Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Overview
overview
10Static
static
1011a186984a...8e.exe
windows7-x64
1011a186984a...8e.exe
windows10-2004-x64
1012085ebb04...95.exe
windows7-x64
712085ebb04...95.exe
windows10-2004-x64
712106013cf...70.exe
windows7-x64
712106013cf...70.exe
windows10-2004-x64
1012199d72af...85.exe
windows7-x64
712199d72af...85.exe
windows10-2004-x64
71221040998...44.exe
windows7-x64
11221040998...44.exe
windows10-2004-x64
1124dba0b2d...f5.exe
windows7-x64
10124dba0b2d...f5.exe
windows10-2004-x64
101277e3138b...40.exe
windows7-x64
71277e3138b...40.exe
windows10-2004-x64
7128d992668...24.exe
windows7-x64
128d992668...24.exe
windows10-2004-x64
12ad57fc11...51.exe
windows7-x64
1012ad57fc11...51.exe
windows10-2004-x64
1012c28767fd...83.exe
windows7-x64
712c28767fd...83.exe
windows10-2004-x64
712c96664a8...ef.exe
windows7-x64
112c96664a8...ef.exe
windows10-2004-x64
812d3790d20...e3.exe
windows7-x64
1012d3790d20...e3.exe
windows10-2004-x64
1012e02e413d...cd.exe
windows7-x64
1012e02e413d...cd.exe
windows10-2004-x64
101300fbf843...ba.exe
windows7-x64
11300fbf843...ba.exe
windows10-2004-x64
11302b023e7...d0.exe
windows7-x64
101302b023e7...d0.exe
windows10-2004-x64
10132d07a999...ba.exe
windows7-x64
10132d07a999...ba.exe
windows10-2004-x64
10Analysis
-
max time kernel
151s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 06:08
Behavioral task
behavioral1
Sample
11a186984a7cc6c1fd4317dffed3a78e.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
11a186984a7cc6c1fd4317dffed3a78e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
12085ebb04414916835a2dbcd2cdfa95.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
12085ebb04414916835a2dbcd2cdfa95.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
12106013cf4b5ee1826ab514eb4f7270.exe
Resource
win7-20250207-en
Behavioral task
behavioral6
Sample
12106013cf4b5ee1826ab514eb4f7270.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
12199d72af0652fdf09349f59304d485.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
12199d72af0652fdf09349f59304d485.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
1221040998425fdd5a21132a64664d44.exe
Resource
win7-20241023-en
Behavioral task
behavioral10
Sample
1221040998425fdd5a21132a64664d44.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
124dba0b2dc9c0fbfca662c90c117b8d64b655ae41744a3ac84f9e4772e722f5.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
124dba0b2dc9c0fbfca662c90c117b8d64b655ae41744a3ac84f9e4772e722f5.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
1277e3138bd062ad1b4496b667377740.exe
Resource
win7-20241010-en
Behavioral task
behavioral14
Sample
1277e3138bd062ad1b4496b667377740.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
128d99266894940572aa679491991ffa32c69a3f30b328a316ff2106d88bbf24.exe
Resource
win7-20241010-en
Behavioral task
behavioral16
Sample
128d99266894940572aa679491991ffa32c69a3f30b328a316ff2106d88bbf24.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
12ad57fc1129bbd8f479ba77406cf3b88d6da57c734a97299bb080341edefc51.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
12ad57fc1129bbd8f479ba77406cf3b88d6da57c734a97299bb080341edefc51.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
12c28767fd63064bd07e6679f2c45083.exe
Resource
win7-20240729-en
Behavioral task
behavioral20
Sample
12c28767fd63064bd07e6679f2c45083.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
12c96664a866ff277b9245ef96eb64bd45af3f29145600b828a14312ba332fef.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
12c96664a866ff277b9245ef96eb64bd45af3f29145600b828a14312ba332fef.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
12d3790d20dcd64ff72360ebd3b199e3.exe
Resource
win7-20241010-en
Behavioral task
behavioral24
Sample
12d3790d20dcd64ff72360ebd3b199e3.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
12e02e413d59c118fb50dcbf2f8ef3cd.exe
Resource
win7-20241010-en
Behavioral task
behavioral26
Sample
12e02e413d59c118fb50dcbf2f8ef3cd.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
1300fbf843b8fcf8554979a45a3e48ba.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
1300fbf843b8fcf8554979a45a3e48ba.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
132d07a999d32afb20d86ba84981ceed907353b3d7b5b0aae98c59759c41e3ba.exe
Resource
win7-20241023-en
Behavioral task
behavioral32
Sample
132d07a999d32afb20d86ba84981ceed907353b3d7b5b0aae98c59759c41e3ba.exe
Resource
win10v2004-20250314-en
General
-
Target
1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe
-
Size
292KB
-
MD5
2c8710e45af4a4ad7b9302039b54e9f2
-
SHA1
c538d61838ff6dea5af244da9cc166230d97d6d8
-
SHA256
1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0
-
SHA512
4b6862bf7d13835b70577140de686a5beda617bbbe1af6655bf86942fb2b93bc04d8f3c1414b1884005fcfc1530fa28efe5bcb445f1b5c3eedafda6a1dbe9bf2
-
SSDEEP
6144:EHs491fPeXle6VlWT8b9nBSb64H5Xbfr:qH9elPVle8FgVZLr
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\Windows\\System32\\userinit.exe,C:\\Users\\Public\\Documents\\xdwdMicrosoft Security Essentials.exe" 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe -
Event Triggered Execution: AppInit DLLs 1 TTPs
Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\xdwdfghfghfg = "C:\\Users\\Public\\Pictures\\xdwdRainmeter.exe" 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\xdwd.dll 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 45 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1596 schtasks.exe 2516 schtasks.exe 2344 schtasks.exe 776 schtasks.exe 2188 schtasks.exe 2272 schtasks.exe 1200 schtasks.exe 3036 schtasks.exe 2404 schtasks.exe 3052 schtasks.exe 1464 schtasks.exe 2004 schtasks.exe 808 schtasks.exe 1008 schtasks.exe 2996 schtasks.exe 2328 schtasks.exe 1848 schtasks.exe 2000 schtasks.exe 3032 schtasks.exe 2368 schtasks.exe 2668 schtasks.exe 3036 schtasks.exe 2288 schtasks.exe 2716 schtasks.exe 2540 schtasks.exe 2944 schtasks.exe 2044 schtasks.exe 1012 schtasks.exe 2084 schtasks.exe 2732 schtasks.exe 2792 schtasks.exe 920 schtasks.exe 812 schtasks.exe 1860 schtasks.exe 236 schtasks.exe 2316 schtasks.exe 2672 schtasks.exe 2688 schtasks.exe 2108 schtasks.exe 2732 schtasks.exe 3060 schtasks.exe 2968 schtasks.exe 1900 schtasks.exe 2860 schtasks.exe 2820 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2656 CMD.exe 2732 schtasks.exe 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 3064 CMD.exe 3060 schtasks.exe 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 1132 CMD.exe 2820 schtasks.exe 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 1944 CMD.exe 2968 schtasks.exe 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2748 wrote to memory of 2596 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 32 PID 2748 wrote to memory of 2596 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 32 PID 2748 wrote to memory of 2596 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 32 PID 2596 wrote to memory of 2668 2596 CMD.exe 34 PID 2596 wrote to memory of 2668 2596 CMD.exe 34 PID 2596 wrote to memory of 2668 2596 CMD.exe 34 PID 2748 wrote to memory of 2676 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 35 PID 2748 wrote to memory of 2676 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 35 PID 2748 wrote to memory of 2676 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 35 PID 2676 wrote to memory of 3036 2676 CMD.exe 37 PID 2676 wrote to memory of 3036 2676 CMD.exe 37 PID 2676 wrote to memory of 3036 2676 CMD.exe 37 PID 2748 wrote to memory of 2656 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 38 PID 2748 wrote to memory of 2656 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 38 PID 2748 wrote to memory of 2656 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 38 PID 2656 wrote to memory of 2732 2656 CMD.exe 40 PID 2656 wrote to memory of 2732 2656 CMD.exe 40 PID 2656 wrote to memory of 2732 2656 CMD.exe 40 PID 2748 wrote to memory of 3064 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 41 PID 2748 wrote to memory of 3064 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 41 PID 2748 wrote to memory of 3064 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 41 PID 3064 wrote to memory of 3060 3064 CMD.exe 43 PID 3064 wrote to memory of 3060 3064 CMD.exe 43 PID 3064 wrote to memory of 3060 3064 CMD.exe 43 PID 2748 wrote to memory of 1132 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 44 PID 2748 wrote to memory of 1132 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 44 PID 2748 wrote to memory of 1132 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 44 PID 1132 wrote to memory of 2820 1132 CMD.exe 46 PID 1132 wrote to memory of 2820 1132 CMD.exe 46 PID 1132 wrote to memory of 2820 1132 CMD.exe 46 PID 2748 wrote to memory of 1944 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 47 PID 2748 wrote to memory of 1944 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 47 PID 2748 wrote to memory of 1944 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 47 PID 1944 wrote to memory of 2968 1944 CMD.exe 49 PID 1944 wrote to memory of 2968 1944 CMD.exe 49 PID 1944 wrote to memory of 2968 1944 CMD.exe 49 PID 2748 wrote to memory of 1100 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 50 PID 2748 wrote to memory of 1100 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 50 PID 2748 wrote to memory of 1100 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 50 PID 1100 wrote to memory of 1596 1100 CMD.exe 52 PID 1100 wrote to memory of 1596 1100 CMD.exe 52 PID 1100 wrote to memory of 1596 1100 CMD.exe 52 PID 2748 wrote to memory of 908 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 53 PID 2748 wrote to memory of 908 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 53 PID 2748 wrote to memory of 908 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 53 PID 908 wrote to memory of 1464 908 CMD.exe 55 PID 908 wrote to memory of 1464 908 CMD.exe 55 PID 908 wrote to memory of 1464 908 CMD.exe 55 PID 2748 wrote to memory of 2144 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 56 PID 2748 wrote to memory of 2144 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 56 PID 2748 wrote to memory of 2144 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 56 PID 2144 wrote to memory of 2316 2144 CMD.exe 58 PID 2144 wrote to memory of 2316 2144 CMD.exe 58 PID 2144 wrote to memory of 2316 2144 CMD.exe 58 PID 2748 wrote to memory of 1852 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 59 PID 2748 wrote to memory of 1852 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 59 PID 2748 wrote to memory of 1852 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 59 PID 1852 wrote to memory of 2516 1852 CMD.exe 61 PID 1852 wrote to memory of 2516 1852 CMD.exe 61 PID 1852 wrote to memory of 2516 1852 CMD.exe 61 PID 2748 wrote to memory of 2492 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 62 PID 2748 wrote to memory of 2492 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 62 PID 2748 wrote to memory of 2492 2748 1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe 62 PID 2492 wrote to memory of 2672 2492 CMD.exe 64 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe"C:\Users\Admin\AppData\Local\Temp\1302b023e7a6467907a6e1d40829dbfda775881d842b72f6b58ac85e92d559d0.exe"1⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\system32\CMD.exe"CMD" /C SchTaSKs /CrEAte /F /sc OnLoGoN /rl HighEst /tn "HandBrake" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\system32\schtasks.exeSchTaSKs /CrEAte /F /sc OnLoGoN /rl HighEst /tn "HandBrake" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2668
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:3036
