Analysis

  • max time kernel
    149s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22/03/2025, 06:11

General

  • Target

    641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe

  • Size

    1.9MB

  • MD5

    75fb0392f18c15fad9c774931e0d9958

  • SHA1

    100648ec8d8a1e7929dcba0d3bd40967879feb3f

  • SHA256

    641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75

  • SHA512

    707a0b0eaca939144f2f22bc76d030f6365a51fb4a295d5a17674420c910a71b68ddea6153bfc75a873f86d142ef02a085d019c2f363a3f3e4a280aaceefec32

  • SSDEEP

    24576:0z4T3bMX0/0ZqSEaa3OVFu8VQTo8Ia29MSVyAXmFPf87ptY60/YYhdbh7JRj:0OMX0/08SVYTcxMXPxthD

Malware Config

Signatures

  • Process spawned unexpected child process 24 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • UAC bypass 3 TTPs 24 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 9 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 1 IoCs
  • Checks computer location settings 2 TTPs 8 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 16 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 11 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 8 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 24 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 43 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 24 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe
    "C:\Users\Admin\AppData\Local\Temp\641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe"
    1⤵
    • UAC bypass
    • Drops file in Drivers directory
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:556
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3520
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\wininit.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3328
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\4fc20efa2b2ad5aa4b35f8fcca90f7df\RuntimeBroker.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2684
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\4d7dcf6448637544ea7e961be1ad\RuntimeBroker.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2080
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\RemotePackages\RemoteApps\641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2656
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\dllhost.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2944
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\edge_BITS_4548_750402953\641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3044
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Containers\taskhostw.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5288
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\SearchApp.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4540
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\FjS89ShMed.bat"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3084
      • C:\Windows\system32\w32tm.exe
        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
        3⤵
          PID:932
        • C:\4d7dcf6448637544ea7e961be1ad\RuntimeBroker.exe
          "C:\4d7dcf6448637544ea7e961be1ad\RuntimeBroker.exe"
          3⤵
          • UAC bypass
          • Checks computer location settings
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:4864
          • C:\Windows\System32\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\db74e61e-d309-4599-bdbb-a40fd30b4b74.vbs"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3940
            • C:\4d7dcf6448637544ea7e961be1ad\RuntimeBroker.exe
              C:\4d7dcf6448637544ea7e961be1ad\RuntimeBroker.exe
              5⤵
              • UAC bypass
              • Checks computer location settings
              • Executes dropped EXE
              • Checks whether UAC is enabled
              • Modifies registry class
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:2168
              • C:\Windows\System32\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6214bc58-abf9-4478-8fb6-ef7349a8b66c.vbs"
                6⤵
                • Suspicious use of WriteProcessMemory
                PID:3364
                • C:\4d7dcf6448637544ea7e961be1ad\RuntimeBroker.exe
                  C:\4d7dcf6448637544ea7e961be1ad\RuntimeBroker.exe
                  7⤵
                  • UAC bypass
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Checks whether UAC is enabled
                  • Modifies registry class
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  • System policy modification
                  PID:3020
                  • C:\Windows\System32\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\689c7764-4af2-45e0-8208-9aba13fdda6b.vbs"
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2468
                    • C:\4d7dcf6448637544ea7e961be1ad\RuntimeBroker.exe
                      C:\4d7dcf6448637544ea7e961be1ad\RuntimeBroker.exe
                      9⤵
                      • UAC bypass
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Checks whether UAC is enabled
                      • Modifies registry class
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      • System policy modification
                      PID:4848
                      • C:\Windows\System32\WScript.exe
                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\536c7675-a276-423a-9e18-609f4db435fa.vbs"
                        10⤵
                        • Suspicious use of WriteProcessMemory
                        PID:1980
                        • C:\4d7dcf6448637544ea7e961be1ad\RuntimeBroker.exe
                          C:\4d7dcf6448637544ea7e961be1ad\RuntimeBroker.exe
                          11⤵
                          • UAC bypass
                          • Checks computer location settings
                          • Executes dropped EXE
                          • Checks whether UAC is enabled
                          • Modifies registry class
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          • System policy modification
                          PID:3452
                          • C:\Windows\System32\WScript.exe
                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c3e7ff2e-7797-4814-a5e2-b771a0e48113.vbs"
                            12⤵
                            • Suspicious use of WriteProcessMemory
                            PID:1900
                            • C:\4d7dcf6448637544ea7e961be1ad\RuntimeBroker.exe
                              C:\4d7dcf6448637544ea7e961be1ad\RuntimeBroker.exe
                              13⤵
                              • UAC bypass
                              • Checks computer location settings
                              • Executes dropped EXE
                              • Checks whether UAC is enabled
                              • Modifies registry class
