Overview
overview
10Static
static
1094975fe621...cd.exe
windows7-x64
1094975fe621...cd.exe
windows10-2004-x64
1094c020786b...1d.exe
windows7-x64
1094c020786b...1d.exe
windows10-2004-x64
1094c7c87a82...20.exe
windows7-x64
194c7c87a82...20.exe
windows10-2004-x64
194dd618932...a1.exe
windows7-x64
394dd618932...a1.exe
windows10-2004-x64
394e2ada20e...f6.exe
windows7-x64
1094e2ada20e...f6.exe
windows10-2004-x64
7952e0a7f82...33.exe
windows7-x64
7952e0a7f82...33.exe
windows10-2004-x64
7953e99960b...40.exe
windows7-x64
10953e99960b...40.exe
windows10-2004-x64
109576cc7c1d...3f.exe
windows7-x64
109576cc7c1d...3f.exe
windows10-2004-x64
10959c2d37a1...19.exe
windows7-x64
10959c2d37a1...19.exe
windows10-2004-x64
1095cc71e95c...eb.exe
windows7-x64
1095cc71e95c...eb.exe
windows10-2004-x64
1095fc2287fc...2c.exe
windows7-x64
1095fc2287fc...2c.exe
windows10-2004-x64
10960c033d30...04.exe
windows7-x64
1960c033d30...04.exe
windows10-2004-x64
196591b5749...ff.exe
windows7-x64
196591b5749...ff.exe
windows10-2004-x64
19695505ced...e7.exe
windows7-x64
19695505ced...e7.exe
windows10-2004-x64
196959cb142...76.exe
windows7-x64
1096959cb142...76.exe
windows10-2004-x64
1096985d97b0...da.exe
windows7-x64
1096985d97b0...da.exe
windows10-2004-x64
10Analysis
-
max time kernel
127s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
22/03/2025, 06:14
Behavioral task
behavioral1
Sample
94975fe621437bc551de379ca5db04f88554915fa00e95a8595116a5e91d35cd.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
94975fe621437bc551de379ca5db04f88554915fa00e95a8595116a5e91d35cd.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
94c020786bf74ea45e95666a68b1d21d.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
94c020786bf74ea45e95666a68b1d21d.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
94c7c87a82c5b86f793f2553cc5a6c20.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
94c7c87a82c5b86f793f2553cc5a6c20.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
94dd6189328a24ea86b9726e0ff01aba18c8b2d13cdd59dcdedf9ae19b9700a1.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
94dd6189328a24ea86b9726e0ff01aba18c8b2d13cdd59dcdedf9ae19b9700a1.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
94e2ada20e21670b71abcc87c81ea0f6.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
94e2ada20e21670b71abcc87c81ea0f6.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
952e0a7f82d06cd737223c4fe0c0d133.exe
Resource
win7-20240729-en
Behavioral task
behavioral12
Sample
952e0a7f82d06cd737223c4fe0c0d133.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
953e99960b6bb27c1953eb4c62949b32b63482f7f5613bf53ae7751bb9678140.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
953e99960b6bb27c1953eb4c62949b32b63482f7f5613bf53ae7751bb9678140.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
9576cc7c1d016017905b260b127b983f.exe
Resource
win7-20250207-en
Behavioral task
behavioral16
Sample
9576cc7c1d016017905b260b127b983f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
959c2d37a1e94337957c5323aab9bf19.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
959c2d37a1e94337957c5323aab9bf19.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
95cc71e95ccf96ee404de6261589d09ec40cc8e5536356806e23b2b8ba21fdeb.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
95cc71e95ccf96ee404de6261589d09ec40cc8e5536356806e23b2b8ba21fdeb.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
95fc2287fc4fea75666b56cfd668d72c.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
95fc2287fc4fea75666b56cfd668d72c.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
960c033d3033f9058766fe5f229e94401874404c1df50c73856346dc7141a104.exe
Resource
win7-20240729-en
Behavioral task
behavioral24
Sample
960c033d3033f9058766fe5f229e94401874404c1df50c73856346dc7141a104.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
96591b574924a1846cfccfedd4cfd584f84e920dc06b5ce05a581a8a067c79ff.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