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Evernote" /tr "C:\Users\Public\Pictures\xdwdRainmeter.exe" /RL HIGHEST & exit2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Evernote" /tr "C:\Users\Public\Pictures\xdwdRainmeter.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
- Suspicious behavior: EnumeratesProcesses
PID:2732
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
- Suspicious behavior: EnumeratesProcesses
PID:3060
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1132 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
- Suspicious behavior: EnumeratesProcesses
PID:2820
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
- Suspicious behavior: EnumeratesProcesses
PID:2968
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1100 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:1596
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:908 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:1464
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:2316
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:2516
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:2672
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵PID:2668
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:236
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵PID:3012
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:3052
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵PID:1836
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:2084
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵PID:1996
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:2004
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵PID:876
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:2344
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵PID:1984
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:2108
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵PID:1908
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:808
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵PID:1256
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:2996
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵PID:2364
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:2688
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵PID:2628
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:3036
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵PID:2540
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:2732
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵PID:1536
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:776
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵PID:2000
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:2188
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵PID:1008
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:2328
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵PID:1784
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:2404
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵PID:1564
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:1900
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵PID:684
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:1012
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵PID:1264
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:2288
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵PID:2436
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:2716
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵PID:3028
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:2792
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵PID:2872
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:2540
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵PID:1976
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:1848
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵PID:1724
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:2000
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵PID:1732
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:2272
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵PID:1560
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:920
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵PID:1592
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:1200
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵PID:3008
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:812
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵PID:2924
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:1860
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵PID:1720
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:2944
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵PID:2632
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:3032
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵PID:2656
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:2860
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵PID:776
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:2044
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵PID:1408
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:2368
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST & exit2⤵PID:408
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "MATLAB" /tr "C:\Users\Public\Documents\xdwdMicrosoft Security Essentials.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:1008
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Event Triggered Execution
1AppInit DLLs
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD516e5a492c9c6ae34c59683be9c51fa31
SHA197031b41f5c56f371c28ae0d62a2df7d585adaba
SHA25635c8d022e1d917f1aabdceae98097ccc072161b302f84c768ca63e4b32ac2b66
SHA51220fd369172ef5e3e2fde388666b42e8fe5f0c2bfa338c0345f45e98af6561a249ba3ecc48c3f16efcc73f02ecb67b3ddb1e2e8f0e77d18fa00ac34e6379e50b6