Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-11-2024 20:53
Static task
static1
Behavioral task
behavioral1
Sample
a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe
Resource
win7-20241010-en
General
-
Target
a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe
-
Size
896KB
-
MD5
a997cfe56b79d176151b54567ae198b8
-
SHA1
4114beca52bed066f18576ae8be0562472466305
-
SHA256
e58ad88bc079533e2fec178678114f2ed00dc07daff5a90eb38d4d7f7450d26c
-
SHA512
d1924f296ed7aef11e4a96913a4ba8bb18afcb4b2d0760929e34017c3dc3b1f56bc73ab8c1cd9d9ce8e3ee92d6aa02cdbbf75eed1578b2b0a87455a45b1f1f06
-
SSDEEP
12288:s/WVJIejx6F8tDmskDAmiIYfPk2XqCNjh1+U90LAO2lKIFmd68tPdsrn9QVONBn4:xH8FgRkDAmiIYf1Xq+tscA1tPdsn98
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 39 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe" a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe,C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe -
Checks computer location settings 2 TTPs 39 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation skype.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation skype.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation skype.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation skype.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation skype.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation skype.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation skype.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation skype.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation skype.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation skype.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation skype.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation skype.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation skype.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation skype.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation skype.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation skype.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation skype.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation skype.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation skype.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation skype.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation skype.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation skype.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation skype.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation skype.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation skype.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation skype.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation skype.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation skype.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation skype.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation skype.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation skype.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation skype.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation skype.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation skype.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation skype.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation skype.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation skype.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation skype.exe -
Executes dropped EXE 64 IoCs
pid Process 2648 skype.exe 2544 skype.exe 4708 skype.exe 1328 skype.exe 4576 skype.exe 452 skype.exe 1960 skype.exe 2976 skype.exe 2088 skype.exe 2392 skype.exe 2748 skype.exe 4192 skype.exe 3844 skype.exe 4448 skype.exe 1404 skype.exe 1972 skype.exe 1596 skype.exe 3872 skype.exe 2440 skype.exe 2272 skype.exe 1608 skype.exe 1936 skype.exe 1280 skype.exe 2044 skype.exe 4472 skype.exe 2388 skype.exe 5028 skype.exe 2684 skype.exe 4836 skype.exe 2968 skype.exe 1724 skype.exe 4384 skype.exe 4316 skype.exe 544 skype.exe 740 skype.exe 3156 skype.exe 4532 skype.exe 3172 skype.exe 2760 skype.exe 4312 skype.exe 2464 skype.exe 1408 skype.exe 3232 skype.exe 636 skype.exe 5036 skype.exe 4912 skype.exe 1348 skype.exe 208 skype.exe 3764 skype.exe 5112 skype.exe 4644 skype.exe 2848 skype.exe 2036 skype.exe 3232 skype.exe 4424 skype.exe 2588 skype.exe 4248 skype.exe 4904 skype.exe 4728 skype.exe 4704 skype.exe 2204 skype.exe 3712 skype.exe 4644 skype.exe 3160 skype.exe -