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              • System policy modification
                              PID:5820
                              • C:\Windows\System32\WScript.exe
                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e887cf6b-07ba-4859-a2f2-954fd83f4e2f.vbs"
                                14⤵
                                • Suspicious use of WriteProcessMemory
                                PID:452
                                • C:\4d7dcf6448637544ea7e961be1ad\RuntimeBroker.exe
                                  C:\4d7dcf6448637544ea7e961be1ad\RuntimeBroker.exe
                                  15⤵
                                  • UAC bypass
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • Checks whether UAC is enabled
                                  • Modifies registry class
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  • System policy modification
                                  PID:4264
                                  • C:\Windows\System32\WScript.exe
                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ecc9f856-2a9d-43dc-9556-46f1e7fe869c.vbs"
                                    16⤵
                                      PID:2696
                                    • C:\Windows\System32\WScript.exe
                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7f4bddf7-be52-47b0-8f2c-59e225a4811d.vbs"
                                      16⤵
                                        PID:4476
                                  • C:\Windows\System32\WScript.exe
                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bd21a582-c6b3-4ed7-a746-bc46eafb2fac.vbs"
                                    14⤵
                                      PID:4272
                                • C:\Windows\System32\WScript.exe
                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e31c1ef6-136a-42e6-ae70-428837a2bc6d.vbs"
                                  12⤵
                                    PID:5172
                              • C:\Windows\System32\WScript.exe
                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\adc1d080-ec2e-4c68-ab3c-765979cf96c9.vbs"
                                10⤵
                                  PID:1368
                            • C:\Windows\System32\WScript.exe
                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c23b41f5-3d5a-4cf1-b32f-644b2e7c8196.vbs"
                              8⤵
                                PID:8
                          • C:\Windows\System32\WScript.exe
                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\35b5eefe-9593-4027-a51c-3a965a0a1d85.vbs"
                            6⤵
                              PID:5648
                        • C:\Windows\System32\WScript.exe
                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bbbe22e6-476c-4a4e-8287-c4ac044b7eea.vbs"
                          4⤵
                            PID:5664
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\wininit.exe'" /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:4796
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\wininit.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:4808
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\wininit.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:4892
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\4fc20efa2b2ad5aa4b35f8fcca90f7df\RuntimeBroker.exe'" /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:4940
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\4fc20efa2b2ad5aa4b35f8fcca90f7df\RuntimeBroker.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:4708
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\4fc20efa2b2ad5aa4b35f8fcca90f7df\RuntimeBroker.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:5260
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\4d7dcf6448637544ea7e961be1ad\RuntimeBroker.exe'" /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:4748
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\4d7dcf6448637544ea7e961be1ad\RuntimeBroker.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:1208
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\4d7dcf6448637544ea7e961be1ad\RuntimeBroker.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:6140
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a756" /sc MINUTE /mo 10 /tr "'C:\Windows\RemotePackages\RemoteApps\641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe'" /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:3128
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75" /sc ONLOGON /tr "'C:\Windows\RemotePackages\RemoteApps\641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:5612
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a756" /sc MINUTE /mo 7 /tr "'C:\Windows\RemotePackages\RemoteApps\641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:1736
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\dllhost.exe'" /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:3548
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Default User\dllhost.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:6120
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Users\Default User\dllhost.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:468
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a756" /sc MINUTE /mo 13 /tr "'C:\Program Files\edge_BITS_4548_750402953\641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe'" /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:4852
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75" /sc ONLOGON /tr "'C:\Program Files\edge_BITS_4548_750402953\641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:5056
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a756" /sc MINUTE /mo 5 /tr "'C:\Program Files\edge_BITS_4548_750402953\641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:4880
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 13 /tr "'C:\Windows\Containers\taskhostw.exe'" /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:4976
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Windows\Containers\taskhostw.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:4996
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 6 /tr "'C:\Windows\Containers\taskhostw.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:5008
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 8 /tr "'C:\Users\Default User\SearchApp.exe'" /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:1176
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Users\Default User\SearchApp.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:1864
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\SearchApp.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:2316

