Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-11-2024 23:57

General

  • Target

    83e228fd66e0c73d31c2b9d4e6644ad3275c6d4b6224f5b893e344603810a099.exe

  • Size

    4.9MB

  • MD5

    c373114b88515ff2956327bf7e65f898

  • SHA1

    56a5b38dbd5a456719b0d429e253a946313a4895

  • SHA256

    83e228fd66e0c73d31c2b9d4e6644ad3275c6d4b6224f5b893e344603810a099

  • SHA512

    47f4c17f0759b9c94de7f27d5bc880488eadb22bbc9a1333ea8d63d185d28f349c82f7b8fd410f9bebb30b022abe822613e2393e0e2630dc293c98209be34d2b

  • SSDEEP

    49152:bl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:

Malware Config

Extracted

Family

colibri

Version

1.2.0

Botnet

Build1

C2

http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php

http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php

rc4.plain

Signatures

  • Colibri Loader

    A loader sold as MaaS first seen in August 2021.

  • Colibri family
  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 42 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • UAC bypass 3 TTPs 48 IoCs
  • DCRat payload 1 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 16 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 43 IoCs
  • Checks whether UAC is enabled 1 TTPs 32 IoCs
  • Suspicious use of SetThreadContext 12 IoCs
  • Drops file in Program Files directory 24 IoCs
  • Drops file in Windows directory 16 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 16 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 42 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 26 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 48 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\83e228fd66e0c73d31c2b9d4e6644ad3275c6d4b6224f5b893e344603810a099.exe
    "C:\Users\Admin\AppData\Local\Temp\83e228fd66e0c73d31c2b9d4e6644ad3275c6d4b6224f5b893e344603810a099.exe"
    1⤵
    • UAC bypass
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1568
    • C:\Users\Admin\AppData\Local\Temp\tmpBE6E.tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmpBE6E.tmp.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4840
      • C:\Users\Admin\AppData\Local\Temp\tmpBE6E.tmp.exe
        "C:\Users\Admin\AppData\Local\Temp\tmpBE6E.tmp.exe"
        3⤵
        • Executes dropped EXE
        PID:2364
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4056
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3420
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1996
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:876
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:400
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1528
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5080
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2508
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2192
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4416
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4256
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\iR3fCogaVc.bat"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:368
      • C:\Windows\system32\w32tm.exe
        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
        3⤵
          PID:868
        • C:\Windows\L2Schemas\RuntimeBroker.exe
          "C:\Windows\L2Schemas\RuntimeBroker.exe"
          3⤵
          • UAC bypass
          • Checks computer location settings
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:3548
          • C:\Windows\System32\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fa582840-a3be-4f02-a687-f1865c264ee2.vbs"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3832
            • C:\Windows\L2Schemas\RuntimeBroker.exe
              C:\Windows\L2Schemas\RuntimeBroker.exe
              5⤵
              • UAC bypass
              • Checks computer location settings
              • Executes dropped EXE
              • Checks whether UAC is enabled
              • Modifies registry class
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:2656
              • C:\Windows\System32\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3c287192-3253-437f-b103-603a45f81459.vbs"
                6⤵
                  PID:2852
                  • C:\Windows\L2Schemas\RuntimeBroker.exe
                    C:\Windows\L2Schemas\RuntimeBroker.exe
                    7⤵
                    • UAC bypass
                    • Checks computer location settings
                    • Executes dropped EXE
                    • Checks whether UAC is enabled
                    • Modifies registry class
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • System policy modification
                    PID:3060
                    • C:\Windows\System32\WScript.exe
                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0c1595a1-b405-4080-beb4-63fe4fc46632.vbs"
                      8⤵
                        PID:4268
                        • C:\Windows\L2Schemas\RuntimeBroker.exe
                          C:\Windows\L2Schemas\RuntimeBroker.exe
                          9⤵
                          • UAC bypass
                          • Checks computer location settings
                          • Executes dropped EXE
                          • Checks whether UAC is enabled
                          • Modifies registry class
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • System policy modification
                          PID:1572
                          • C:\Windows\System32\WScript.exe
                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\16336378-f9ec-4578-b7dc-6390a5dd4b77.vbs"
                            10⤵
                              PID:1904
                              • C:\Windows\L2Schemas\RuntimeBroker.exe
                                C:\Windows\L2Schemas\RuntimeBroker.exe
                                11⤵
                                • UAC bypass
                                • Checks computer location settings
                                • Executes dropped EXE
                                • Checks whether UAC is enabled
                                • Modifies registry class
                                • System policy modification
                                PID:4032
                                • C:\Windows\System32\WScript.exe
                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bb515cb5-db08-4484-9022-78b8974da11c.vbs"
                                  12⤵
                                    PID:4120
                                    • C:\Windows\L2Schemas\RuntimeBroker.exe
                                      C:\Windows\L2Schemas\RuntimeBroker.exe
                                      13⤵
                                      • UAC bypass
                                      • Checks computer location settings
                                      • Executes dropped EXE
                                      • Checks whether UAC is enabled
                                      • Modifies registry class
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      • System policy modification
                                      PID:4288
                                      • C:\Windows\System32\WScript.exe
                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6ff1ed28-0640-4c16-aa37-04bc878bfc8f.vbs"
                                        14⤵
                                          PID:3204
                                          • C:\Windows\L2Schemas\RuntimeBroker.exe
                                            C:\Windows\L2Schemas\RuntimeBroker.exe
                                            15⤵
                                            • UAC bypass
                                            • Checks computer location settings
                                            • Executes dropped EXE
                                            • Checks whether UAC is enabled
                                            • Modifies registry class
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            • System policy modification
                                            PID:1308
                                            • C:\Windows\System32\WScript.exe