Adds Run key to start application 2 TTPs 39 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\skype = "C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\skype = "C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\skype = "C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\skype = "C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\skype = "C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\skype = "C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\skype = "C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\skype = "C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\skype = "C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\skype = "C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\skype = "C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\skype = "C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\skype = "C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\skype = "C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\skype = "C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\skype = "C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\skype = "C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\skype = "C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\skype = "C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\skype = "C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\skype = "C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\skype = "C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\skype = "C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\skype = "C:\\Windows\\system32\\MSDCSC\\skype.exe" a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\skype = "C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\skype = "C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\skype = "C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\skype = "C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\skype = "C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\skype = "C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\skype = "C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\skype = "C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\skype = "C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\skype = "C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\skype = "C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\skype = "C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\skype = "C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\skype = "C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\skype = "C:\\Windows\\system32\\MSDCSC\\skype.exe" skype.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 39 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 skype.exe File opened for modification \??\PhysicalDrive0 skype.exe File opened for modification \??\PhysicalDrive0 skype.exe File opened for modification \??\PhysicalDrive0 skype.exe File opened for modification \??\PhysicalDrive0 skype.exe File opened for modification \??\PhysicalDrive0 skype.exe File opened for modification \??\PhysicalDrive0 skype.exe File opened for modification \??\PhysicalDrive0 skype.exe File opened for modification \??\PhysicalDrive0 skype.exe File opened for modification \??\PhysicalDrive0 skype.exe File opened for modification \??\PhysicalDrive0 skype.exe File opened for modification \??\PhysicalDrive0 skype.exe File opened for modification \??\PhysicalDrive0 skype.exe File opened for modification \??\PhysicalDrive0 skype.exe File opened for modification \??\PhysicalDrive0 skype.exe File opened for modification \??\PhysicalDrive0 skype.exe File opened for modification \??\PhysicalDrive0 skype.exe File opened for modification \??\PhysicalDrive0 skype.exe File opened for modification \??\PhysicalDrive0 skype.exe File opened for modification \??\PhysicalDrive0 skype.exe File opened for modification \??\PhysicalDrive0 skype.exe File opened for modification \??\PhysicalDrive0 skype.exe File opened for modification \??\PhysicalDrive0 a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe File opened for modification \??\PhysicalDrive0 skype.exe File opened for modification \??\PhysicalDrive0 skype.exe File opened for modification \??\PhysicalDrive0 skype.exe File opened for modification \??\PhysicalDrive0 skype.exe File opened for modification \??\PhysicalDrive0 skype.exe File opened for modification \??\PhysicalDrive0 skype.exe File opened for modification \??\PhysicalDrive0 skype.exe File opened for modification \??\PhysicalDrive0 skype.exe File opened for modification \??\PhysicalDrive0 skype.exe File opened for modification \??\PhysicalDrive0 skype.exe File opened for modification \??\PhysicalDrive0 skype.exe File opened for modification \??\PhysicalDrive0 skype.exe File opened for modification \??\PhysicalDrive0 skype.exe File opened for modification \??\PhysicalDrive0 skype.exe File opened for modification \??\PhysicalDrive0 skype.exe File opened for modification \??\PhysicalDrive0 skype.exe -
Drops file in System32 directory 64 IoCs