96591b574924a1846cfccfedd4cfd584f84e920dc06b5ce05a581a8a067c79ff.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
9695505ced3961f59e27022cd01b53f6a05fd1dc98c77f3f4d4b1c16aa72b8e7.exe
Resource
win7-20241023-en
Behavioral task
behavioral28
Sample
9695505ced3961f59e27022cd01b53f6a05fd1dc98c77f3f4d4b1c16aa72b8e7.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral29
Sample
96959cb1423fd801a2e3d718868a3776.exe
Resource
win7-20241010-en
Behavioral task
behavioral30
Sample
96959cb1423fd801a2e3d718868a3776.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
96985d97b017d4c59db75bdbab49f82d464e90407987be456b1b0ba7f1b748da.exe
Resource
win7-20241010-en
Behavioral task
behavioral32
Sample
96985d97b017d4c59db75bdbab49f82d464e90407987be456b1b0ba7f1b748da.exe
Resource
win10v2004-20250314-en
General
-
Target
96985d97b017d4c59db75bdbab49f82d464e90407987be456b1b0ba7f1b748da.exe
-
Size
372KB
-
MD5
04f517ad3dbfedd58ba599b17f0b280b
-
SHA1
d2d19f89b31136881b46b5b459dc87c80d5555bf
-
SHA256
96985d97b017d4c59db75bdbab49f82d464e90407987be456b1b0ba7f1b748da
-
SHA512
8be216dd87ac40cd060c97b0f4f9cf497e0f91e1c1ee30b732c9e333b511cb7cd660db37f983bb266e7874b00991850e87c00ca06347fcdf257183546213bd9f
-
SSDEEP
6144:t90nfbbmC1vJ/lwphR3sje6VlWT8b97zRMDHK4ygGaUbYoidnhi:tKm8vJ7PVle8NzqyDal
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\Windows\\System32\\userinit.exe,C:\\Users\\Admin\\AppData\\Roaming\\xdwdAtom.exe" 96985d97b017d4c59db75bdbab49f82d464e90407987be456b1b0ba7f1b748da.exe -
Event Triggered Execution: AppInit DLLs 1 TTPs
Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.
-
Loads dropped DLL 38 IoCs
pid Process 1528 Process not Found 4384 Process not Found 3252 Process not Found 1140 Process not Found 1056 Process not Found 2340 Process not Found 3568 Process not Found 1540 Process not Found 2044 Process not Found 3692 Process not Found 4696 Process not Found 1528 Process not Found 3300 Process not Found 4480 Process not Found 1452 Process not Found 3676 Process not Found 1184 Process not Found 4920 Process not Found 4692 Process not Found 2980 Process not Found 4256 Process not Found 4956 Process not Found 4952 Process not Found 4416 Process not Found 3616 Process not Found 1992 Process not Found 2940 Process not Found 4984 Process not Found 4632 Process not Found 4072 Process not Found 1884 Process not Found 1440 Process not Found 3456 Process not Found 3104 Process not Found 4208 Process not Found 3252 Process not Found 3388 Process not Found 4388 Process not Found -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\xdwd.dll 96985d97b017d4c59db75bdbab49f82d464e90407987be456b1b0ba7f1b748da.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 46 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4576 schtasks.exe 4092 schtasks.exe 1528 schtasks.exe 2468 schtasks.exe 3568 schtasks.exe 3352 schtasks.exe 4496 schtasks.exe 2232 schtasks.exe 4256 schtasks.exe 2572 schtasks.exe 368 schtasks.exe 2516 schtasks.exe 4996 schtasks.exe 4192 schtasks.exe 1296 schtasks.exe 3020 schtasks.exe 4984 schtasks.exe 3780 schtasks.exe 4600 schtasks.exe 1360 schtasks.exe 2044 schtasks.exe 3372 schtasks.exe 2640 schtasks.exe 4212 schtasks.exe 1612 schtasks.exe 4956 schtasks.exe 2416 schtasks.exe 2516 schtasks.exe 952 schtasks.exe 4132 schtasks.exe 3836 schtasks.exe 2640 schtasks.exe 2280 schtasks.exe 2384 schtasks.exe 4488 schtasks.exe 4784 schtasks.exe 1296 schtasks.exe 4140 schtasks.exe 5000 schtasks.exe 464 schtasks.exe 368 schtasks.exe 3588 schtasks.exe 4564 schtasks.exe 2932 schtasks.exe 5036 schtasks.exe 1940 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3476 96985d97b017d4c59db75bdbab49f82d464e90407987be456b1b0ba7f1b748da.