                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\05f116f2-ac0d-43ab-a84d-1c4d758ca0d9.vbs"
                                              16⤵
                                                PID:684
                                                • C:\Windows\L2Schemas\RuntimeBroker.exe
                                                  C:\Windows\L2Schemas\RuntimeBroker.exe
                                                  17⤵
                                                  • UAC bypass
                                                  • Checks computer location settings
                                                  • Executes dropped EXE
                                                  • Checks whether UAC is enabled
                                                  • Modifies registry class
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  • System policy modification
                                                  PID:3388
                                                  • C:\Windows\System32\WScript.exe
                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\67f89bc7-c2c4-45b5-ac87-ec7b2074a6ce.vbs"
                                                    18⤵
                                                      PID:2428
                                                      • C:\Windows\L2Schemas\RuntimeBroker.exe
                                                        C:\Windows\L2Schemas\RuntimeBroker.exe
                                                        19⤵
                                                        • UAC bypass
                                                        • Checks computer location settings
                                                        • Executes dropped EXE
                                                        • Checks whether UAC is enabled
                                                        • Modifies registry class
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        • System policy modification
                                                        PID:2148
                                                        • C:\Windows\System32\WScript.exe
                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9360082b-46ba-4fc7-ba18-cbac774d3d65.vbs"
                                                          20⤵
                                                            PID:1272
                                                            • C:\Windows\L2Schemas\RuntimeBroker.exe
                                                              C:\Windows\L2Schemas\RuntimeBroker.exe
                                                              21⤵
                                                              • UAC bypass
                                                              • Checks computer location settings
                                                              • Executes dropped EXE
                                                              • Checks whether UAC is enabled
                                                              • Modifies registry class
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              • System policy modification
                                                              PID:2584
                                                              • C:\Windows\System32\WScript.exe
                                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\57f82647-da11-41cd-9c5d-8a005bda3d76.vbs"
                                                                22⤵
                                                                  PID:2764
                                                                  • C:\Windows\L2Schemas\RuntimeBroker.exe
                                                                    C:\Windows\L2Schemas\RuntimeBroker.exe
                                                                    23⤵
                                                                    • UAC bypass
                                                                    • Checks computer location settings
                                                                    • Executes dropped EXE
                                                                    • Checks whether UAC is enabled
                                                                    • Modifies registry class
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    • System policy modification
                                                                    PID:4600
                                                                    • C:\Windows\System32\WScript.exe
                                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9315a680-2aeb-4f02-9dda-ebb34534958a.vbs"
                                                                      24⤵
                                                                        PID:1016
                                                                        • C:\Windows\L2Schemas\RuntimeBroker.exe
                                                                          C:\Windows\L2Schemas\RuntimeBroker.exe
                                                                          25⤵
                                                                          • UAC bypass
                                                                          • Checks computer location settings
                                                                          • Executes dropped EXE
                                                                          • Checks whether UAC is enabled
                                                                          • Modifies registry class
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          • System policy modification
                                                                          PID:2320
                                                                          • C:\Windows\System32\WScript.exe
                                                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\be62b14d-9176-4cf9-8755-2fe53f9d53b8.vbs"
                                                                            26⤵
                                                                              PID:1996
                                                                              • C:\Windows\L2Schemas\RuntimeBroker.exe
                                                                                C:\Windows\L2Schemas\RuntimeBroker.exe
                                                                                27⤵
                                                                                • UAC bypass
                                                                                • Checks computer location settings
                                                                                • Executes dropped EXE
                                                                                • Checks whether UAC is enabled
                                                                                • Modifies registry class
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                • System policy modification
                                                                                PID:4992
                                                                                • C:\Windows\System32\WScript.exe
                                                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5cadb23f-3678-4dbc-bedf-566dbc69a5ba.vbs"
                                                                                  28⤵
                                                                                    PID:512
                                                                                    • C:\Windows\L2Schemas\RuntimeBroker.exe
                                                                                      C:\Windows\L2Schemas\RuntimeBroker.exe
                                                                                      29⤵
                                                                                      • UAC bypass