description ioc Process File created C:\Windows\SysWOW64\MSDCSC\skype.exe skype.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\skype.exe skype.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\ skype.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\skype.exe skype.exe File created C:\Windows\SysWOW64\MSDCSC\skype.exe skype.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\skype.exe skype.exe File created C:\Windows\SysWOW64\MSDCSC\skype.exe skype.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\ skype.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\ skype.exe File created C:\Windows\SysWOW64\MSDCSC\skype.exe skype.exe File created C:\Windows\SysWOW64\MSDCSC\skype.exe skype.exe File created C:\Windows\SysWOW64\MSDCSC\skype.exe skype.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\ skype.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\ skype.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\skype.exe skype.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\ skype.exe File created C:\Windows\SysWOW64\MSDCSC\skype.exe skype.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\ skype.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\skype.exe skype.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\ skype.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\ skype.exe File created C:\Windows\SysWOW64\MSDCSC\skype.exe skype.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\ skype.exe File created C:\Windows\SysWOW64\MSDCSC\skype.exe skype.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\skype.exe skype.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\ skype.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\ a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\ skype.exe File created C:\Windows\SysWOW64\MSDCSC\skype.exe skype.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\skype.exe skype.exe File created C:\Windows\SysWOW64\MSDCSC\skype.exe skype.exe File created C:\Windows\SysWOW64\MSDCSC\skype.exe skype.exe File created C:\Windows\SysWOW64\MSDCSC\skype.exe skype.exe File created C:\Windows\SysWOW64\MSDCSC\skype.exe skype.exe File created C:\Windows\SysWOW64\MSDCSC\skype.exe skype.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\ skype.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\ skype.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\ skype.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\skype.exe skype.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\skype.exe skype.exe File created C:\Windows\SysWOW64\MSDCSC\skype.exe skype.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\ skype.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\ skype.exe File created C:\Windows\SysWOW64\MSDCSC\skype.exe skype.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\skype.exe skype.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\skype.exe skype.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\ skype.exe File created C:\Windows\SysWOW64\MSDCSC\skype.exe skype.exe File created C:\Windows\SysWOW64\MSDCSC\skype.exe skype.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\skype.exe skype.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\skype.exe skype.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\ skype.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\skype.exe skype.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\skype.exe skype.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\skype.exe skype.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\skype.exe skype.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\ skype.exe File created C:\Windows\SysWOW64\MSDCSC\skype.exe skype.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\skype.exe skype.exe File created C:\Windows\SysWOW64\MSDCSC\skype.exe skype.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\ skype.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\ skype.exe File created C:\Windows\SysWOW64\MSDCSC\skype.exe skype.exe File created C:\Windows\SysWOW64\MSDCSC\skype.exe skype.exe -
Suspicious use of SetThreadContext 64 IoCs
description pid Process procid_target PID 1144 set thread context of 3968 1144 a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe 84 PID 3968 set thread context of 1412 3968 a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe 85 PID 2648 set thread context of 2544 2648 skype.exe 101 PID 2544 set thread context of 4708 2544 skype.exe 102 PID 1328 set thread context of 4576 1328 skype.exe 118 PID 4576 set thread context of 452 4576 skype.exe 119 PID 1960 set thread context of 2976 1960 skype.exe 130 PID 2976 set thread context of 2088 2976 skype.exe 131 PID 2392 set thread context of 2748 2392 skype.exe 142 PID 2748 set thread context of 4192 2748 skype.exe 143 PID 3844 set thread context of 4448 3844 skype.exe 154 PID 4448 set thread context of 1404 4448 skype.exe 155 PID 1972 set thread context of 1596 1972 skype.exe 166 PID 1596 set thread context of 3872 1596 skype.exe 167 PID 2440 set thread context of 2272 2440 skype.exe 180 PID 2272 set thread context of 1608 2272 skype.exe 181 PID 1936 set thread context of 1280 1936 skype.exe 193 PID 1280 set thread context of 2044 1280 skype.exe 194 PID 4472 set thread context of 2388 4472 skype.exe 205 PID 2388 set thread context of 5028 2388 skype.exe 206 PID 2684 set thread context of 4836 2684 skype.exe 217 PID 4836 set thread context of 2968 4836 skype.exe 218 PID 1724 set thread context of 4384 1724 skype.exe 229 PID 4384 set thread