Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-11-2024 16:46
Behavioral task
behavioral1
Sample
5e45962bd393c13522e7c9311b6e86a0.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
5e45962bd393c13522e7c9311b6e86a0.exe
Resource
win10v2004-20241007-en
General
-
Target
5e45962bd393c13522e7c9311b6e86a0.exe
-
Size
1.0MB
-
MD5
5e45962bd393c13522e7c9311b6e86a0
-
SHA1
1ae02d2752979c4800ccd9c5a1c99c5a084211c8
-
SHA256
7b9ddd730758e941e2fb8284386135a2d507d424a7021490c9227d79d36e9f15
-
SHA512
20fa7439c5eb76b91fa999f3f49e1d690bb66ded1d9400b781c39ba6558108a6563f9ad42d94e9ca02f9d979c427169e349fdc120eb85228b243eb73086714b7
-
SSDEEP
12288:kvOGN+Wr70uGCeYo5kuMri42BC26ms+Y9/Jdh3rUfSdJm/TJ8D/Xq7qLmKMa2:6+C700o5kuYswd7uSd4TaD/Xq3K/2
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 24 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 552 3468 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5052 3468 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 996 3468 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3892 3468 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4768 3468 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4000 3468 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1376 3468 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 396 3468 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1760 3468 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4532 3468 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 112 3468 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3460 3468 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4196 3468 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 64 3468 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3332 3468 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2852 3468 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3624 3468 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4240 3468 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2148 3468 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2356 3468 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1512 3468 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1840 3468 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3484 3468 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4800 3468 schtasks.exe 84 -
Processes:
5e45962bd393c13522e7c9311b6e86a0.exeIdle.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5e45962bd393c13522e7c9311b6e86a0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 5e45962bd393c13522e7c9311b6e86a0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 5e45962bd393c13522e7c9311b6e86a0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe -
Processes:
resource yara_rule behavioral2/memory/4108-1-0x0000000000CB0000-0x0000000000DB8000-memory.dmp dcrat behavioral2/files/0x0007000000023c84-15.dat dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
5e45962bd393c13522e7c9311b6e86a0.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 5e45962bd393c13522e7c9311b6e86a0.exe -
Executes dropped EXE 1 IoCs
Processes:
Idle.exepid Process 2264 Idle.exe -
Processes:
Idle.exe5e45962bd393c13522e7c9311b6e86a0.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 5e45962bd393c13522e7c9311b6e86a0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5e45962bd393c13522e7c9311b6e86a0.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe -
Drops file in Program Files directory 11 IoCs
Processes:
5e45962bd393c13522e7c9311b6e86a0.exedescription ioc Process File created C:\Program Files\Windows Photo Viewer\ja-JP\5e45962bd393c13522e7c9311b6e86a0.exe 5e45962bd393c13522e7c9311b6e86a0.exe File created C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\ea1d8f6d871115 5e45962bd393c13522e7c9311b6e86a0.exe File created C:\Program Files (x86)\Internet Explorer\images\RuntimeBroker.exe 5e45962bd393c13522e7c9311b6e86a0.exe File created C:\Program Files (x86)\Internet Explorer\images\9e8d7a4ca61bd9 5e45962bd393c13522e7c9311b6e86a0.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\6ccacd8608530f 5e45962bd393c13522e7c9311b6e86a0.exe File created C:\Program Files\Java\StartMenuExperienceHost.exe 5e45962bd393c13522e7c9311b6e86a0.exe File created C:\Program Files\Java\55b276f4edf653 5e45962bd393c13522e7c9311b6e86a0.exe File opened for modification C:\Program Files\Windows Photo Viewer\ja-JP\5e45962bd393c13522e7c9311b6e86a0.exe 5e45962bd393c13522e7c9311b6e86a0.exe File created C:\Program Files\Windows Photo Viewer\ja-JP\f02e23fd4746e3 5e45962bd393c13522e7c9311b6e86a0.exe File created C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\upfc.exe 5e45962bd393c13522e7c9311b6e86a0.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\Idle.exe 5e45962bd393c13522e7c9311b6e86a0.exe -
Drops file in Windows directory 1 IoCs
Processes:
5e45962bd393c13522e7c9311b6e86a0.exedescription ioc Process File created C:\Windows\LanguageOverlayCache\sysmon.exe 5e45962bd393c13522e7c9311b6e86a0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
Processes:
