Analysis
-
max time kernel
150s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 08:10
Behavioral task
behavioral1
Sample
JaffaCakes118_8021ac0bcf79ac07ebc356b112f1d90a0db7303c9c9fcba41f9b57b6b9a800a0.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_8021ac0bcf79ac07ebc356b112f1d90a0db7303c9c9fcba41f9b57b6b9a800a0.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_8021ac0bcf79ac07ebc356b112f1d90a0db7303c9c9fcba41f9b57b6b9a800a0.exe
-
Size
1.3MB
-
MD5
972b0db8ae0b8a210689b15c82721795
-
SHA1
04e0c4cb90442f69abdb9ff86c7044a7a8ab8c54
-
SHA256
8021ac0bcf79ac07ebc356b112f1d90a0db7303c9c9fcba41f9b57b6b9a800a0
-
SHA512
bb6f7e4e05109effbc3e6f51d14fc89f1a297fbdc016a348d0ae2f816ee39778294e0211ce5059abda79f83930cb219f9e57d00ff98f3d30f3f7145949a0ee80
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 33 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2276 5076 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4648 5076 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2708 5076 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4644 5076 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 880 5076 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5032 5076 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2792 5076 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 208 5076 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 380 5076 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2348 5076 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1116 5076 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3420 5076 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2912 5076 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1424 5076 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5024 5076 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5048 5076 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4224 5076 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1160 5076 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1268 5076 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1132 5076 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2748 5076 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3968 5076 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4800 5076 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4428 5076 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 116 5076 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2416 5076 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4960 5076 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3764 5076 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4752 5076 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2744 5076 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2328 5076 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2380 5076 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3472 5076 schtasks.exe 86 -
resource yara_rule behavioral2/files/0x000a000000023b8a-10.dat dcrat behavioral2/memory/3960-13-0x0000000000120000-0x0000000000230000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1948 powershell.exe 2120 powershell.exe 5080 powershell.exe 3984 powershell.exe 2240 powershell.exe 3036 powershell.exe 5096 powershell.exe 4916 powershell.exe 2696 powershell.exe 1400 powershell.exe 464 powershell.exe 4816 powershell.exe -
Checks computer location settings 2 TTPs 16 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation JaffaCakes118_8021ac0bcf79ac07ebc356b112f1d90a0db7303c9c9fcba41f9b57b6b9a800a0.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation sihost.exe -
Executes dropped EXE 15 IoCs
pid Process 3960 DllCommonsvc.exe 4804 sihost.exe 2104 sihost.exe 4776 sihost.exe 4756 sihost.exe 4592 sihost.exe 3848 sihost.exe 2400 sihost.exe 4940 sihost.exe 4984 sihost.exe 4780 sihost.exe 4744 sihost.exe 1736 sihost.exe 3376 sihost.exe 4464 sihost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
