Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-10-2024 04:17
Behavioral task
behavioral1
Sample
6258C0D7C31A5BA4B2B0CB9C97606ACD.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
6258C0D7C31A5BA4B2B0CB9C97606ACD.exe
Resource
win10v2004-20241007-en
General
-
Target
6258C0D7C31A5BA4B2B0CB9C97606ACD.exe
-
Size
2.8MB
-
MD5
6258c0d7c31a5ba4b2b0cb9c97606acd
-
SHA1
123138131fc33eeeedc82e795f201981232a55b1
-
SHA256
8d5514730f330a6f4ae9b1807f0c77ed15975d469c7c92c10c690ed681210ed4
-
SHA512
9e8248a258475bf8676b041073da7985a3b0a6e57cf7293415e3dd1e6e8fd6bd0056ba4d60b33f6d4c0cfec4b3f33c43e88881c6a0f6fc52f3654ff12022875e
-
SSDEEP
49152:rPloaBLYs0dLLXmgmQPDWSJNCQdi2GjyIlAd28nZbmsl+S2sJaOP:rPl7ZoLbFmsPNHi2GjLAdVlqO
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 24 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4708 2132 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 840 2132 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1420 2132 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4780 2132 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1624 2132 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4612 2132 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1480 2132 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3388 2132 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1940 2132 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1832 2132 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2076 2132 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2828 2132 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2296 2132 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4980 2132 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2260 2132 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 516 2132 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4656 2132 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2240 2132 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1664 2132 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1140 2132 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4908 2132 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1712 2132 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2060 2132 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1600 2132 schtasks.exe 87 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe -
resource yara_rule behavioral2/memory/3880-1-0x0000000000AE0000-0x0000000000DB2000-memory.dmp dcrat behavioral2/files/0x0007000000023c9d-31.dat dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe -
Executes dropped EXE 1 IoCs
pid Process 1364 sysmon.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe -
Drops file in Program Files directory 9 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Portable Devices\services.exe 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe File created C:\Program Files (x86)\Windows Portable Devices\c5b4cb5e9653cc 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\sysmon.exe 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe File created C:\Program Files (x86)\Google\6203df4a6bafc7 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe File opened for modification C:\Program Files (x86)\Windows Portable Devices\services.exe 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\sysmon.exe 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\121e5b5079f7c0 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe File created C:\Program Files (x86)\Google\lsass.exe 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe File opened for modification C:\Program Files (x86)\Google\lsass.exe 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Tasks\Idle.exe 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe File created C:\Windows\Tasks\6ccacd8608530f 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe File opened for modification C:\Windows\Tasks\Idle.exe 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 24 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2240 schtasks.exe 1664 schtasks.exe 1600 schtasks.exe 4708 schtasks.exe 4780 schtasks.exe 2296 schtasks.exe 4980 schtasks.exe 2260 schtasks.exe 4908 schtasks.exe 3388 schtasks.exe 1940 schtasks.exe 2076 schtasks.exe 2828 schtasks.exe 4656 schtasks.exe 1712 schtasks.exe 1624 schtasks.exe 1480 schtasks.exe 1832 schtasks.exe 516 schtasks.exe 1140 schtasks.exe 840 schtasks.exe 1420 schtasks.exe 4612 schtasks.exe 2060 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3880 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe 3880 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe 3880 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe 3880 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe 3880 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe 3880 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe 3880 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe 3880 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe 3880 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe 3880 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe 3880 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe 3880 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe 3880 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe 3880 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe 3880 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe 3880 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe 3880 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe 3880 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe 3880 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe 3880 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe 3880 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe 3880 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe 3880 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe 3880 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe 3880 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe 3880 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe 3880 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe 3880 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe 3880 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe 1364 sysmon.exe 1364 sysmon.exe 1364 sysmon.exe 1364 sysmon.exe 1364 sysmon.exe 1364 sysmon.exe 1364 sysmon.exe 1364 sysmon.exe 1364 sysmon.exe 1364 sysmon.exe 1364 sysmon.exe 1364 sysmon.exe 1364 sysmon.exe 1364 sysmon.exe 1364 sysmon.exe 1364 sysmon.exe 1364 sysmon.exe 1364 sysmon.exe 1364 sysmon.exe 1364 sysmon.exe 1364 sysmon.exe 1364 sysmon.exe 1364 sysmon.exe 1364 sysmon.exe 1364 sysmon.exe 1364 sysmon.exe 1364 sysmon.exe 1364 sysmon.exe 1364 sysmon.exe 1364 sysmon.exe 1364 sysmon.exe 1364 sysmon.exe 1364 sysmon.exe 1364 sysmon.exe 1364 sysmon.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1364 sysmon.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3880 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe Token: SeDebugPrivilege 1364 sysmon.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 3880 wrote to memory of 1364 3880 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe 115 PID 3880 wrote to memory of 1364 3880 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe 115 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\6258C0D7C31A5BA4B2B0CB9C97606ACD.exe"C:\Users\Admin\AppData\Local\Temp\6258C0D7C31A5BA4B2B0CB9C97606ACD.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3880 -
C:\Users\Default\sysmon.exe"C:\Users\Default\sysmon.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1364
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "6258C0D7C31A5BA4B2B0CB9C97606ACD6" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\6258C0D7C31A5BA4B2B0CB9C97606ACD.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "6258C0D7C31A5BA4B2B0CB9C97606ACD" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\6258C0D7C31A5BA4B2B0CB9C97606ACD.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "6258C0D7C31A5BA4B2B0CB9C97606ACD6" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\6258C0D7C31A5BA4B2B0CB9C97606ACD.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1420
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Portable Devices\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Portable Devices\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Users\Default\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Users\Default\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\Users\Default\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 11 /tr "'C:\Users\Default\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Users\Default\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 6 /tr "'C:\Users\Default\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 10 /tr "'C:\Windows\Tasks\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Windows\Tasks\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 7 /tr "'C:\Windows\Tasks\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2260
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2240
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Google\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Google\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1600
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.8MB
MD56258c0d7c31a5ba4b2b0cb9c97606acd
SHA1123138131fc33eeeedc82e795f201981232a55b1
SHA2568d5514730f330a6f4ae9b1807f0c77ed15975d469c7c92c10c690ed681210ed4
SHA5129e8248a258475bf8676b041073da7985a3b0a6e57cf7293415e3dd1e6e8fd6bd0056ba4d60b33f6d4c0cfec4b3f33c43e88881c6a0f6fc52f3654ff12022875e