                                                                                      • Checks computer location settings
                                                                                      • Executes dropped EXE
                                                                                      • Checks whether UAC is enabled
                                                                                      • Modifies registry class
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      • System policy modification
                                                                                      PID:3700
                                                                                      • C:\Windows\System32\WScript.exe
                                                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\cb09bd97-b401-4f94-8259-50951f507031.vbs"
                                                                                        30⤵
                                                                                          PID:4480
                                                                                          • C:\Windows\L2Schemas\RuntimeBroker.exe
                                                                                            C:\Windows\L2Schemas\RuntimeBroker.exe
                                                                                            31⤵
                                                                                            • UAC bypass
                                                                                            • Checks computer location settings
                                                                                            • Executes dropped EXE
                                                                                            • Checks whether UAC is enabled
                                                                                            • Modifies registry class
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            • System policy modification
                                                                                            PID:4028
                                                                                            • C:\Windows\System32\WScript.exe
                                                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0e120433-4275-43a8-94ea-898b7ed35d35.vbs"
                                                                                              32⤵
                                                                                                PID:4436
                                                                                              • C:\Windows\System32\WScript.exe
                                                                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a9b57f93-7be3-49fa-b4b9-c85619124a0c.vbs"
                                                                                                32⤵
                                                                                                  PID:212
                                                                                            • C:\Windows\System32\WScript.exe
                                                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\66f0b135-f222-4ae8-bc3a-4d97cf995899.vbs"
                                                                                              30⤵
                                                                                                PID:4092
                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmpDF3B.tmp.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\tmpDF3B.tmp.exe"
                                                                                                30⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of SetThreadContext
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:2164
                                                                                                • C:\Users\Admin\AppData\Local\Temp\tmpDF3B.tmp.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\tmpDF3B.tmp.exe"
                                                                                                  31⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:4268
                                                                                          • C:\Windows\System32\WScript.exe
                                                                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c5e8c313-b220-44d3-b31b-769eb7646bf4.vbs"
                                                                                            28⤵
                                                                                              PID:1588
                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmpBF8D.tmp.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\tmpBF8D.tmp.exe"
                                                                                              28⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of SetThreadContext
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              PID:1956
                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmpBF8D.tmp.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\tmpBF8D.tmp.exe"
                                                                                                29⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:4588
                                                                                        • C:\Windows\System32\WScript.exe
                                                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\941d8491-7d5b-48b5-9c29-eac67576d22d.vbs"
                                                                                          26⤵
                                                                                            PID:2060
                                                                                          • C:\Users\Admin\AppData\Local\Temp\tmp8C0A.tmp.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\tmp8C0A.tmp.exe"
                                                                                            26⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetThreadContext
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            PID:2404
                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmp8C0A.tmp.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\tmp8C0A.tmp.exe"
                                                                                              27⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:4360
                                                                                      • C:\Windows\System32\WScript.exe
                                                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\df606b32-650f-4bab-a354-c060b708d22e.vbs"
                                                                                        24⤵
                                                                                          PID:4492
                                                                                    • C:\Windows\System32\WScript.exe
                                                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\475115af-b8fd-4c1f-b9f6-61ac67eba8bb.vbs"
                                                                                      22⤵
                                                                                        PID:4736
                                                                                      • C:\Users\Admin\AppData\Local\Temp\tmp4F6E.tmp.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\tmp4F6E.tmp.exe"
                                                                                        22⤵
                                                                                        • Executes dropped EXE
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:868