5e45962bd393c13522e7c9311b6e86a0.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings 5e45962bd393c13522e7c9311b6e86a0.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 24 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 4240 schtasks.exe 2356 schtasks.exe 3484 schtasks.exe 3892 schtasks.exe 4000 schtasks.exe 112 schtasks.exe 3460 schtasks.exe 3332 schtasks.exe 396 schtasks.exe 4196 schtasks.exe 4800 schtasks.exe 3624 schtasks.exe 1840 schtasks.exe 5052 schtasks.exe 4768 schtasks.exe 1760 schtasks.exe 4532 schtasks.exe 64 schtasks.exe 1512 schtasks.exe 552 schtasks.exe 996 schtasks.exe 1376 schtasks.exe 2852 schtasks.exe 2148 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
5e45962bd393c13522e7c9311b6e86a0.exeIdle.exepid Process 4108 5e45962bd393c13522e7c9311b6e86a0.exe 4108 5e45962bd393c13522e7c9311b6e86a0.exe 4108 5e45962bd393c13522e7c9311b6e86a0.exe 4108 5e45962bd393c13522e7c9311b6e86a0.exe 4108 5e45962bd393c13522e7c9311b6e86a0.exe 2264 Idle.exe 2264 Idle.exe 2264 Idle.exe 2264 Idle.exe 2264 Idle.exe 2264 Idle.exe 2264 Idle.exe 2264 Idle.exe 2264 Idle.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Idle.exepid Process 2264 Idle.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
5e45962bd393c13522e7c9311b6e86a0.exeIdle.exedescription pid Process Token: SeDebugPrivilege 4108 5e45962bd393c13522e7c9311b6e86a0.exe Token: SeDebugPrivilege 2264 Idle.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
5e45962bd393c13522e7c9311b6e86a0.execmd.exedescription pid Process procid_target PID 4108 wrote to memory of 4792 4108 5e45962bd393c13522e7c9311b6e86a0.exe 110 PID 4108 wrote to memory of 4792 4108 5e45962bd393c13522e7c9311b6e86a0.exe 110 PID 4792 wrote to memory of 2776 4792 cmd.exe 112 PID 4792 wrote to memory of 2776 4792 cmd.exe 112 PID 4792 wrote to memory of 2264 4792 cmd.exe 119 PID 4792 wrote to memory of 2264 4792 cmd.exe 119 -
System policy modification 1 TTPs 6 IoCs
Processes:
Idle.exe5e45962bd393c13522e7c9311b6e86a0.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5e45962bd393c13522e7c9311b6e86a0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 5e45962bd393c13522e7c9311b6e86a0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 5e45962bd393c13522e7c9311b6e86a0.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e45962bd393c13522e7c9311b6e86a0.exe"C:\Users\Admin\AppData\Local\Temp\5e45962bd393c13522e7c9311b6e86a0.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4108 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\NrvbwqsVHN.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4792 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2776
-
-
C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\Idle.exe"C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\Idle.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2264
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "5e45962bd393c13522e7c9311b6e86a05" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Photo Viewer\ja-JP\5e45962bd393c13522e7c9311b6e86a0.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "5e45962bd393c13522e7c9311b6e86a0" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\ja-JP\5e45962bd393c13522e7c9311b6e86a0.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "5e45962bd393c13522e7c9311b6e86a05" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Photo Viewer\ja-JP\5e45962bd393c13522e7c9311b6e86a0.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MusNotificationM" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\NetHood\MusNotification.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MusNotification" /sc ONLOGON /tr "'C:\Users\Admin\NetHood\MusNotification.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MusNotificationM" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\NetHood\MusNotification.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 13 /tr "'C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 7 /tr "'C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Internet Explorer\images\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\images\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Internet Explorer\images\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4196
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:64
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4240
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\Recent\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Admin\Recent\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\Recent\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 11 /tr "'C:\Program Files\Java\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Program Files\Java\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 14 /tr "'C:\Program Files\Java\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4800
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD55e45962bd393c13522e7c9311b6e86a0
SHA11ae02d2752979c4800ccd9c5a1c99c5a084211c8
SHA2567b9ddd730758e941e2fb8284386135a2d507d424a7021490c9227d79d36e9f15
SHA51220fa7439c5eb76b91fa999f3f49e1d690bb66ded1d9400b781c39ba6558108a6563f9ad42d94e9ca02f9d979c427169e349fdc120eb85228b243eb73086714b7
-
Filesize
236B
MD5ce5b80ceda083a2a49a548cade903fb3
SHA168b2a0458592175211a8ca7eb57aed5d63635596
SHA2564cebc18aa9484b5a7b05a6342de9827f29d54999c8c100b6752c50b90ea1f1ea
SHA51262bc42ed2e73f79659d5f3d073e71fac8927231e2a673c48c7f8d9340d41e6d3b3068fc1f6b1db9392c6448c0090f2a9e8ae38643eeb0f954cc03693fd6df28e