Analysis
-
max time kernel
94s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
02-02-2025 03:36
Behavioral task
behavioral1
Sample
9bfdb51d9bf8b65fb81ea7083f147695.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
9bfdb51d9bf8b65fb81ea7083f147695.exe
Resource
win10v2004-20250129-en
General
-
Target
9bfdb51d9bf8b65fb81ea7083f147695.exe
-
Size
2.7MB
-
MD5
9bfdb51d9bf8b65fb81ea7083f147695
-
SHA1
c0eeb27e17afd5c9c2c2887aefadb171657f79bb
-
SHA256
7b3cb0689a20b3d447c436253a2f44995562052e7f46094c93c12a375ebea0cb
-
SHA512
12820d32910da209fcd21b0d78a821d9e5778800224d9405cc6c55bfa9ea6fc2435f2ab83c130beb07e6c5d393ede8114d9aaa4d82665cbf64fc5b45479ebb0f
-
SSDEEP
49152:twqc9JR8znSZnLiIvYqxT4icZ1TQjI6bEfmI4xvykALzt:thEtjvFxT5cZ1EjI6bkp+yt
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 27 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3184 3684 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3032 3684 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2236 3684 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4232 3684 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1772 3684 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1124 3684 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3656 3684 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 508 3684 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5028 3684 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3440 3684 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3456 3684 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3092 3684 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2152 3684 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 836 3684 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2448 3684 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2760 3684 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 432 3684 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1180 3684 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2712 3684 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1400 3684 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4748 3684 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4560 3684 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4036 3684 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3720 3684 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4440 3684 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 640 3684 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3760 3684 schtasks.exe 86 -
UAC bypass 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 9bfdb51d9bf8b65fb81ea7083f147695.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 9bfdb51d9bf8b65fb81ea7083f147695.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 9bfdb51d9bf8b65fb81ea7083f147695.exe -
resource yara_rule behavioral2/memory/4568-1-0x0000000000BB0000-0x0000000000E64000-memory.dmp dcrat behavioral2/files/0x000a000000023b2f-30.dat dcrat behavioral2/files/0x0019000000023990-112.dat dcrat behavioral2/files/0x00130000000239cb-123.dat dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000\Control Panel\International\Geo\Nation 9bfdb51d9bf8b65fb81ea7083f147695.exe -
Executes dropped EXE 1 IoCs
pid Process 4080 RuntimeBroker.exe -
Checks whether UAC is enabled 1 TTPs 4 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 9bfdb51d9bf8b65fb81ea7083f147695.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 9bfdb51d9bf8b65fb81ea7083f147695.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe -
Drops file in Program Files directory 20 IoCs
description ioc Process File opened for modification C:\Program Files\Crashpad\RCX7BBB.tmp 9bfdb51d9bf8b65fb81ea7083f147695.exe File opened for modification C:\Program Files (x86)\Windows Portable Devices\RCX870F.tmp 9bfdb51d9bf8b65fb81ea7083f147695.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\SppExtComObj.exe 9bfdb51d9bf8b65fb81ea7083f147695.exe File created C:\Program Files\Google\Chrome\Application\123.0.6312.123\SppExtComObj.exe 9bfdb51d9bf8b65fb81ea7083f147695.exe File created C:\Program Files\MSBuild\9e8d7a4ca61bd9 9bfdb51d9bf8b65fb81ea7083f147695.exe File created C:\Program Files (x86)\Windows Portable Devices\sysmon.exe 9bfdb51d9bf8b65fb81ea7083f147695.exe File created C:\Program Files\Google\Chrome\Application\123.0.6312.123\e1ef82546f0b02 9bfdb51d9bf8b65fb81ea7083f147695.exe File opened for modification C:\Program Files\MSBuild\RCX8268.tmp 9bfdb51d9bf8b65fb81ea7083f147695.exe File opened for modification C:\Program Files\MSBuild\RuntimeBroker.exe 9bfdb51d9bf8b65fb81ea7083f147695.exe File opened for modification C:\Program Files (x86)\Windows Portable Devices\RCX8691.tmp 9bfdb51d9bf8b65fb81ea7083f147695.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\RCX8E58.tmp 9bfdb51d9bf8b65fb81ea7083f147695.exe File opened for modification C:\Program Files\Crashpad\taskhostw.exe 9bfdb51d9bf8b65fb81ea7083f147695.exe File created C:\Program Files\MSBuild\RuntimeBroker.exe 9bfdb51d9bf8b65fb81ea7083f147695.exe File opened for modification C:\Program Files\MSBuild\RCX8267.tmp 9bfdb51d9bf8b65fb81ea7083f147695.exe File opened for modification C:\Program Files (x86)\Windows Portable Devices\sysmon.exe 9bfdb51d9bf8b65fb81ea7083f147695.