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\4fc20efa2b2ad5aa4b35f8fcca90f7df\RuntimeBroker.exe

                      Filesize

                      1.9MB

                      MD5

                      bc95e563f128c4a2978f1cd0fb7f2369

                      SHA1

                      6809c7eea9e5a98a6059f3aa3819324a0c5c5f13

                      SHA256

                      c973ac3368199fbfc8b299e7cb02f5db5615269abfd40aac590231860b5e16d2

                      SHA512

                      f1ce07580e04d1eba4598150eca636c9d94e6e941c30250d61abf0e9d2dcdeb1928232e4e4052481f034872384ceb0a947fbad307c06d7dcc7ca9c9d81f0ae0c

                    • C:\Program Files\edge_BITS_4548_750402953\641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe

                      Filesize

                      1.9MB

                      MD5

                      6e501c40ea75c3d27f72390d5a625de7

                      SHA1

                      f127fd5c014ad293b2b0175e92978efff6e2ec7f

                      SHA256

                      a51778e87231fdd41cc6a3a2d8cb2c1dfd58c5254437b1036b33d96ef042ba08

                      SHA512

                      1e34f7cd61b185dfbaf505ebd25613350137c0c994ebf76a876cef24529adbb854cfb656a654193c42ae4deb6c0fcc8a177dc69d255947de2c5f59ad0c7c34fb

                    • C:\Recovery\WindowsRE\wininit.exe

                      Filesize

                      1.9MB

                      MD5

                      63f2da30d16f19a8f81222ec1f86d2fa

                      SHA1

                      a2e9178335ba416506c80c4cf73d3cacbe2c84d2

                      SHA256

                      8c10a1eb9803b5a4a7c306672088ca8d85d5e0e7a745184165a6ff6761eaa3b0

                      SHA512

                      a3b318966dd4cc622cefac9226542ad9b5aa0ced824d9c453e80037d835d6ca28bb1178d9c069a44804447b49dd07b6e0211fbe3b5599773ff671032f9443074

                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\RuntimeBroker.exe.log

                      Filesize

                      1KB

                      MD5

                      364147c1feef3565925ea5b4ac701a01

                      SHA1

                      9a46393ac3ffad3bb3c8f0e074b65d68d75e21ef

                      SHA256

                      38cf1ab1146ad24e88763fc0508c2a99478d8428b453ba8c8b830d2883a4562b

                      SHA512

                      bfec1d3f22abd5668def189259deb4d919ceb4d51ac965d0baf9b6cf8bea0db680d49a2b8d0b75524cc04c7803cdfd91e484b31dc8ddc3ff47d1e5c59a9e35cf

                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                      Filesize

                      2KB

                      MD5

                      d85ba6ff808d9e5444a4b369f5bc2730

                      SHA1

                      31aa9d96590fff6981b315e0b391b575e4c0804a

                      SHA256

                      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                      SHA512

                      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                      Filesize

                      944B

                      MD5

                      c79cf713064165d9921621736789b679

                      SHA1

                      4d8b3c69ddab8dd528496de06ce7e6e6c2758389

                      SHA256

                      6de25d006efb9912c4460725c3ff494adc8585749971235d743dae6cb568068e

                      SHA512

                      22dbec206c054253a245c7eac9cbfa4d62b49a11b02adea88b6dc8e1ee4243d46e8f61efa5374d43260ff686dbd3c769b7e14bbc6d5fb2f8999f258a904a04a5

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                      Filesize

                      944B

                      MD5

                      1e3c555747900d8c9652a014303474aa

                      SHA1

                      1b2057ff00b20996fe74977d7e336be9d4625283

                      SHA256

                      6a419c7390f12be16e2d1e752539a2a429f41e35ce0381bee1d824571769e2f1

                      SHA512

                      067ea6a394f54acfc44d64fdf11463a74cb5d6bba3fe253e7625455754c528bd678fd1c679e949e928b7fc11b563c256b0b0e33474f7c58eb0735d7aacd3232d

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                      Filesize

                      944B

                      MD5

                      ff4a967012d041f24f777799e626cce4

                      SHA1

                      cd1d31edfe04a9b39f8b2732376ba466c8a66346

                      SHA256

                      2bb6758e5d9612b5d554149ea754704ae992db5f1848a060f50e08ffbfc85d4e

                      SHA512

                      45a214acf08c71fbc4946a624d1ff4d95f08c508bd157990447addd9556c75dbba2dfd41c42cd22c14f0dd92b2685775bb04b8c561d34d793564e07edc922421