context of 4316 4384 skype.exe 230 PID 544 set thread context of 740 544 skype.exe 241 PID 740 set thread context of 3156 740 skype.exe 242 PID 4532 set thread context of 3172 4532 skype.exe 253 PID 3172 set thread context of 2760 3172 skype.exe 254 PID 4312 set thread context of 2464 4312 skype.exe 265 PID 2464 set thread context of 1408 2464 skype.exe 266 PID 3232 set thread context of 636 3232 skype.exe 277 PID 636 set thread context of 5036 636 skype.exe 278 PID 4912 set thread context of 1348 4912 skype.exe 290 PID 1348 set thread context of 208 1348 skype.exe 291 PID 3764 set thread context of 5112 3764 skype.exe 302 PID 5112 set thread context of 4644 5112 skype.exe 303 PID 2848 set thread context of 2036 2848 skype.exe 314 PID 2036 set thread context of 3232 2036 skype.exe 315 PID 4424 set thread context of 2588 4424 skype.exe 326 PID 2588 set thread context of 4248 2588 skype.exe 327 PID 4904 set thread context of 4728 4904 skype.exe 338 PID 4728 set thread context of 4704 4728 skype.exe 339 PID 2204 set thread context of 3712 2204 skype.exe 350 PID 3712 set thread context of 4644 3712 skype.exe 351 PID 3160 set thread context of 1344 3160 skype.exe 362 PID 1344 set thread context of 1948 1344 skype.exe 363 PID 1592 set thread context of 4112 1592 skype.exe 374 PID 4112 set thread context of 2436 4112 skype.exe 375 PID 4560 set thread context of 3780 4560 skype.exe 386 PID 3780 set thread context of 1876 3780 skype.exe 387 PID 2476 set thread context of 1252 2476 skype.exe 398 PID 1252 set thread context of 3404 1252 skype.exe 399 PID 3548 set thread context of 4624 3548 skype.exe 410 PID 4624 set thread context of 4356 4624 skype.exe 411 PID 3108 set thread context of 3416 3108 skype.exe 422 PID 3416 set thread context of 5080 3416 skype.exe 423 PID 4860 set thread context of 3112 4860 skype.exe 434 PID 3112 set thread context of 3840 3112 skype.exe 435 PID 2840 set thread context of 116 2840 skype.exe 446 PID 116 set thread context of 1600 116 skype.exe 447 PID 2420 set thread context of 4228 2420 skype.exe 458 PID 4228 set thread context of 2424 4228 skype.exe 459 PID 4760 set thread context of 4424 4760 skype.exe 470 PID 4424 set thread context of 3736 4424 skype.exe 471 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skype.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skype.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skype.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skype.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skype.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skype.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skype.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skype.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skype.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skype.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skype.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skype.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skype.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skype.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skype.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skype.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skype.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skype.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skype.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skype.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skype.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skype.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skype.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 64 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1684 PING.EXE 728 PING.EXE 1824 PING.EXE 1944 PING.EXE 544 PING.EXE 692 PING.EXE 1960 PING.EXE 1072 PING.EXE 4800 PING.EXE 1548 PING.EXE 5060 PING.EXE 4440 PING.EXE 3636 PING.EXE 2152 PING.EXE 3440 PING.EXE 2816 PING.EXE 4320 PING.EXE 788 PING.EXE 2984 PING.EXE 4544 PING.EXE 3188 PING.EXE 1548 PING.EXE 3424 PING.EXE 344 PING.EXE 404 PING.EXE 4908 PING.EXE 2532 PING.EXE 2688 PING.EXE 2904 PING.EXE 3096 PING.EXE 4244 PING.EXE 3840 PING.EXE 720 PING.EXE 4328 PING.EXE 4624 PING.EXE 720 PING.EXE 4192 PING.EXE 4924 PING.EXE 3372 PING.EXE 932 PING.EXE 2492 PING.EXE 4648 PING.EXE 1984 PING.EXE 4052 PING.EXE 1720 PING.EXE 2832 PING.EXE 1824 PING.EXE 4152 PING.EXE 4248 PING.EXE 2844 PING.EXE 4772 PING.EXE 1672 PING.EXE 548 PING.EXE 4540 PING.EXE 1548 PING.EXE 4772 PING.EXE 2468 PING.EXE 1760 PING.EXE 844 PING.EXE 2804 PING.EXE 5044 PING.EXE 1268 PING.EXE 3160 PING.EXE 2572 PING.EXE -
