8cf5e7e45dde393990bd7b673b0fa1dbc973e6b252c16b0a07cb2e89ce6d1.exe 112 PID 324 wrote to memory of 2932 324 cbf8cf5e7e45dde393990bd7b673b0fa1dbc973e6b252c16b0a07cb2e89ce6d1.exe 112 PID 2932 wrote to memory of 5820 2932 CMD.exe 114 PID 2932 wrote to memory of 5820 2932 CMD.exe 114 PID 324 wrote to memory of 2916 324 cbf8cf5e7e45dde393990bd7b673b0fa1dbc973e6b252c16b0a07cb2e89ce6d1.exe 115 PID 324 wrote to memory of 2916 324 cbf8cf5e7e45dde393990bd7b673b0fa1dbc973e6b252c16b0a07cb2e89ce6d1.exe 115 PID 2916 wrote to memory of 5416 2916 CMD.exe 117 PID 2916 wrote to memory of 5416 2916 CMD.exe 117 PID 324 wrote to memory of 3392 324 cbf8cf5e7e45dde393990bd7b673b0fa1dbc973e6b252c16b0a07cb2e89ce6d1.exe 118 PID 324 wrote to memory of 3392 324 cbf8cf5e7e45dde393990bd7b673b0fa1dbc973e6b252c16b0a07cb2e89ce6d1.exe 118 PID 3392 wrote to memory of 5752 3392 CMD.exe 120 PID 3392 wrote to memory of 5752 3392 CMD.exe 120 PID 324 wrote to memory of 5620 324 cbf8cf5e7e45dde393990bd7b673b0fa1dbc973e6b252c16b0a07cb2e89ce6d1.exe 121 PID 324 wrote to memory of 5620 324 cbf8cf5e7e45dde393990bd7b673b0fa1dbc973e6b252c16b0a07cb2e89ce6d1.exe 121 PID 5620 wrote to memory of 5532 5620 CMD.exe 123 PID 5620 wrote to memory of 5532 5620 CMD.exe 123 PID 324 wrote to memory of 1544 324 cbf8cf5e7e45dde393990bd7b673b0fa1dbc973e6b252c16b0a07cb2e89ce6d1.exe 126 PID 324 wrote to memory of 1544 324 cbf8cf5e7e45dde393990bd7b673b0fa1dbc973e6b252c16b0a07cb2e89ce6d1.exe 126 PID 1544 wrote to memory of 6088 1544 CMD.exe 128 PID 1544 wrote to memory of 6088 1544 CMD.exe 128 PID 324 wrote to memory of 2692 324 cbf8cf5e7e45dde393990bd7b673b0fa1dbc973e6b252c16b0a07cb2e89ce6d1.exe 130 PID 324 wrote to memory of 2692 324 cbf8cf5e7e45dde393990bd7b673b0fa1dbc973e6b252c16b0a07cb2e89ce6d1.exe 130 PID 2692 wrote to memory of 1880 2692 CMD.exe 132 PID 2692 wrote to memory of 1880 2692 CMD.exe 132 PID 324 wrote to memory of 4892 324 cbf8cf5e7e45dde393990bd7b673b0fa1dbc973e6b252c16b0a07cb2e89ce6d1.exe 134 PID 324 wrote to memory of 4892 324 cbf8cf5e7e45dde393990bd7b673b0fa1dbc973e6b252c16b0a07cb2e89ce6d1.exe 134 PID 4892 wrote to memory of 2256 4892 CMD.exe 136 PID 4892 wrote to memory of 2256 4892 CMD.exe 136 PID 324 wrote to memory of 5948 324 cbf8cf5e7e45dde393990bd7b673b0fa1dbc973e6b252c16b0a07cb2e89ce6d1.exe 137 PID 324 wrote to memory of 5948 324 cbf8cf5e7e45dde393990bd7b673b0fa1dbc973e6b252c16b0a07cb2e89ce6d1.exe 137 PID 5948 wrote to memory of 3656 5948 CMD.exe 139 PID 5948 wrote to memory of 3656 5948 CMD.exe 139 PID 324 wrote to memory of 2476 324 cbf8cf5e7e45dde393990bd7b673b0fa1dbc973e6b252c16b0a07cb2e89ce6d1.exe 140 PID 324 wrote to memory of 2476 324 cbf8cf5e7e45dde393990bd7b673b0fa1dbc973e6b252c16b0a07cb2e89ce6d1.exe 140 PID 2476 wrote to memory of 5744 2476 CMD.exe 142 PID 2476 wrote to memory of 5744 2476 CMD.exe 142 PID 324 wrote to memory of 4640 324 cbf8cf5e7e45dde393990bd7b673b0fa1dbc973e6b252c16b0a07cb2e89ce6d1.exe 143 PID 324 wrote to memory of 4640 324 cbf8cf5e7e45dde393990bd7b673b0fa1dbc973e6b252c16b0a07cb2e89ce6d1.exe 143 PID 4640 wrote to memory of 1540 4640 CMD.exe 145 PID 4640 wrote to memory of 1540 4640 CMD.exe 145 PID 324 wrote to memory of 116 324 cbf8cf5e7e45dde393990bd7b673b0fa1dbc973e6b252c16b0a07cb2e89ce6d1.exe 146 PID 324 wrote to memory of 116 324 cbf8cf5e7e45dde393990bd7b673b0fa1dbc973e6b252c16b0a07cb2e89ce6d1.exe 146 PID 116 wrote to memory of 2540 116 CMD.exe 148 PID 116 wrote to memory of 2540 116 CMD.exe 148 PID 324 wrote to memory of 1520 324 cbf8cf5e7e45dde393990bd7b673b0fa1dbc973e6b252c16b0a07cb2e89ce6d1.exe 149 PID 324 wrote to memory of 1520 324 cbf8cf5e7e45dde393990bd7b673b0fa1dbc973e6b252c16b0a07cb2e89ce6d1.exe 149 PID 1520 wrote to memory of 3564 1520 CMD.exe 151 PID 1520 wrote to memory of 3564 1520 CMD.exe 151 PID 324 wrote to memory of 2988 324 cbf8cf5e7e45dde393990bd7b673b0fa1dbc973e6b252c16b0a07cb2e89ce6d1.exe 152 PID 324 wrote to memory of 2988 324 cbf8cf5e7e45dde393990bd7b673b0fa1dbc973e6b252c16b0a07cb2e89ce6d1.exe 152 PID 2988 wrote to memory of 4548 2988 CMD.exe 154 PID 2988 wrote to memory of 4548 2988 CMD.exe 154 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\cbf8cf5e7e45dde393990bd7b673b0fa1dbc973e6b252c16b0a07cb2e89ce6d1.exe"C:\Users\Admin\AppData\Local\Temp\cbf8cf5e7e45dde393990bd7b673b0fa1dbc973e6b252c16b0a07cb2e89ce6d1.exe"1⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:324 -
C:\Windows\SYSTEM32\CMD.exe"CMD" /C SchTaSKs /CrEAte /F /sc OnLoGoN /rl HighEst /tn "HandBrake" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Windows\system32\schtasks.exeSchTaSKs /CrEAte /F /sc OnLoGoN /rl HighEst /tn "HandBrake" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:5960
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:5740