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                      Filesize

                      944B

                      MD5

                      385f2ec5a61f1814b5b9ab67c2f07a0e

                      SHA1

                      1426461338ffaf19c90943434470b10ab38347be

                      SHA256

                      832f227c50733f10c0461f4494219ceb045a9fc45b2a88b07e795a9226b4e6c7

                      SHA512

                      a9858fa3d7eaca31fba2ed05c7c3a0f3db5bfde5ae20d91bb2f942f2ed39339e7939385441d1377f292c4e72761f98e61e0842fd87f852b99408a391215bd9f2

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                      Filesize

                      944B

                      MD5

                      8d1deade86a558baa0001eab3f74b16b

                      SHA1

                      3fa436638817cf90a5ddc691d6958b32c6e1f037

                      SHA256

                      a6f2f05965718bc072ca71644afcbed776fdbd3db33e6c460a501177fa5e21e6

                      SHA512

                      1d2eac199777a1fa0f4a39c28df940536883bd60c2d96c5902b9da7a55fe709ed81c6a8d82524ccbf3460feef9bfe1f9b240de11ec994c9f4c5c26a0dbc5e6c9

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                      Filesize

                      944B

                      MD5

                      a39de506d9f3cb0eef9451868bf8f3ff

                      SHA1

                      183758ff7964ae923989989be46a822e0d4dc37f

                      SHA256

                      d982bcb0bdbe495e997ead8d128c2f8f0bb66c41fc5e0142d4fb5bf9193e1416

                      SHA512

                      041df31ed5f2668dcf99143cbffcc7891394f33c6229f2459cba2226f07a8fcf31e072db62c6735fdb4b9fbc103998094a735a285db84a69bb7d983ffb96efaa

                    • C:\Users\Admin\AppData\Local\Temp\536c7675-a276-423a-9e18-609f4db435fa.vbs

                      Filesize

                      725B

                      MD5

                      2418597de1cd46a459a5cfee0cf415a1

                      SHA1

                      90953f3d6e35b061c0ef15a358a0e76acc4d77e0

                      SHA256

                      6a6c3355207f32bc0cc3cd8c02e18580af09109dff762a32889f3ca935ff1156

                      SHA512

                      480a6e83e8988d11969f9ed189b365d09c72f041138cf30a429f57ec2f3d1fd556e60d1a1999174f317e5255cc9c506ac906aa6d7728a3a6e1c58cd67c703624

                    • C:\Users\Admin\AppData\Local\Temp\6214bc58-abf9-4478-8fb6-ef7349a8b66c.vbs

                      Filesize

                      725B

                      MD5

                      a926c949034431697a6f45f153696d59

                      SHA1

                      7857888a2235a736182aa4ed69c197f80441d964

                      SHA256

                      a7ae8ca2eca83cc27ba20db9255a692557dcfadb4e282b1fe1ae891aee3046b1

                      SHA512

                      c68eb9650dd397fb3841ea94236e77d0240e32a7662f0d57c29faee2a64d21e8f455ef8bf2301de60e9b0d92683032f7016b2d9c4f80b83318fd891d88d83036

                    • C:\Users\Admin\AppData\Local\Temp\689c7764-4af2-45e0-8208-9aba13fdda6b.vbs

                      Filesize

                      725B

                      MD5

                      a445af5d0c424f24175723cf01504f68

                      SHA1

                      bf398a5c1d7973d4d5a8d835e04eafd495cdd332

                      SHA256

                      4e32d494e3216e7f0dcfbf46f8cd653fdb52629548a0a11c6d432dca83fa039f

                      SHA512

                      8995cc396f89005dd3bf57bf038dfcfb10eb805361781f0db7dd962c2b0a851519f419c1055eecab803686b0535ec5744a8060a7c9bca2d2f1b8dd1953bf42c5

                    • C:\Users\Admin\AppData\Local\Temp\FjS89ShMed.bat

                      Filesize

                      214B

                      MD5

                      1673fe5f9228d7ff6455c244b77598cb

                      SHA1

                      f70ece3708c2746fe8d3e8429c187abc2ade2d48

                      SHA256

                      73d724ffc38259794f054183dcaf069ec5589b0e5f2dfb829c824df4c63fef8d

                      SHA512

                      16f7b3b9664193924b028b27f7c853c408fcf69590240cdaa6ddb62f63ea1aaa385a0118455685b211a6a2b8c88097c76d788675a5e74cb475f44024d260bad8