                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmp4F6E.tmp.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\tmp4F6E.tmp.exe"
                                                                                          23⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          PID:1080
                                                                                          • C:\Users\Admin\AppData\Local\Temp\tmp4F6E.tmp.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\tmp4F6E.tmp.exe"
                                                                                            24⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:3204
                                                                                  • C:\Windows\System32\WScript.exe
                                                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\11b2f92a-efc5-4a3c-b397-a881877686af.vbs"
                                                                                    20⤵
                                                                                      PID:1012
                                                                                    • C:\Users\Admin\AppData\Local\Temp\tmp32AF.tmp.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\tmp32AF.tmp.exe"
                                                                                      20⤵
                                                                                      • Executes dropped EXE
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:2184
                                                                                      • C:\Users\Admin\AppData\Local\Temp\tmp32AF.tmp.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\tmp32AF.tmp.exe"
                                                                                        21⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:4360
                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmp32AF.tmp.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\tmp32AF.tmp.exe"
                                                                                          22⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:3328
                                                                                • C:\Windows\System32\WScript.exe
                                                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\36b4282c-c05b-4b48-aea0-738656e28646.vbs"
                                                                                  18⤵
                                                                                    PID:380
                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmp142A.tmp.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\tmp142A.tmp.exe"
                                                                                    18⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    PID:2940
                                                                                    • C:\Users\Admin\AppData\Local\Temp\tmp142A.tmp.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\tmp142A.tmp.exe"
                                                                                      19⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:2300
                                                                              • C:\Windows\System32\WScript.exe
                                                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2af269d5-d3b0-459c-8151-b732b12fe997.vbs"
                                                                                16⤵
                                                                                  PID:1392
                                                                                • C:\Users\Admin\AppData\Local\Temp\tmpF037.tmp.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\tmpF037.tmp.exe"
                                                                                  16⤵
                                                                                  • Executes dropped EXE
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:4676
                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmpF037.tmp.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\tmpF037.tmp.exe"
                                                                                    17⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    PID:1240
                                                                                    • C:\Users\Admin\AppData\Local\Temp\tmpF037.tmp.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\tmpF037.tmp.exe"
                                                                                      18⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:3652
                                                                            • C:\Windows\System32\WScript.exe
                                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c79cb528-8b16-430b-be0d-f68d2c692599.vbs"
                                                                              14⤵
                                                                                PID:4644
                                                                              • C:\Users\Admin\AppData\Local\Temp\tmpBC85.tmp.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\tmpBC85.tmp.exe"
                                                                                14⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetThreadContext
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:3048
                                                                                • C:\Users\Admin\AppData\Local\Temp\tmpBC85.tmp.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\tmpBC85.tmp.exe"
                                                                                  15⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:2184
                                                                          • C:\Windows\System32\WScript.exe
                                                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0c618794-7a1f-44cb-85ac-a110b5768040.vbs"
                                                                            12⤵
                                                                              PID:2228
                                                                        • C:\Windows\System32\WScript.exe
                                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\773442b3-a309-4d9e-8ffd-e39b9d06481a.vbs"
                                                                          10⤵
                                                                            PID:4496
                                                                      • C:\Windows\System32\WScript.exe
                                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\172c2b50-0397-4f24-884b-72baeed05231.vbs"
                                                                        8⤵
                                                                          PID:3136
                                                                        • C:\Users\Admin\AppData\Local\Temp\tmp5E48.tmp.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\tmp5E48.tmp.exe"
                                                                          8⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of SetThreadContext
                                                                          • System Location Discovery: System Language Discovery
                                                                          PID:3972
                                                                          • C:\Users\Admin\AppData\Local\Temp\tmp5E48.tmp.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\tmp5E48.tmp.exe"
                                                                            9⤵
                                                                            • Executes dropped EXE
                                                                            PID:4128
