Analysis
-
max time kernel
94s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2024 00:15
Behavioral task
behavioral1
Sample
6bcef1348babeda5a1a126d6d076b2ab3bf793ec07da7aba3df963cb8ddad1b9.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
6bcef1348babeda5a1a126d6d076b2ab3bf793ec07da7aba3df963cb8ddad1b9.exe
Resource
win10v2004-20241007-en
General
-
Target
6bcef1348babeda5a1a126d6d076b2ab3bf793ec07da7aba3df963cb8ddad1b9.exe
-
Size
2.5MB
-
MD5
be9712de7e19243e35aa7ce6e2e23345
-
SHA1
ac38c04570e5cd80627c28fa9fb5be0965f0f7c6
-
SHA256
6bcef1348babeda5a1a126d6d076b2ab3bf793ec07da7aba3df963cb8ddad1b9
-
SHA512
5a3178d5dce31eb0f64ffa104d17a7165775acfc78efa7f459e777ea56a005152f3b424532c6736f439bde45d2fd750f72583ba631e3d49a9eb8c2c6fc6542ae
-
SSDEEP
49152:WnYLYb30luEfXmrkLbZZ0McjfzJ47720B4ZjYsYt54AjaTWXHtL:WnSYovmrkLbEjrJ477KZjkX4nTWXHtL
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 27 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2148 3652 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 316 3652 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 428 3652 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3496 3652 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 992 3652 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1412 3652 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3948 3652 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4020 3652 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2344 3652 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4944 3652 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 460 3652 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4760 3652 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4448 3652 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4220 3652 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2864 3652 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1904 3652 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2032 3652 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3332 3652 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4000 3652 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2788 3652 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4668 3652 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3200 3652 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2848 3652 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3656 3652 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3724 3652 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4600 3652 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 64 3652 schtasks.exe 82 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6bcef1348babeda5a1a126d6d076b2ab3bf793ec07da7aba3df963cb8ddad1b9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 6bcef1348babeda5a1a126d6d076b2ab3bf793ec07da7aba3df963cb8ddad1b9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 6bcef1348babeda5a1a126d6d076b2ab3bf793ec07da7aba3df963cb8ddad1b9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe -
resource yara_rule behavioral2/memory/2936-1-0x0000000000C60000-0x0000000000EF2000-memory.dmp dcrat behavioral2/files/0x000a000000023b97-28.dat dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation 6bcef1348babeda5a1a126d6d076b2ab3bf793ec07da7aba3df963cb8ddad1b9.exe -
Executes dropped EXE 1 IoCs
pid Process 3556 sppsvc.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 6bcef1348babeda5a1a126d6d076b2ab3bf793ec07da7aba3df963cb8ddad1b9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6bcef1348babeda5a1a126d6d076b2ab3bf793ec07da7aba3df963cb8ddad1b9.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files\Windows Security\5940a34987c991 6bcef1348babeda5a1a126d6d076b2ab3bf793ec07da7aba3df963cb8ddad1b9.exe File created C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_neutral_split.scale-100_8wekyb3d8bbwe\microsoft.system.package.metadata\SppExtComObj.exe 6bcef1348babeda5a1a126d6d076b2ab3bf793ec07da7aba3df963cb8ddad1b9.exe File created C:\Program Files\Windows Security\fontdrvhost.exe 6bcef1348babeda5a1a126d6d076b2ab3bf793ec07da7aba3df963cb8ddad1b9.exe File created C:\Program Files\Windows Security\5b884080fd4f94 6bcef1348babeda5a1a126d6d076b2ab3bf793ec07da7aba3df963cb8ddad1b9.exe File created C:\Program Files\Windows Security\dllhost.exe 6bcef1348babeda5a1a126d6d076b2ab3bf793ec07da7aba3df963cb8ddad1b9.