flow ioc 15 raw.githubusercontent.com 38 raw.githubusercontent.com 43 raw.githubusercontent.com 50 raw.githubusercontent.com 53 raw.githubusercontent.com 16 raw.githubusercontent.com 37 raw.githubusercontent.com 42 raw.githubusercontent.com 51 raw.githubusercontent.com 49 raw.githubusercontent.com 23 raw.githubusercontent.com 24 raw.githubusercontent.com 52 raw.githubusercontent.com 54 raw.githubusercontent.com -
Drops file in Program Files directory 13 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Photo Viewer\en-US\smss.exe DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\9e8d7a4ca61bd9 DllCommonsvc.exe File created C:\Program Files\Windows Mail\ee2ad38f3d4382 DllCommonsvc.exe File created C:\Program Files (x86)\Google\Temp\6ccacd8608530f DllCommonsvc.exe File created C:\Program Files (x86)\Windows Photo Viewer\en-US\69ddcba757bf72 DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\RuntimeBroker.exe DllCommonsvc.exe File created C:\Program Files\Java\Idle.exe DllCommonsvc.exe File created C:\Program Files\Java\6ccacd8608530f DllCommonsvc.exe File created C:\Program Files\ModifiableWindowsApps\sihost.exe DllCommonsvc.exe File created C:\Program Files\7-Zip\Lang\unsecapp.exe DllCommonsvc.exe File created C:\Program Files\7-Zip\Lang\29c1c3cc0f7685 DllCommonsvc.exe File created C:\Program Files\Windows Mail\Registry.exe DllCommonsvc.exe File created C:\Program Files (x86)\Google\Temp\Idle.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_8021ac0bcf79ac07ebc356b112f1d90a0db7303c9c9fcba41f9b57b6b9a800a0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings JaffaCakes118_8021ac0bcf79ac07ebc356b112f1d90a0db7303c9c9fcba41f9b57b6b9a800a0.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings sihost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 33 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4752 schtasks.exe 2380 schtasks.exe 4648 schtasks.exe 5032 schtasks.exe 2348 schtasks.exe 3968 schtasks.exe 4428 schtasks.exe 4960 schtasks.exe 4644 schtasks.exe 2416 schtasks.exe 2744 schtasks.exe 2328 schtasks.exe 1424 schtasks.exe 5024 schtasks.exe 1160 schtasks.exe 2748 schtasks.exe 2708 schtasks.exe 4224 schtasks.exe 1132 schtasks.exe 116 schtasks.exe 208 schtasks.exe 380 schtasks.exe 1268 schtasks.exe 4800 schtasks.exe 3472 schtasks.exe 2276 schtasks.exe 880 schtasks.exe 2912 schtasks.exe 5048 schtasks.exe 2792 schtasks.exe 1116 schtasks.exe 3420 schtasks.exe 3764 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3960 DllCommonsvc.exe 3960 DllCommonsvc.exe 3960 DllCommonsvc.exe 3960 DllCommonsvc.exe 3960 DllCommonsvc.exe 3960 DllCommonsvc.exe 3960 DllCommonsvc.exe 3960 DllCommonsvc.exe 3960 DllCommonsvc.exe 3960 DllCommonsvc.exe 3960 DllCommonsvc.exe 3960 DllCommonsvc.exe 3960 DllCommonsvc.exe 3960 DllCommonsvc.exe 3960 DllCommonsvc.exe 3960 DllCommonsvc.exe 3960 DllCommonsvc.exe 3960 DllCommonsvc.exe 3960 DllCommonsvc.exe 3960 DllCommonsvc.exe 3960 DllCommonsvc.exe 3960 DllCommonsvc.exe 3960 DllCommonsvc.exe 3960 DllCommonsvc.exe 3960 DllCommonsvc.exe 1400 powershell.exe 1400 powershell.exe 2240 powershell.exe 2240 powershell.exe 2120 powershell.exe 2120 powershell.exe 3984 powershell.exe 3984 powershell.exe 1948 powershell.exe 1948 powershell.exe 5080 powershell.exe 5080 powershell.exe 5096 powershell.exe 5096 powershell.exe 4916 powershell.exe 4916 powershell.exe 464 powershell.exe 464 powershell.exe 3036 powershell.exe 3036 powershell.exe 1400 powershell.exe 4816 powershell.exe 4816 powershell.exe 2696 powershell.exe 2696 powershell.exe 4804 sihost.exe 4804 sihost.exe 2240 powershell.exe 2120 powershell.exe 1948 powershell.exe 3984 powershell.exe 4816 powershell.exe 4916 powershell.exe 5096 powershell.exe 464 powershell.exe 5080 powershell.exe 2696 powershell.exe 3036 powershell.exe 2104 sihost.