                                                                    • C:\Windows\System32\WScript.exe
                                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c4fd6195-3bd6-4f24-82db-ad7a06f84448.vbs"
                                                                      6⤵
                                                                        PID:1192
                                                                      • C:\Users\Admin\AppData\Local\Temp\tmp2824.tmp.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\tmp2824.tmp.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • System Location Discovery: System Language Discovery
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:4696
                                                                        • C:\Users\Admin\AppData\Local\Temp\tmp2824.tmp.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\tmp2824.tmp.exe"
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of SetThreadContext
                                                                          • System Location Discovery: System Language Discovery
                                                                          PID:2304
                                                                          • C:\Users\Admin\AppData\Local\Temp\tmp2824.tmp.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\tmp2824.tmp.exe"
                                                                            8⤵
                                                                            • Executes dropped EXE
                                                                            PID:2956
                                                                  • C:\Windows\System32\WScript.exe
                                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a0c15e39-27a2-4921-8a13-70b39d24c2eb.vbs"
                                                                    4⤵
                                                                      PID:1860
                                                                    • C:\Users\Admin\AppData\Local\Temp\tmp73E.tmp.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\tmp73E.tmp.exe"
                                                                      4⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetThreadContext
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious use of WriteProcessMemory
                                                                      PID:4236
                                                                      • C:\Users\Admin\AppData\Local\Temp\tmp73E.tmp.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\tmp73E.tmp.exe"
                                                                        5⤵
                                                                        • Executes dropped EXE
                                                                        PID:4496
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Mail\RuntimeBroker.exe'" /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:3456
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\RuntimeBroker.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:2304
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Mail\RuntimeBroker.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:4392
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 9 /tr "'C:\Program Files\dotnet\host\fxr\7.0.16\OfficeClickToRun.exe'" /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:220
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Program Files\dotnet\host\fxr\7.0.16\OfficeClickToRun.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:2228
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 5 /tr "'C:\Program Files\dotnet\host\fxr\7.0.16\OfficeClickToRun.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:4236
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\System.exe'" /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:4056
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:3948
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:5080
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\Windows\Globalization\dwm.exe'" /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:2192
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\Globalization\dwm.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:4256
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 11 /tr "'C:\Windows\Globalization\dwm.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:1552
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\StartMenuExperienceHost.exe'" /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:116
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\StartMenuExperienceHost.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:4932
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\StartMenuExperienceHost.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:4152
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 10 /tr "'C:\Windows\Help\Windows\ContentStore\unsecapp.exe'" /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:3160
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Windows\Help\Windows\ContentStore\unsecapp.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:4372
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 13 /tr "'C:\Windows\Help\Windows\ContentStore\unsecapp.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:3924
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 12 /tr "'C:\Windows\bcastdvr\TextInputHost.exe'" /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:368
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Windows\bcastdvr\TextInputHost.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:2208
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 9 /tr "'C:\Windows\bcastdvr\TextInputHost.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:2744
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Windows\L2Schemas\RuntimeBroker.exe'" /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:3880
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\L2Schemas\RuntimeBroker.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:2664
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Windows\L2Schemas\RuntimeBroker.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:2596
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "sysmons" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:3664
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:4280
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "sysmons" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:4488
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Program Files\Microsoft Office 15\csrss.exe'" /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:3356
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office 15\csrss.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:3048
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Program Files\Microsoft Office 15\csrss.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:2060
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:4576
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:1828
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:1832
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:696
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:3100
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:1128
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Defender\es-ES\dwm.exe'" /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:2356
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\es-ES\dwm.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:3972
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Defender\es-ES\dwm.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:4516
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\System.exe'" /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:3044
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\System.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:1800
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\System.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:4552