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3476 wrote to memory of 2724 3476 96985d97b017d4c59db75bdbab49f82d464e90407987be456b1b0ba7f1b748da.exe 96 PID 3476 wrote to memory of 2724 3476 96985d97b017d4c59db75bdbab49f82d464e90407987be456b1b0ba7f1b748da.exe 96 PID 2724 wrote to memory of 2516 2724 CMD.exe 98 PID 2724 wrote to memory of 2516 2724 CMD.exe 98 PID 3476 wrote to memory of 3288 3476 96985d97b017d4c59db75bdbab49f82d464e90407987be456b1b0ba7f1b748da.exe 99 PID 3476 wrote to memory of 3288 3476 96985d97b017d4c59db75bdbab49f82d464e90407987be456b1b0ba7f1b748da.exe 99 PID 3288 wrote to memory of 2640 3288 CMD.exe 101 PID 3288 wrote to memory of 2640 3288 CMD.exe 101 PID 3476 wrote to memory of 1408 3476 96985d97b017d4c59db75bdbab49f82d464e90407987be456b1b0ba7f1b748da.exe 102 PID 3476 wrote to memory of 1408 3476 96985d97b017d4c59db75bdbab49f82d464e90407987be456b1b0ba7f1b748da.exe 102 PID 1408 wrote to memory of 1940 1408 CMD.exe 104 PID 1408 wrote to memory of 1940 1408 CMD.exe 104 PID 3476 wrote to memory of 4192 3476 96985d97b017d4c59db75bdbab49f82d464e90407987be456b1b0ba7f1b748da.exe 105 PID 3476 wrote to memory of 4192 3476 96985d97b017d4c59db75bdbab49f82d464e90407987be456b1b0ba7f1b748da.exe 105 PID 4192 wrote to memory of 5000 4192 CMD.exe 107 PID 4192 wrote to memory of 5000 4192 CMD.exe 107 PID 3476 wrote to memory of 3800 3476 96985d97b017d4c59db75bdbab49f82d464e90407987be456b1b0ba7f1b748da.exe 108 PID 3476 wrote to memory of 3800 3476 96985d97b017d4c59db75bdbab49f82d464e90407987be456b1b0ba7f1b748da.exe 108 PID 3800 wrote to memory of 4256 3800 CMD.exe 110 PID 3800 wrote to memory of 4256 3800 CMD.exe 110 PID 3476 wrote to memory of 4188 3476 96985d97b017d4c59db75bdbab49f82d464e90407987be456b1b0ba7f1b748da.exe 111 PID 3476 wrote to memory of 4188 3476 96985d97b017d4c59db75bdbab49f82d464e90407987be456b1b0ba7f1b748da.exe 111 PID 4188 wrote to memory of 2044 4188 CMD.exe 113 PID 4188 wrote to memory of 2044 4188 CMD.exe 113 PID 3476 wrote to memory of 3212 3476 96985d97b017d4c59db75bdbab49f82d464e90407987be456b1b0ba7f1b748da.exe 114 PID 3476 wrote to memory of 3212 3476 96985d97b017d4c59db75bdbab49f82d464e90407987be456b1b0ba7f1b748da.exe 114 PID 3212 wrote to memory of 464 3212 CMD.exe 116 PID 3212 wrote to memory of 464 3212 CMD.exe 116 PID 3476 wrote to memory of 2416 3476 96985d97b017d4c59db75bdbab49f82d464e90407987be456b1b0ba7f1b748da.exe 118 PID 3476 wrote to memory of 2416 3476 96985d97b017d4c59db75bdbab49f82d464e90407987be456b1b0ba7f1b748da.exe 118 PID 2416 wrote to memory of 2280 2416 CMD.exe 120 PID 2416 wrote to memory of 2280 2416 CMD.exe 120 PID 3476 wrote to memory of 2628 3476 96985d97b017d4c59db75bdbab49f82d464e90407987be456b1b0ba7f1b748da.exe 122 PID 3476 wrote to memory of 2628 3476 96985d97b017d4c59db75bdbab49f82d464e90407987be456b1b0ba7f1b748da.exe 122 PID 2628 wrote to memory of 3372 2628 CMD.exe 124 PID 2628 wrote to memory of 3372 2628 CMD.exe 124 PID 3476 wrote to memory of 3584 3476 96985d97b017d4c59db75bdbab49f82d464e90407987be456b1b0ba7f1b748da.exe 128 PID 3476 wrote to memory of 3584 3476 96985d97b017d4c59db75bdbab49f82d464e90407987be456b1b0ba7f1b748da.exe 128 PID 3584 wrote to memory of 4576 3584 CMD.exe 130 PID 3584 wrote to memory of 4576 3584 CMD.exe 130 PID 3476 wrote to memory of 3192 3476 96985d97b017d4c59db75bdbab49f82d464e90407987be456b1b0ba7f1b748da.exe 134 PID 3476 wrote to memory of 3192 3476 96985d97b017d4c59db75bdbab49f82d464e90407987be456b1b0ba7f1b748da.exe 134 PID 3192 wrote to memory of 2384 3192 CMD.exe 136 PID 3192 wrote to memory of 2384 3192 CMD.exe 136 PID 3476 wrote to memory of 696 3476 96985d97b017d4c59db75bdbab49f82d464e90407987be456b1b0ba7f1b748da.exe 137 PID 3476 wrote to memory of 696 3476 96985d97b017d4c59db75bdbab49f82d464e90407987be456b1b0ba7f1b748da.exe 137 PID 696 wrote to memory of 3836 696 CMD.exe 139 PID 696 wrote to memory of 3836 696 CMD.exe 139 PID 3476 wrote to memory of 2640 3476 96985d97b017d4c59db75bdbab49f82d464e90407987be456b1b0ba7f1b748da.exe 140 PID 3476 wrote to memory of 2640 3476 96985d97b017d4c59db75bdbab49f82d464e90407987be456b1b0ba7f1b748da.exe 140 PID 2640 wrote to memory of 1360 2640 