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 27 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2864 schtasks.exe 1904 schtasks.exe 4668 schtasks.exe 3656 schtasks.exe 2148 schtasks.exe 992 schtasks.exe 4220 schtasks.exe 2848 schtasks.exe 3724 schtasks.exe 3200 schtasks.exe 460 schtasks.exe 2032 schtasks.exe 4000 schtasks.exe 4020 schtasks.exe 2344 schtasks.exe 428 schtasks.exe 3948 schtasks.exe 3332 schtasks.exe 4944 schtasks.exe 4760 schtasks.exe 64 schtasks.exe 316 schtasks.exe 4448 schtasks.exe 4600 schtasks.exe 2788 schtasks.exe 3496 schtasks.exe 1412 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 2936 6bcef1348babeda5a1a126d6d076b2ab3bf793ec07da7aba3df963cb8ddad1b9.exe 2936 6bcef1348babeda5a1a126d6d076b2ab3bf793ec07da7aba3df963cb8ddad1b9.exe 2936 6bcef1348babeda5a1a126d6d076b2ab3bf793ec07da7aba3df963cb8ddad1b9.exe 2936 6bcef1348babeda5a1a126d6d076b2ab3bf793ec07da7aba3df963cb8ddad1b9.exe 2936 6bcef1348babeda5a1a126d6d076b2ab3bf793ec07da7aba3df963cb8ddad1b9.exe 2936 6bcef1348babeda5a1a126d6d076b2ab3bf793ec07da7aba3df963cb8ddad1b9.exe 2936 6bcef1348babeda5a1a126d6d076b2ab3bf793ec07da7aba3df963cb8ddad1b9.exe 2936 6bcef1348babeda5a1a126d6d076b2ab3bf793ec07da7aba3df963cb8ddad1b9.exe 2936 6bcef1348babeda5a1a126d6d076b2ab3bf793ec07da7aba3df963cb8ddad1b9.exe 2936 6bcef1348babeda5a1a126d6d076b2ab3bf793ec07da7aba3df963cb8ddad1b9.exe 3556 sppsvc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2936 6bcef1348babeda5a1a126d6d076b2ab3bf793ec07da7aba3df963cb8ddad1b9.exe Token: SeDebugPrivilege 3556 sppsvc.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 2936 wrote to memory of 3556 2936 6bcef1348babeda5a1a126d6d076b2ab3bf793ec07da7aba3df963cb8ddad1b9.exe 110 PID 2936 wrote to memory of 3556 2936 6bcef1348babeda5a1a126d6d076b2ab3bf793ec07da7aba3df963cb8ddad1b9.exe 110 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6bcef1348babeda5a1a126d6d076b2ab3bf793ec07da7aba3df963cb8ddad1b9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 6bcef1348babeda5a1a126d6d076b2ab3bf793ec07da7aba3df963cb8ddad1b9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 6bcef1348babeda5a1a126d6d076b2ab3bf793ec07da7aba3df963cb8ddad1b9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\6bcef1348babeda5a1a126d6d076b2ab3bf793ec07da7aba3df963cb8ddad1b9.exe"C:\Users\Admin\AppData\Local\Temp\6bcef1348babeda5a1a126d6d076b2ab3bf793ec07da7aba3df963cb8ddad1b9.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2936 -
C:\Recovery\WindowsRE\sppsvc.exe"C:\Recovery\WindowsRE\sppsvc.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3556
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 8 /tr "'C:\Users\Public\AccountPictures\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Users\Public\AccountPictures\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 6 /tr "'C:\Users\Public\AccountPictures\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MusNotificationM" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\MusNotification.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MusNotification" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\MusNotification.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MusNotificationM" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\MusNotification.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Security\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files\Windows Security\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Security\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2344
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "6bcef1348babeda5a1a126d6d076b2ab3bf793ec07da7aba3df963cb8ddad1b96" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\6bcef1348babeda5a1a126d6d076b2ab3bf793ec07da7aba3df963cb8ddad1b9.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "6bcef1348babeda5a1a126d6d076b2ab3bf793ec07da7aba3df963cb8ddad1b9" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\6bcef1348babeda5a1a126d6d076b2ab3bf793ec07da7aba3df963cb8ddad1b9.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "6bcef1348babeda5a1a126d6d076b2ab3bf793ec07da7aba3df963cb8ddad1b96" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\6bcef1348babeda5a1a126d6d076b2ab3bf793ec07da7aba3df963cb8ddad1b9.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "6bcef1348babeda5a1a126d6d076b2ab3bf793ec07da7aba3df963cb8ddad1b96" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\regid.1991-06.com.microsoft\6bcef1348babeda5a1a126d6d076b2ab3bf793ec07da7aba3df963cb8ddad1b9.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "6bcef1348babeda5a1a126d6d076b2ab3bf793ec07da7aba3df963cb8ddad1b9" /sc ONLOGON /tr "'C:\Users\All Users\regid.1991-06.com.microsoft\6bcef1348babeda5a1a126d6d076b2ab3bf793ec07da7aba3df963cb8ddad1b9.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "6bcef1348babeda5a1a126d6d076b2ab3bf793ec07da7aba3df963cb8ddad1b96" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\regid.1991-06.com.microsoft\6bcef1348babeda5a1a126d6d076b2ab3bf793ec07da7aba3df963cb8ddad1b9.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2788
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Security\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3200
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\Windows Security\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Security\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:64
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.5MB
MD5be9712de7e19243e35aa7ce6e2e23345
SHA1ac38c04570e5cd80627c28fa9fb5be0965f0f7c6
SHA2566bcef1348babeda5a1a126d6d076b2ab3bf793ec07da7aba3df963cb8ddad1b9
SHA5125a3178d5dce31eb0f64ffa104d17a7165775acfc78efa7f459e777ea56a005152f3b424532c6736f439bde45d2fd750f72583ba631e3d49a9eb8c2c6fc6542ae