                                                              Network

                                                              MITRE ATT&CK Enterprise v15

                                                              Replay Monitor

                                                              Loading Replay Monitor...

                                                              Downloads

                                                              • C:\Program Files\Windows Security\BrowserCore\en-US\System.exe

                                                                Filesize

                                                                4.9MB

                                                                MD5

                                                                6283810fd0c6ee940d7bb41c1645bd10

                                                                SHA1

                                                                224c27ef424b906f7261974f4ad2921a961a1559

                                                                SHA256

                                                                37223a1c53df3ac06c2699269ebb4b517bbd3b6282da413dcb2031446bbe7f63

                                                                SHA512

                                                                e1e788b727c8d3170e9a8f2c522f23d1c1a274eea1fde931bd5dccef3e0e91480c0ad73ca5fa3b209d9d06eb8e12211f8837883bfd2a4ca301a9e3f12cc7c216

                                                              • C:\Program Files\Windows Sidebar\Shared Gadgets\StartMenuExperienceHost.exe

                                                                Filesize

                                                                4.9MB

                                                                MD5

                                                                c373114b88515ff2956327bf7e65f898

                                                                SHA1

                                                                56a5b38dbd5a456719b0d429e253a946313a4895

                                                                SHA256

                                                                83e228fd66e0c73d31c2b9d4e6644ad3275c6d4b6224f5b893e344603810a099

                                                                SHA512

                                                                47f4c17f0759b9c94de7f27d5bc880488eadb22bbc9a1333ea8d63d185d28f349c82f7b8fd410f9bebb30b022abe822613e2393e0e2630dc293c98209be34d2b

                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\RuntimeBroker.exe.log

                                                                Filesize

                                                                1KB

                                                                MD5

                                                                4a667f150a4d1d02f53a9f24d89d53d1

                                                                SHA1

                                                                306e125c9edce66f28fdb63e6c4ca5c9ad6e8c97

                                                                SHA256

                                                                414659decfd237dde09625a49811e03b5b30ee06ee2ee97ea8bcfac394d281fd

                                                                SHA512

                                                                4edd8e73ce03488a6d92750a782cd4042fbb54a5b3f8d8ba3ea227fda0653c2cd84f0c5d64976c7cdc1f518a2fdc8ff10e2a015ec7acf3cd01b0d62bc98542d8

                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                Filesize

                                                                2KB

                                                                MD5

                                                                d85ba6ff808d9e5444a4b369f5bc2730

                                                                SHA1

                                                                31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                SHA256

                                                                84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                SHA512

                                                                8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                Filesize

                                                                944B

                                                                MD5

                                                                59d97011e091004eaffb9816aa0b9abd

                                                                SHA1

                                                                1602a56b01dd4b7c577ca27d3117e4bcc1aa657b

                                                                SHA256

                                                                18f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d

                                                                SHA512

                                                                d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                Filesize

                                                                944B

                                                                MD5

                                                                d28a889fd956d5cb3accfbaf1143eb6f

                                                                SHA1

                                                                157ba54b365341f8ff06707d996b3635da8446f7

                                                                SHA256

                                                                21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                                                SHA512

                                                                0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                                              • C:\Users\Admin\AppData\Local\Temp\05f116f2-ac0d-43ab-a84d-1c4d758ca0d9.vbs

                                                                Filesize

                                                                714B

                                                                MD5

                                                                541aaa4d888bec5073c081daeb91bc43

                                                                SHA1

                                                                1ec5cd758aa09891ea5ebd91b75686b9b25b4edb

                                                                SHA256

                                                                b0fb36ef41aa6906c0ffca345e468d8e54afe680b6323d71a22c69004767c768

                                                                SHA512

                                                                45295eeb67b705ce2f07b7bcfaabe895e929ba26c560b11453e2771e46c074beee4411aae32b0556445c116ed76a02e0b4dc9c31f819ceb4d509814e6651c596

                                                              • C:\Users\Admin\AppData\Local\Temp\0c1595a1-b405-4080-beb4-63fe4fc46632.vbs

                                                                Filesize

                                                                714B

                                                                MD5

                                                                5a76a57d1aa27235802e30f04afbd9e5

                                                                SHA1

                                                                566e79256f210e50856948dcefb4b398f85e420a

                                                                SHA256

                                                                cd38dc73ec99fa73a3f1c7af8792783813e6f9a3a93f3b6edcae1b888ab8e622

                                                                SHA512

                                                                3afc8edac1eec9ceb8f51055dd787fb98c83e6a797905035711cab6066d4585f1d394c7901dc7c5a407dee06d49b2263703b808e5ca4feb10559a1d8f8b89395

                                                              • C:\Users\Admin\AppData\Local\Temp\16336378-f9ec-4578-b7dc-6390a5dd4b77.vbs

                                                                Filesize

                                                                714B

                                                                MD5

                                                                3411f6c19b4597e522fe7e73de27df25

                                                                SHA1

                                                                cc3f1c6c26f97953057f2f2cbf203a0f9a5efd2d

                                                                SHA256

                                                                f690d287604f56be0a9cd7c573dac6a285bc8d65e27e551a7041dc73ad4a12fa

                                                                SHA512

                                                                9ee2ae47e282a57e1c0bd05265109c570129214aec8478294519f82a10402fb117a1d4afd8e3f5e0462b6003a298c697dd4ab4308f28796e1912597329f14309