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Evernote" /tr "C:\Users\Public\Pictures\xdwdRainmeter.exe" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Evernote" /tr "C:\Users\Public\Pictures\xdwdRainmeter.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:3972
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:5820
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:5416
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3392 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:5752
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:5620 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:5532
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:6088
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:1880
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4892 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:2256
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:5948 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:3656
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:5744
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4640 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:1540
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:116 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:2540
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:3564
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:4548
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵PID:2512
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:5880
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵PID:4076
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:5124
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵PID:6024
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:112
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵PID:5692
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:1284
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵PID:5140
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:5208
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵PID:4104
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:3896
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵PID:6004
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:4016
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵PID:3080
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:2132
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵PID:4228
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:5448
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵PID:4816
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:1540
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵PID:432
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:4268
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵PID:4828
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:5668
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵PID:3304
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:5820
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵PID:4252
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:4900
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵PID:3708
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:796
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵PID:1536
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:5776
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵PID:6016
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:6012
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵PID:5092
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:5276
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵PID:5556
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:1996
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵PID:4684
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:4688
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵PID:4624
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:6120
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵PID:2968
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:4736
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵PID:1960
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:4896
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵PID:392
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:5884
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵PID:5760
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:3068
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵PID:3672
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:5960
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Event Triggered Execution
1AppInit DLLs
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD516e5a492c9c6ae34c59683be9c51fa31
SHA197031b41f5c56f371c28ae0d62a2df7d585adaba
SHA25635c8d022e1d917f1aabdceae98097ccc072161b302f84c768ca63e4b32ac2b66
SHA51220fd369172ef5e3e2fde388666b42e8fe5f0c2bfa338c0345f45e98af6561a249ba3ecc48c3f16efcc73f02ecb67b3ddb1e2e8f0e77d18fa00ac34e6379e50b6