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeDebugPrivilege 3960 DllCommonsvc.exe Token: SeDebugPrivilege 1400 powershell.exe Token: SeDebugPrivilege 2240 powershell.exe Token: SeDebugPrivilege 2120 powershell.exe Token: SeDebugPrivilege 3984 powershell.exe Token: SeDebugPrivilege 1948 powershell.exe Token: SeDebugPrivilege 5080 powershell.exe Token: SeDebugPrivilege 4816 powershell.exe Token: SeDebugPrivilege 5096 powershell.exe Token: SeDebugPrivilege 3036 powershell.exe Token: SeDebugPrivilege 464 powershell.exe Token: SeDebugPrivilege 4916 powershell.exe Token: SeDebugPrivilege 2696 powershell.exe Token: SeDebugPrivilege 4804 sihost.exe Token: SeDebugPrivilege 2104 sihost.exe Token: SeDebugPrivilege 4776 sihost.exe Token: SeDebugPrivilege 4756 sihost.exe Token: SeDebugPrivilege 4592 sihost.exe Token: SeDebugPrivilege 3848 sihost.exe Token: SeDebugPrivilege 2400 sihost.exe Token: SeDebugPrivilege 4940 sihost.exe Token: SeDebugPrivilege 4984 sihost.exe Token: SeDebugPrivilege 4780 sihost.exe Token: SeDebugPrivilege 4744 sihost.exe Token: SeDebugPrivilege 1736 sihost.exe Token: SeDebugPrivilege 3376 sihost.exe Token: SeDebugPrivilege 4464 sihost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3756 wrote to memory of 3576 3756 JaffaCakes118_8021ac0bcf79ac07ebc356b112f1d90a0db7303c9c9fcba41f9b57b6b9a800a0.exe 82 PID 3756 wrote to memory of 3576 3756 JaffaCakes118_8021ac0bcf79ac07ebc356b112f1d90a0db7303c9c9fcba41f9b57b6b9a800a0.exe 82 PID 3756 wrote to memory of 3576 3756 JaffaCakes118_8021ac0bcf79ac07ebc356b112f1d90a0db7303c9c9fcba41f9b57b6b9a800a0.exe 82 PID 3576 wrote to memory of 5008 3576 WScript.exe 83 PID 3576 wrote to memory of 5008 3576 WScript.exe 83 PID 3576 wrote to memory of 5008 3576 WScript.exe 83 PID 5008 wrote to memory of 3960 5008 cmd.exe 85 PID 5008 wrote to memory of 3960 5008 cmd.exe 85 PID 3960 wrote to memory of 3036 3960 DllCommonsvc.exe 120 PID 3960 wrote to memory of 3036 3960 DllCommonsvc.exe 120 PID 3960 wrote to memory of 5096 3960 DllCommonsvc.exe 121 PID 3960 wrote to memory of 5096 3960 DllCommonsvc.exe 121 PID 3960 wrote to memory of 4916 3960 DllCommonsvc.exe 122 PID 3960 wrote to memory of 4916 3960 DllCommonsvc.exe 122 PID 3960 wrote to memory of 2696 3960 DllCommonsvc.exe 123 PID 3960 wrote to memory of 2696 3960 DllCommonsvc.exe 123 PID 3960 wrote to memory of 1948 3960 DllCommonsvc.exe 124 PID 3960 wrote to memory of 1948 3960 DllCommonsvc.exe 124 PID 3960 wrote to memory of 1400 3960 DllCommonsvc.exe 125 PID 3960 wrote to memory of 1400 3960 DllCommonsvc.exe 125 PID 3960 wrote to memory of 2120 3960 DllCommonsvc.exe 126 PID 3960 wrote to memory of 2120 3960 DllCommonsvc.exe 126 PID 3960 wrote to memory of 5080 3960 DllCommonsvc.exe 127 PID 3960 wrote to memory of 5080 3960 DllCommonsvc.exe 127 PID 3960 wrote to memory of 464 3960 DllCommonsvc.exe 128 PID 3960 wrote to memory of 464 3960 DllCommonsvc.exe 128 PID 3960 wrote to memory of 4816 3960 DllCommonsvc.exe 129 PID 3960 wrote to memory of 4816 3960 DllCommonsvc.exe 129 PID 3960 wrote to memory of 3984 3960 DllCommonsvc.exe 130 PID 3960 wrote to memory of 3984 3960 DllCommonsvc.exe 130 PID 3960 wrote to memory of 2240 3960 DllCommonsvc.exe 131 PID 3960 wrote to memory of 2240 3960 DllCommonsvc.exe 131 PID 3960 wrote to memory of 4804 3960 DllCommonsvc.exe 144 PID 3960 wrote to memory of 4804 3960 DllCommonsvc.exe 144 PID 4804 wrote to memory of 2996 4804 sihost.exe 148 PID 4804 wrote to memory of 2996 4804 sihost.exe 148 PID 2996 wrote to memory of 1468 2996 cmd.exe 150 PID 2996 wrote to memory of 1468 2996 cmd.exe 150 PID 2996 wrote to memory of 2104 2996 cmd.exe 152 PID 2996 wrote to memory of 2104 2996 cmd.exe 152 PID 2104 wrote to memory of 4984 2104 sihost.exe 155 PID 2104 wrote to memory of 4984 2104 sihost.exe 155 PID 4984 wrote to memory of 4044 4984 cmd.exe 157 PID 4984 wrote to memory of 4044 4984 cmd.exe 157 PID 4984 wrote to memory of 4776 4984 cmd.exe 158 PID 4984 wrote to memory of 4776 4984 cmd.exe 158 PID 4776 wrote to memory of 1584 4776 sihost.exe 159 PID 4776 wrote to memory of 1584 4776 sihost.exe 159 PID 1584 wrote to memory of 2128 1584 cmd.exe 161 PID 1584 wrote to memory of 2128 1584 cmd.exe 161 PID 1584 wrote to memory of 4756 1584 cmd.exe 164 PID 1584 wrote to memory of 4756 1584 cmd.exe 164 PID 4756 wrote to memory of 680 4756 sihost.exe 165 PID 4756 