                                                              • C:\Users\Admin\AppData\Local\Temp\3c287192-3253-437f-b103-603a45f81459.vbs

                                                                Filesize

                                                                714B

                                                                MD5

                                                                6c991e272b1ef8bd5e9c3b2dc00fc0c9

                                                                SHA1

                                                                5ab5f73432ff967f6fa9c16346a49b6193ad9b76

                                                                SHA256

                                                                3784ac15a0ed8a5d3d55bbf4f00c7fbdead1940b4e1fd27316356a87304285e7

                                                                SHA512

                                                                f50c6e9cea4d74d5cd2eb71763842782afcf2262ec92f92a3d258c69d8c4c67e07bc9a168b62be6c98831da568dbfda13c0dde1bbaf412672d17a9f710c8b130

                                                              • C:\Users\Admin\AppData\Local\Temp\67f89bc7-c2c4-45b5-ac87-ec7b2074a6ce.vbs

                                                                Filesize

                                                                714B

                                                                MD5

                                                                774fcd06c833f1579802384d68dad1c2

                                                                SHA1

                                                                7e3ebe540926b7e5847163259734e2d858766bbe

                                                                SHA256

                                                                d624b659ded526ff632bb60b11d6f520ae172a319b69da0dee998efa6de011b0

                                                                SHA512

                                                                18fc5f9b25d7bfc6ec78b21c94c79d0e8bd92cff7d2a2f501247e9e551b352f21d5d23c3cf9a8c0c48a1689326d90a4fcab1802a8fb9276a7f3eee09dc6a9fa5

                                                              • C:\Users\Admin\AppData\Local\Temp\6ff1ed28-0640-4c16-aa37-04bc878bfc8f.vbs

                                                                Filesize

                                                                714B

                                                                MD5

                                                                9884a09577a92a7dcf87ea6ec9f6a8ec

                                                                SHA1

                                                                3b6586cf3e7a2ed70f428a4719e27a2bebaaa11a

                                                                SHA256

                                                                80572f309fb1598cfba966dffd6418e41356e1af2b55a3361f8b7a8b95fa2ebc

                                                                SHA512

                                                                a9865d4c9c9ca54ef6b2b456f2a43299de4b587f82a66b938c0c4dd5756d578a95fbe17bae2fc5497e209e21793b3d40c6617148016e66e6b9eb592cace88d20

                                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_vmcdma0q.i3z.ps1

                                                                Filesize

                                                                60B

                                                                MD5

                                                                d17fe0a3f47be24a6453e9ef58c94641

                                                                SHA1

                                                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                SHA256

                                                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                SHA512

                                                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                              • C:\Users\Admin\AppData\Local\Temp\a0c15e39-27a2-4921-8a13-70b39d24c2eb.vbs

                                                                Filesize

                                                                490B

                                                                MD5

                                                                2b7a09b0bc7adf077963ba0dffe84e08

                                                                SHA1

                                                                3d4e158ce9774ab25ded1dbb21aa012181ae75e6

                                                                SHA256

                                                                219de39c24fda58eb16f6c3e00ac61d59267c05dafcb9ea15391b6012669e082

                                                                SHA512

                                                                d0a5b1bbbf3ac82e65d4526cd86416f4456277e5a9e731a580932d4cffee53b81958fbbf9ebe6aa362b440800b6ce6a2b6d62c428bbabb70a7376e0412232b6b

                                                              • C:\Users\Admin\AppData\Local\Temp\fa582840-a3be-4f02-a687-f1865c264ee2.vbs

                                                                Filesize

                                                                714B

                                                                MD5

                                                                49b3a9688859b4e23f09e6ac066f3792

                                                                SHA1

                                                                ab02411ba2be4dfd818b696a9514ecb4b2ba273d

                                                                SHA256

                                                                f02db771a26abcfc2320999f67416b38599fab7fe148ff1a8f258ce4b7331edf

                                                                SHA512

                                                                5b04f6fe043bb3be3f117b4981ac4c5e28fe2c7fc6d4a2ac2a8570e9b761d37e88f24d9dd60e144677de713c5b80b8265dbf7f2a6c7eda0f2a2f346e169b10a9

                                                              • C:\Users\Admin\AppData\Local\Temp\iR3fCogaVc.bat

                                                                Filesize

                                                                203B

                                                                MD5

                                                                274ee6de0f9b0d95c050bd084a1a4794

                                                                SHA1

                                                                58df64dc5dc35138829b0acf59290afec707c2b8

                                                                SHA256

                                                                a0a7d76dd33bf55bb96a08a6742eda8c7039bb4948c762783a39c6af8c6572aa

                                                                SHA512

                                                                dce4c6b550f83cdff98d0a2f936574d28947ecc4e5468e8df08b1294df415398c1610f8cb416bf93791b105935f1b12a2a322c7590725b58ca752c0153395fe4