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\RCX8E59.tmp 9bfdb51d9bf8b65fb81ea7083f147695.exe File created C:\Program Files\Crashpad\taskhostw.exe 9bfdb51d9bf8b65fb81ea7083f147695.exe File created C:\Program Files (x86)\Windows Portable Devices\121e5b5079f7c0 9bfdb51d9bf8b65fb81ea7083f147695.exe File opened for modification C:\Program Files\Crashpad\RCX7BAA.tmp 9bfdb51d9bf8b65fb81ea7083f147695.exe File created C:\Program Files\Crashpad\ea9f0e6c9e2dcd 9bfdb51d9bf8b65fb81ea7083f147695.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 9bfdb51d9bf8b65fb81ea7083f147695.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 27 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2236 schtasks.exe 1772 schtasks.exe 1124 schtasks.exe 432 schtasks.exe 1400 schtasks.exe 4036 schtasks.exe 3184 schtasks.exe 2152 schtasks.exe 4748 schtasks.exe 3440 schtasks.exe 3456 schtasks.exe 2448 schtasks.exe 2712 schtasks.exe 3656 schtasks.exe 5028 schtasks.exe 4560 schtasks.exe 640 schtasks.exe 3760 schtasks.exe 3032 schtasks.exe 508 schtasks.exe 2760 schtasks.exe 1180 schtasks.exe 4440 schtasks.exe 3092 schtasks.exe 836 schtasks.exe 4232 schtasks.exe 3720 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 4568 9bfdb51d9bf8b65fb81ea7083f147695.exe 4568 9bfdb51d9bf8b65fb81ea7083f147695.exe 4568 9bfdb51d9bf8b65fb81ea7083f147695.exe 4080 RuntimeBroker.exe 4080 RuntimeBroker.exe 4080 RuntimeBroker.exe 4080 RuntimeBroker.exe 4080 RuntimeBroker.exe 4080 RuntimeBroker.exe 4080 RuntimeBroker.exe 4080 RuntimeBroker.exe 4080 RuntimeBroker.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4080 RuntimeBroker.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4568 9bfdb51d9bf8b65fb81ea7083f147695.exe Token: SeDebugPrivilege 4080 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 4568 wrote to memory of 4080 4568 9bfdb51d9bf8b65fb81ea7083f147695.exe 116 PID 4568 wrote to memory of 4080 4568 9bfdb51d9bf8b65fb81ea7083f147695.exe 116 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 9bfdb51d9bf8b65fb81ea7083f147695.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 9bfdb51d9bf8b65fb81ea7083f147695.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 9bfdb51d9bf8b65fb81ea7083f147695.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\9bfdb51d9bf8b65fb81ea7083f147695.exe"C:\Users\Admin\AppData\Local\Temp\9bfdb51d9bf8b65fb81ea7083f147695.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4568 -
C:\Program Files\MSBuild\RuntimeBroker.exe"C:\Program Files\MSBuild\RuntimeBroker.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4080
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 7 /tr "'C:\Program Files\Crashpad\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Program Files\Crashpad\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 9 /tr "'C:\Program Files\Crashpad\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Users\Default User\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1124
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Program Files\MSBuild\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\MSBuild\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Program Files\MSBuild\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 9 /tr "'C:\Users\All Users\Start Menu\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Users\All Users\Start Menu\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 6 /tr "'C:\Users\All Users\Start Menu\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Portable Devices\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Portable Devices\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 12 /tr "'C:\Program Files\Google\Chrome\Application\123.0.6312.123\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Program Files\Google\Chrome\Application\123.0.6312.123\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 13 /tr "'C:\Program Files\Google\Chrome\Application\123.0.6312.123\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3760
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.7MB
MD5e2229c17a59afbe7f5b3baca95060b74
SHA1243c2c82844df740805484d8b6dc0906660d3606
SHA256f166e4695e1b6bdd72147a84d7df710533cba38432b45810aa843abdddf89e21
SHA51241907807cf690b2571d4161ed26b5710ca1dc217b90384bdb859176dbc4b935629de1c204c19b6e6a550f9cd6bc8fa9afe7d9ee0d406c6db3ca035b3f4fd3239
-
Filesize
2.7MB
MD59bfdb51d9bf8b65fb81ea7083f147695
SHA1c0eeb27e17afd5c9c2c2887aefadb171657f79bb
SHA2567b3cb0689a20b3d447c436253a2f44995562052e7f46094c93c12a375ebea0cb
SHA51212820d32910da209fcd21b0d78a821d9e5778800224d9405cc6c55bfa9ea6fc2435f2ab83c130beb07e6c5d393ede8114d9aaa4d82665cbf64fc5b45479ebb0f
-
Filesize
2.7MB
MD5183bbb7a772b09ebe79a8f7cd7086c14
SHA16210a72bcc1cd7cc65e4a5106052433ba7e9ee22
SHA256b16c5fac919ae2b0bef6f2dc1c88ed015c8844ccee3b109438d522b2a70df939
SHA5129ebb16bfc80a81b1b30201c99beb08fda0413696145bcd73ed92e7a4ffc49bea9810f19bca04f00b2fc69a3279b5551c3d82d7f659530288be8b61a89541c420