wrote to memory of 680 4756 sihost.exe 165 PID 680 wrote to memory of 3540 680 cmd.exe 167 PID 680 wrote to memory of 3540 680 cmd.exe 167 PID 680 wrote to memory of 4592 680 cmd.exe 168 PID 680 wrote to memory of 4592 680 cmd.exe 168 PID 4592 wrote to memory of 3228 4592 sihost.exe 169 PID 4592 wrote to memory of 3228 4592 sihost.exe 169 PID 3228 wrote to memory of 4020 3228 cmd.exe 171 PID 3228 wrote to memory of 4020 3228 cmd.exe 171 PID 3228 wrote to memory of 3848 3228 cmd.exe 172 PID 3228 wrote to memory of 3848 3228 cmd.exe 172 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8021ac0bcf79ac07ebc356b112f1d90a0db7303c9c9fcba41f9b57b6b9a800a0.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8021ac0bcf79ac07ebc356b112f1d90a0db7303c9c9fcba41f9b57b6b9a800a0.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3756 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3576 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5008 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3960 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3036
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Links\OfficeClickToRun.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5096
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\Registry.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4916
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Photo Viewer\en-US\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2696
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1948
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Java\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1400
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\7-Zip\Lang\unsecapp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2120
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Mail\Registry.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5080
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\SearchApp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:464
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Google\Temp\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4816
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Downloads\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3984
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\sihost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2240
-
-
C:\providercommon\sihost.exe"C:\providercommon\sihost.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4804 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\hevtjRcN1r.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:1468
-
-
C:\providercommon\sihost.exe"C:\providercommon\sihost.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\T3kbcxG26A.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:4984 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:4044
-
-
C:\providercommon\sihost.exe"C:\providercommon\sihost.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4776 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7JTBpj7DN0.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:1584 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:2128
-
-
C:\providercommon\sihost.exe"C:\providercommon\sihost.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4756 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8NcI1AeIbp.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:680 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:3540
-
-
C:\providercommon\sihost.exe"C:\providercommon\sihost.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4592 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uMS4yFj28m.bat"14⤵
- Suspicious use of WriteProcessMemory
PID:3228 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:4020
-
-
C:\providercommon\sihost.exe"C:\providercommon\sihost.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3848 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\sQQ1IAg9p0.bat"16⤵PID:2060
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:3032
-
-