CMD.exe 142 PID 2640 wrote to memory of 1360 2640 CMD.exe 142 PID 3476 wrote to memory of 2352 3476 96985d97b017d4c59db75bdbab49f82d464e90407987be456b1b0ba7f1b748da.exe 143 PID 3476 wrote to memory of 2352 3476 96985d97b017d4c59db75bdbab49f82d464e90407987be456b1b0ba7f1b748da.exe 143 PID 2352 wrote to memory of 2232 2352 CMD.exe 145 PID 2352 wrote to memory of 2232 2352 CMD.exe 145 PID 3476 wrote to memory of 2604 3476 96985d97b017d4c59db75bdbab49f82d464e90407987be456b1b0ba7f1b748da.exe 146 PID 3476 wrote to memory of 2604 3476 96985d97b017d4c59db75bdbab49f82d464e90407987be456b1b0ba7f1b748da.exe 146 PID 2604 wrote to memory of 368 2604 CMD.exe 148 PID 2604 wrote to memory of 368 2604 CMD.exe 148 PID 3476 wrote to memory of 820 3476 96985d97b017d4c59db75bdbab49f82d464e90407987be456b1b0ba7f1b748da.exe 149 PID 3476 wrote to memory of 820 3476 96985d97b017d4c59db75bdbab49f82d464e90407987be456b1b0ba7f1b748da.exe 149 PID 820 wrote to memory of 4488 820 CMD.exe 151 PID 820 wrote to memory of 4488 820 CMD.exe 151 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\96985d97b017d4c59db75bdbab49f82d464e90407987be456b1b0ba7f1b748da.exe"C:\Users\Admin\AppData\Local\Temp\96985d97b017d4c59db75bdbab49f82d464e90407987be456b1b0ba7f1b748da.exe"1⤵
- Modifies WinLogon for persistence
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3476 -
C:\Windows\SYSTEM32\CMD.exe"CMD" /C SchTaSKs /CrEAte /F /sc OnLoGoN /rl HighEst /tn "Microsoft Publisher" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Windows\system32\schtasks.exeSchTaSKs /CrEAte /F /sc OnLoGoN /rl HighEst /tn "Microsoft Publisher" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2516
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3288 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:2640
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "DaVinci Resolve Update" /tr "C:\Users\Admin\Videos\xdwdCyberLink PowerDirector Update.exe" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "DaVinci Resolve Update" /tr "C:\Users\Admin\Videos\xdwdCyberLink PowerDirector Update.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:1940
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4192 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:5000
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3800 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:4256
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4188 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:2044
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3212 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:464
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:2280
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:3372
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3584 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:4576
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3192 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:2384
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:696 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:3836
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:1360
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:2232
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:368
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:820 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:4488
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST & exit2⤵PID:2392
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:4956
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST & exit2⤵PID:4500
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:4996
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST & exit2⤵PID:2260
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:4192
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST & exit2⤵PID:2228
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:2640
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST & exit2⤵PID:4896