                                                              • C:\Users\Admin\AppData\Local\Temp\tmpBE6E.tmp.exe

                                                                Filesize

                                                                75KB

                                                                MD5

                                                                e0a68b98992c1699876f818a22b5b907

                                                                SHA1

                                                                d41e8ad8ba51217eb0340f8f69629ccb474484d0

                                                                SHA256

                                                                2b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f

                                                                SHA512

                                                                856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2

                                                              • memory/1568-15-0x000000001C630000-0x000000001C63E000-memory.dmp

                                                                Filesize

                                                                56KB

                                                              • memory/1568-7-0x00000000034A0000-0x00000000034B0000-memory.dmp

                                                                Filesize

                                                                64KB

                                                              • memory/1568-18-0x000000001C6B0000-0x000000001C6BC000-memory.dmp

                                                                Filesize

                                                                48KB

                                                              • memory/1568-0-0x00007FFD0AF03000-0x00007FFD0AF05000-memory.dmp

                                                                Filesize

                                                                8KB

                                                              • memory/1568-11-0x000000001C600000-0x000000001C612000-memory.dmp

                                                                Filesize

                                                                72KB

                                                              • memory/1568-130-0x00007FFD0AF03000-0x00007FFD0AF05000-memory.dmp

                                                                Filesize

                                                                8KB

                                                              • memory/1568-140-0x00007FFD0AF00000-0x00007FFD0B9C1000-memory.dmp

                                                                Filesize

                                                                10.8MB

                                                              • memory/1568-10-0x000000001C5F0000-0x000000001C5FA000-memory.dmp

                                                                Filesize

                                                                40KB

                                                              • memory/1568-160-0x00007FFD0AF00000-0x00007FFD0B9C1000-memory.dmp

                                                                Filesize

                                                                10.8MB

                                                              • memory/1568-1-0x0000000000C00000-0x00000000010F4000-memory.dmp

                                                                Filesize

                                                                5.0MB

                                                              • memory/1568-13-0x000000001C610000-0x000000001C61A000-memory.dmp

                                                                Filesize

                                                                40KB

                                                              • memory/1568-14-0x000000001C620000-0x000000001C62E000-memory.dmp

                                                                Filesize

                                                                56KB

                                                              • memory/1568-17-0x000000001C6A0000-0x000000001C6A8000-memory.dmp

                                                                Filesize

                                                                32KB

                                                              • memory/1568-2-0x000000001BEC0000-0x000000001BFEE000-memory.dmp

                                                                Filesize

                                                                1.2MB

                                                              • memory/1568-12-0x000000001CBC0000-0x000000001D0E8000-memory.dmp

                                                                Filesize

                                                                5.2MB

                                                              • memory/1568-8-0x00000000034B0000-0x00000000034C6000-memory.dmp

                                                                Filesize

                                                                88KB

                                                              • memory/1568-9-0x000000001BEA0000-0x000000001BEB0000-memory.dmp

                                                                Filesize

                                                                64KB

                                                              • memory/1568-6-0x00000000032F0000-0x00000000032F8000-memory.dmp

                                                                Filesize

                                                                32KB

                                                              • memory/1568-5-0x000000001C640000-0x000000001C690000-memory.dmp

                                                                Filesize

                                                                320KB

                                                              • memory/1568-16-0x000000001C690000-0x000000001C698000-memory.dmp

                                                                Filesize

                                                                32KB

                                                              • memory/1568-4-0x0000000003480000-0x000000000349C000-memory.dmp

                                                                Filesize

                                                                112KB

                                                              • memory/1568-3-0x00007FFD0AF00000-0x00007FFD0B9C1000-memory.dmp

                                                                Filesize

                                                                10.8MB

                                                              • memory/2320-486-0x000000001D640000-0x000000001D652000-memory.dmp

                                                                Filesize

                                                                72KB

                                                              • memory/2364-60-0x0000000000400000-0x0000000000407000-memory.dmp

                                                                Filesize

                                                                28KB

                                                              • memory/4416-161-0x000001CCAD5B0000-0x000001CCAD5D2000-memory.dmp

                                                                Filesize

                                                                136KB