C:\providercommon\sihost.exe"C:\providercommon\sihost.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2400 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\vXy3H03RZr.bat"18⤵PID:3384
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:1116
-
-
C:\providercommon\sihost.exe"C:\providercommon\sihost.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4940 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\hlHmrlOhE6.bat"20⤵PID:2780
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:2316
-
-
C:\providercommon\sihost.exe"C:\providercommon\sihost.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4984 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\oYNvu0ZNBR.bat"22⤵PID:4496
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:1456
-
-
C:\providercommon\sihost.exe"C:\providercommon\sihost.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4780 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jhJpXqSaXt.bat"24⤵PID:2968
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:1716
-
-
C:\providercommon\sihost.exe"C:\providercommon\sihost.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4744 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\D6YKtyItKL.bat"26⤵PID:2960
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:1208
-
-
C:\providercommon\sihost.exe"C:\providercommon\sihost.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1736 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\EH4KCibIlQ.bat"28⤵PID:2704
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:2680
-
-
C:\providercommon\sihost.exe"C:\providercommon\sihost.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3376 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uMS4yFj28m.bat"30⤵PID:4428
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:231⤵PID:1308
-
-
C:\providercommon\sihost.exe"C:\providercommon\sihost.exe"31⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4464
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 12 /tr "'C:\Users\Default\Links\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2276
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Users\Default\Links\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 11 /tr "'C:\Users\Default\Links\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 7 /tr "'C:\providercommon\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\providercommon\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 11 /tr "'C:\providercommon\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Photo Viewer\en-US\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\en-US\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Photo Viewer\en-US\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3420
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\Program Files\Java\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files\Java\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 10 /tr "'C:\Program Files\Java\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 9 /tr "'C:\Program Files\7-Zip\Lang\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Program Files\7-Zip\Lang\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 6 /tr "'C:\Program Files\7-Zip\Lang\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1160
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Mail\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Mail\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Google\Temp\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\Temp\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Google\Temp\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\Downloads\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Admin\Downloads\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\Downloads\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 14 /tr "'C:\providercommon\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2328
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\providercommon\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 6 /tr "'C:\providercommon\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3472