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:4092
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST & exit2⤵PID:4528
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:1296
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST & exit2⤵PID:3608
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:4784
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST & exit2⤵PID:1124
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:3588
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST & exit2⤵PID:2680
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:4132
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST & exit2⤵PID:4448
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:1528
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST & exit2⤵PID:3172
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:4600
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST & exit2⤵PID:2104
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:4140
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST & exit2⤵PID:4640
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:1296
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST & exit2⤵PID:2028
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:3352
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST & exit2⤵PID:3340
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:4212
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST & exit2⤵PID:1832
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:2416
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST & exit2⤵PID:4760
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:1612
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST & exit2⤵PID:4920
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:3020
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST & exit2⤵PID:384
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:4496
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST & exit2⤵PID:3584
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:4564
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST & exit2⤵PID:780
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:4984
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST & exit2⤵PID:1836
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:2932
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST & exit2⤵PID:2384
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:2572
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST & exit2⤵PID:748
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:2516
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST & exit2⤵PID:4736
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:2468
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST & exit2⤵PID:1408
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:3568
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST & exit2⤵PID:1820
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:5036
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST & exit2⤵PID:4116
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:368
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST & exit2⤵PID:3808
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:952
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST & exit2⤵PID:2420
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "Avast Antivirus" /tr "C:\Users\Admin\AppData\Roaming\xdwdAtom.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:3780
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Event Triggered Execution
1AppInit DLLs
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD516e5a492c9c6ae34c59683be9c51fa31
SHA197031b41f5c56f371c28ae0d62a2df7d585adaba
SHA25635c8d022e1d917f1aabdceae98097ccc072161b302f84c768ca63e4b32ac2b66
SHA51220fd369172ef5e3e2fde388666b42e8fe5f0c2bfa338c0345f45e98af6561a249ba3ecc48c3f16efcc73f02ecb67b3ddb1e2e8f0e77d18fa00ac34e6379e50b6