                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_e4cegjg3.vga.ps1

                      Filesize

                      60B

                      MD5

                      d17fe0a3f47be24a6453e9ef58c94641

                      SHA1

                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                      SHA256

                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                      SHA512

                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                    • C:\Users\Admin\AppData\Local\Temp\bbbe22e6-476c-4a4e-8287-c4ac044b7eea.vbs

                      Filesize

                      501B

                      MD5

                      2d9c262757aaa4a2ea8663d7f2680eb6

                      SHA1

                      69ec4a737d424b5bfb2d034611e7a9b359c2e00d

                      SHA256

                      6b6de664f965fd346cd0b3006fd6d95e018a2934ece97e0bcd72fd5d50477008

                      SHA512

                      006491bf84a25b3de6ad60d3bba8d883d6f33b82d08bbe3c90e21d9a4334b91a18630f3618f0ff7f08169da08e1e6b2ac20132a83f5f9a774789851b38f1e20b

                    • C:\Users\Admin\AppData\Local\Temp\c3e7ff2e-7797-4814-a5e2-b771a0e48113.vbs

                      Filesize

                      725B

                      MD5

                      200004ab461007314c76274308f5759e

                      SHA1

                      77512d6b6a4133fd746b03affd2d89e8273a90e3

                      SHA256

                      206d9c80b52cb31e7594ec265b435c4c19debc8982d07cc0f261ad07d8228e1f

                      SHA512

                      3b5a5340435a46898935cb116386944c6b9fbec7c00231dc265957a04cd1e2151b5329837f140d92e7514a083e6fc45712a11eecba0be1797b7601ac030cccdf

                    • C:\Users\Admin\AppData\Local\Temp\db74e61e-d309-4599-bdbb-a40fd30b4b74.vbs

                      Filesize

                      725B

                      MD5

                      b6d33f59d25c3abc858e78fb6406e735

                      SHA1

                      2c03cbbb43204a8269321b8368171eda75b04af5

                      SHA256

                      cd74a1821c2c6977b7b6ea938acf5c200bf739f1912feae33ff57bbc781de3bf

                      SHA512

                      6bce21440429b756ec14fb9f4f9b93e6c4e63727fb8f5ef28e5c65f63894f116c7744794300fd91cfbac11999bb097625c12b191a24eff8973f0b4f901d34e6a

                    • C:\Users\Admin\AppData\Local\Temp\e887cf6b-07ba-4859-a2f2-954fd83f4e2f.vbs

                      Filesize

                      725B

                      MD5

                      cdd034c65ee3cfec626752858072783c

                      SHA1

                      4a43de48fd04ffb94e0cd6f8703ff12b8db0c705

                      SHA256

                      4847f21dc9308a472eb86b9d32311355c47ea0b2fefecccac314c7980c42dea0

                      SHA512

                      a08162774b9795bff609619444e13984c6fe050b729d2559319222edb88b999a3924dada938b239020a655f15b6218aadb49b287669915e00d24f4c290cc5594

                    • C:\Users\Admin\AppData\Local\Temp\ecc9f856-2a9d-43dc-9556-46f1e7fe869c.vbs

                      Filesize

                      725B

                      MD5

                      52ee78fe71034f50d77b06217114666e

                      SHA1

                      a41a87ed7b4ec414879124b03b60b020c2ff467c

                      SHA256

                      7de9e017251edb329e4010b1f7c0b8316f617a901381ecad41b8c18b4928af47

                      SHA512

                      a695c7ef70961a80b6e8c77235e6699e50acdc78d611bd1ff14d653af8dc908f01cd90f25ea97887466bb8cccbd07528d517659f128b42c641d9be9a8577f09c

                    • C:\Users\Default\RCXA375.tmp

                      Filesize

                      1.9MB

                      MD5

                      7295689bbed14bdb4fed45e96bd060eb

                      SHA1

                      4d7381a3c64f193a38939399e4402784802ebe7f

                      SHA256

                      6994fc3ecff9a734dbaf3439e3b8840b7ed92c978ac32ff3fa5c788f29d9a905

                      SHA512

                      16421ad8988f5af6e737b5ffa8757d142d3ae6f4231d51063dbaf53b427ad8769c88eff3036caaac4f8ff033b4af3e4d47dad7c4947e93b7077a844b96b9cfa8