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD559d97011e091004eaffb9816aa0b9abd
SHA11602a56b01dd4b7c577ca27d3117e4bcc1aa657b
SHA25618f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d
SHA512d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6
-
Filesize
193B
MD5d891716585a9759d07885659ede4a644
SHA19bad2f50992de5e3933a4c34e50e4948d3e4e5aa
SHA2569422942ac1807a75f35e52e569dbe1c39a0014247a22caaf943ff26838d05934
SHA5129f9e42ce414064892ca6d43fd7f7acd5d1968bb3133a9439222bae5a38a88ecd126303f9bffeaaf887e0d664c97d8d2b8ec032c4ce1ad17cc93aa4eabdf010c9
-
Filesize
193B
MD5bd57008796272a892b69675f6d69c5ea
SHA1244f3a34b1a3bf40a25c8d6ad24c4054aad8dde3
SHA25692b2b76727bfd08d8b36928a694d45cd8eb926b1a360ffb7eec81105bbef97bd
SHA512c811062b83c4023452b07a149f19a2e974ec7185e15129bd8d0616a66d5c7abdf984e45c0cdd55ebd922504988cea24a4e1fb02dc5c61448c9a9b477d638fbb1
-
Filesize
193B
MD5e9d9598af282accbb3b026ea6308df3a
SHA1843dbbc45e829a90f013c2171c545c2f54492bc7
SHA25607e103849da39f6484c664ccb13ce44c48aebdcebff559ee9a08df1f7bde17fd
SHA5121f22ca5508c594560a3fb505313e6eb7afebc4dfe1ce5ed8a072d0abbc57ff4c016300ecd54288f20fb02e78670a664beac7312e3da6532c2e3af0e91d675115
-
Filesize
193B
MD5dd6e203ca3ebf4678a57f73b74c892aa
SHA1273033d5ab91723a0a501adc60d4615fa0b2d2d4
SHA256659e67dc03bca4d0657c653bc49f1419c20d2fc16463e5ff8fc14d2e909f9cee
SHA5127c10eb3e9120f4c96c694f9b50306cabf3a3c73469c3872cfe3a2813668237b4e8ab4568bfb4746c0f491e4c786508bc9fdc94e4035b8f02815634a943cc33d6
-
Filesize
193B
MD5634dd9b40f8fe0c04668c09b943a95e3
SHA10c223efa31ffb3e0041381b926a2c0328e50a9cc
SHA2562ecc15ff32fa80e44461dc6a286b79d6e6395f30b5a1d15883eb8e5edff97953
SHA51222293044956030e0e3a2a7eeb8ef6adedf444405102efe951f0fde000d2dfbdcf10d9dee15b23c21af8cd8aa0c5582b95c4cf1e6e3427007a9e45a5abb0f6aae
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
193B
MD53b837153f81128c95f38a2bbd443f159
SHA1445194c6a799052b1ed8acf9417f724bf1ae3d07
SHA2564e828742b43c7ccc059091361caa5394ca31d7e0e38be98f00496d15b9286f97
SHA5126e13ebd7d54cf774fb3c015cb15ec1274c06a60ae14a23ccf8d22bcde16e9f7f4bc49310b74885ccffc00c5502bccba66f510e78845d220d1c9bb7ead80102be
-
Filesize
193B
MD5295d6d981667145e78b7456b09a8945b
SHA1b0077dd25b32149743856d138a4ba0f7de60e640
SHA25687d94e0c30f3412335182cd1e3fa3964900947a9723273d6132932a1f71a2747
SHA51237e92d1d528f44f8aab83532ee2825e4865286a44c19acb5352245f878d4c487d94761900d35871e095f57bb335cafbbbf516a3bdd59cfcd278869cff37d0505
-
Filesize
193B
MD55de0b2b1f637f32787a5d50ff7502b6f
SHA1c384436910ac8e29442a3da916655dfd0d9ea9dc
SHA2567b1cb673839d95557a540cdf34da65330e17cf73879ef29964cba238f8e355e5
SHA51203393e0b1dda38cee7ea741e2ccbe9344444249031920d88f5ef72a453b89b9e0ea67b450e1608987a77bfdb4e982e5438cd8d362dbbf2668ade4ac52857897d
-
Filesize
193B
MD5f14b1573195f025fa55e04a7dd937c6a
SHA1542ee947efb5808f20f7b1789361cabb9b6c362f
SHA2564bf8c5876690956ec16db535b595a7965094e9caed883dd0de0934fd2b2eeb7c
SHA512a70da2da83fad78bc74aa64cca5c18e584693162a24b778829b6bfd4687b79ec3a87e85f33ea6d165da364bc79a778ab1814010de09174f21305142ff5132b91
-
Filesize
193B
MD53e224ad85c9f7d80804b92cf2ae6093d
SHA1647e868deee3c13bd3d64671918c33b2c215dc09
SHA256ca1bb8fe7a39cbf73ab680d9f81642f650417ce3fcd1aec0141f9b87cfeef718
SHA5123ab3613cc3b224a86ce6394b09f4fff1f27a6cd0564aa8b6e02b98b4e85bfa1144d6796c14c001e31a8377067adf53bd40a4352e04e9bab21a514572f9e0fbc9
-
Filesize
193B
MD588c9c699a43f38a1374e510c199bcd73
SHA137b018631e172b626e93cae840ddabf21567f813
SHA256288c51edc33c7be8214637b502bed48ee0aedbc547247222d35f7d7377da9ff9
SHA51257f4444ea6440decbc64de73f69d8bab48d9cfdac489729774f05a14557dcc6b8ff404d4b42138ac8df8a13d3d8f3915b441efc662286fcef6a32235b3540944
-
Filesize
193B
MD54103772ea91af4a245cc4400b8f14417
SHA14a4b2081e1c4436188603bcff825fb2ee5ec1c1c
SHA25699b98ee34cea46eebc8ae13e736a160f49e2175d0fd4b579ca5ff578397f42be
SHA51294687b50373a5703d09cbaec1ebd537ea59cbff1c55860210b0738d566dfe91d6b332e3d8a90202766b9132e4239c2db8c5f26d13e7662115b27187c2b90cf8d
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478