                    • C:\Users\Default\dllhost.exe

                      Filesize

                      1.9MB

                      MD5

                      75fb0392f18c15fad9c774931e0d9958

                      SHA1

                      100648ec8d8a1e7929dcba0d3bd40967879feb3f

                      SHA256

                      641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75

                      SHA512

                      707a0b0eaca939144f2f22bc76d030f6365a51fb4a295d5a17674420c910a71b68ddea6153bfc75a873f86d142ef02a085d019c2f363a3f3e4a280aaceefec32

                    • C:\Windows\Containers\taskhostw.exe

                      Filesize

                      1.9MB

                      MD5

                      71fa300f81522f29a3fb3b276fe0ed59

                      SHA1

                      5e63c2b7732d8d0a3d444659200c507c6ba3c9bc

                      SHA256

                      ab65560a6dbaf7ccba7c418082b53b99e7adb1d8017985bbbe2d4e47d52ce868

                      SHA512

                      0642d85285d7dcbcedd184152b697bf6d1468b65851bb405becaaf4053cf16e1d09309c42f4117bd2781b98355fed8fb9ff29d1011165a7df7afa668a7602fe2

                    • memory/556-17-0x000000001C2E0000-0x000000001C2EE000-memory.dmp

                      Filesize

                      56KB

                    • memory/556-3-0x0000000002FB0000-0x0000000002FCC000-memory.dmp

                      Filesize

                      112KB

                    • memory/556-10-0x000000001BB10000-0x000000001BB1C000-memory.dmp

                      Filesize

                      48KB

                    • memory/556-7-0x0000000003000000-0x0000000003016000-memory.dmp

                      Filesize

                      88KB

                    • memory/556-189-0x00007FFD36E20000-0x00007FFD378E1000-memory.dmp

                      Filesize

                      10.8MB

                    • memory/556-4-0x000000001BB50000-0x000000001BBA0000-memory.dmp

                      Filesize

                      320KB

                    • memory/556-5-0x0000000002FE0000-0x0000000002FE8000-memory.dmp

                      Filesize

                      32KB

                    • memory/556-16-0x000000001C2D0000-0x000000001C2DA000-memory.dmp

                      Filesize

                      40KB

                    • memory/556-9-0x000000001C0B0000-0x000000001C106000-memory.dmp

                      Filesize

                      344KB

                    • memory/556-0-0x00007FFD36E23000-0x00007FFD36E25000-memory.dmp

                      Filesize

                      8KB

                    • memory/556-6-0x0000000002FF0000-0x0000000003000000-memory.dmp

                      Filesize

                      64KB

                    • memory/556-8-0x000000001BB00000-0x000000001BB0A000-memory.dmp

                      Filesize

                      40KB

                    • memory/556-2-0x00007FFD36E20000-0x00007FFD378E1000-memory.dmp

                      Filesize

                      10.8MB

                    • memory/556-18-0x000000001C2F0000-0x000000001C2F8000-memory.dmp

                      Filesize

                      32KB

                    • memory/556-20-0x000000001C310000-0x000000001C31C000-memory.dmp

                      Filesize

                      48KB

                    • memory/556-1-0x0000000000CC0000-0x0000000000EAA000-memory.dmp

                      Filesize

                      1.9MB

                    • memory/556-19-0x000000001C300000-0x000000001C30C000-memory.dmp

                      Filesize

                      48KB

                    • memory/556-14-0x000000001CBE0000-0x000000001D108000-memory.dmp

                      Filesize

                      5.2MB

                    • memory/556-15-0x000000001BB40000-0x000000001BB4C000-memory.dmp

                      Filesize

                      48KB

                    • memory/556-11-0x000000001BB20000-0x000000001BB28000-memory.dmp

                      Filesize

                      32KB

                    • memory/556-13-0x000000001BB30000-0x000000001BB42000-memory.dmp

                      Filesize

                      72KB

                    • memory/3452-287-0x000000001BDF0000-0x000000001BE02000-memory.dmp

                      Filesize

                      72KB

                    • memory/3520-142-0x0000029F9DF80000-0x0000029F9DFA2000-memory.dmp

                      Filesize

                      136KB