Modifies registry class 39 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ skype.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ skype.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ skype.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ skype.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ skype.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ skype.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ skype.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ skype.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ skype.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ skype.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ skype.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ skype.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ skype.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ skype.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ skype.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ skype.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ skype.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ skype.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ skype.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ skype.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ skype.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ skype.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ skype.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ skype.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ skype.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ skype.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ skype.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ skype.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ skype.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ skype.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ skype.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ skype.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ skype.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ skype.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ skype.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ skype.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ skype.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ skype.exe -
Runs ping.exe 1 TTPs 64 IoCs
pid Process 1824 PING.EXE 404 PING.EXE 1548 PING.EXE 2904 PING.EXE 2444 PING.EXE 1548 PING.EXE 720 PING.EXE 4052 PING.EXE 2984 PING.EXE 3684 PING.EXE 5060 PING.EXE 808 PING.EXE 228 PING.EXE 376 PING.EXE 728 PING.EXE 4320 PING.EXE 4772 PING.EXE 1092 PING.EXE 4244 PING.EXE 5084 PING.EXE 5044 PING.EXE 4464 PING.EXE 4800 PING.EXE 1676 PING.EXE 3160 PING.EXE 2436 PING.EXE 1720 PING.EXE 2028 PING.EXE 5040 PING.EXE 4440 PING.EXE 4908 PING.EXE 980 PING.EXE 5040 PING.EXE 1944 PING.EXE 788 PING.EXE 2688 PING.EXE 3912 PING.EXE 1984 PING.EXE 4540 PING.EXE 2832 PING.EXE 4884 PING.EXE 4648 PING.EXE 4772 PING.EXE 344 PING.EXE 4748 PING.EXE 4924 PING.EXE 1732 PING.EXE 3372 PING.EXE 1548 PING.EXE 1712 PING.EXE 3096 PING.EXE 692 PING.EXE 4152 PING.EXE 656 PING.EXE 2532 PING.EXE 720 PING.EXE 3524 PING.EXE 1760 PING.EXE 2736 PING.EXE 3440 PING.EXE 2044 PING.EXE 2252 PING.EXE 1664 PING.EXE 1072 PING.EXE -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1412 a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe Token: SeSecurityPrivilege 1412 a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 1412 a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe Token: SeLoadDriverPrivilege 1412 a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe Token: SeSystemProfilePrivilege 1412 a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe Token: SeSystemtimePrivilege 1412 a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 1412 a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 1412 a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 1412 a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe Token: SeBackupPrivilege 1412 a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe Token: SeRestorePrivilege 1412 a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe Token: SeShutdownPrivilege 1412 a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe Token: SeDebugPrivilege 1412 a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 1412 a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 1412 a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 1412 a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe Token: SeUndockPrivilege 1412 a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe Token: SeManageVolumePrivilege 1412 a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe Token: SeImpersonatePrivilege 1412 a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 1412 a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe Token: 33 1412 a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe Token: 34 1412 a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe Token: 35 1412 a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe Token: 36 1412 a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 4708 skype.exe Token: SeSecurityPrivilege 4708 skype.exe Token: SeTakeOwnershipPrivilege 4708 skype.exe Token: SeLoadDriverPrivilege 4708 skype.exe Token: SeSystemProfilePrivilege 4708 skype.exe Token: SeSystemtimePrivilege 4708 skype.exe Token: SeProfSingleProcessPrivilege 4708 skype.exe Token: SeIncBasePriorityPrivilege 4708 skype.exe Token: SeCreatePagefilePrivilege 4708 skype.exe Token: SeBackupPrivilege 4708 skype.exe Token: SeRestorePrivilege 4708 skype.exe Token: SeShutdownPrivilege 4708 skype.exe Token: SeDebugPrivilege 4708 skype.exe Token: SeSystemEnvironmentPrivilege 4708 skype.exe Token: SeChangeNotifyPrivilege 4708 skype.exe Token: SeRemoteShutdownPrivilege 4708 skype.exe Token: SeUndockPrivilege 4708 skype.exe Token: SeManageVolumePrivilege 4708 skype.exe Token: SeImpersonatePrivilege 4708 skype.exe Token: SeCreateGlobalPrivilege 4708 skype.exe Token: 33 4708 skype.exe Token: 34 4708 skype.exe Token: 35 4708 skype.exe Token: 36 4708 skype.exe Token: SeIncreaseQuotaPrivilege 452 skype.exe Token: SeSecurityPrivilege 452 skype.exe Token: SeTakeOwnershipPrivilege 452 skype.exe Token: SeLoadDriverPrivilege 452 skype.exe Token: SeSystemProfilePrivilege 452 skype.exe Token: SeSystemtimePrivilege 452 skype.exe Token: SeProfSingleProcessPrivilege 452 skype.exe Token: SeIncBasePriorityPrivilege 452 skype.exe Token: SeCreatePagefilePrivilege 452 skype.exe Token: SeBackupPrivilege 452 skype.exe Token: SeRestorePrivilege 452 skype.exe Token: SeShutdownPrivilege 452 skype.exe Token: SeDebugPrivilege 452 skype.exe Token: SeSystemEnvironmentPrivilege 452 skype.exe Token: SeChangeNotifyPrivilege 452 skype.exe Token: SeRemoteShutdownPrivilege 452 skype.exe -
Suspicious use of SetWindowsHookEx 64 IoCs
pid Process 1144 a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe 3968 a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe 2648 skype.exe 2544 skype.exe 1328 skype.exe 4576 skype.exe 1960 skype.exe 2976 skype.exe 2392 skype.exe 2748 skype.exe 3844 skype.exe 4448 skype.exe 1972 skype.exe 1596 skype.exe 2440 skype.exe 2272 skype.exe 1936 skype.exe 1280 skype.exe 4472 skype.exe 2388 skype.exe 2684 skype.exe 4836 skype.exe 1724 skype.exe 4384 skype.exe 544 skype.exe 740 skype.exe 4532 skype.exe 3172 skype.exe 4312 skype.exe 2464 skype.exe 3232 skype.exe 636 skype.exe 4912 skype.exe 1348 skype.exe 3764 skype.exe 5112 skype.exe 2848 skype.exe 2036 skype.exe 4424 skype.exe 2588 skype.exe 4904 skype.exe 4728 skype.exe 2204 skype.exe 3712 skype.exe 3160 skype.exe 1344 skype.exe 1592 skype.exe 4112 skype.exe 4560 skype.exe 3780 skype.exe 2476 skype.exe 1252 skype.exe 3548 skype.exe 4624 skype.exe 3108 skype.exe 3416 skype.exe 4860 skype.exe 3112 skype.exe 2840 skype.exe 116 skype.exe 2420 skype.exe 4228 skype.exe 4760 skype.exe 4424 skype.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1144 wrote to memory of 3968 1144 a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe 84 PID 1144 wrote to memory of 3968 1144 a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe 84 PID 1144 wrote to memory of 3968 1144 a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe 84 PID 1144 wrote to memory of 3968 1144 a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe 84 PID 1144 wrote to memory of 3968 1144 a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe 84 PID 1144 wrote to memory of 3968 1144 a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe 84 PID 1144 wrote to memory of 3968 1144 a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe 84 PID 1144 wrote to memory of 3968 1144 a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe 84 PID 3968 wrote to memory of 1412 3968 a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe 85 PID 3968 wrote to memory of 1412 3968 a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe 85 PID 3968 wrote to memory of 1412 3968 a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe 85 PID 3968 wrote to memory of 1412 3968 a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe 85 PID 3968 wrote to memory of 1412 3968 a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe 85 PID 3968 wrote to memory of 1412 3968 a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe 85 PID 3968 wrote to memory of 1412 3968 a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe 85 PID 3968 wrote to memory of 1412 3968 a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe 85 PID 3968 wrote to memory of 1412 3968 a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe 85 PID 3968 wrote to memory of 1412 3968 a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe 85 PID 3968 wrote to memory of 1412 3968 a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe 85 PID 3968 wrote to memory of 1412 3968 a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe 85 PID 3968 wrote to memory of 1412 3968 a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe 85 PID 3968 wrote to memory of 1412 3968 a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe 85 PID 1412 wrote to memory of 1672 1412 a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe 88 PID 1412 wrote to memory of 1672 1412 a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe 88 PID 1412 wrote to memory of 1672 1412 a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe 88 PID 1412 wrote to memory of 544 1412 a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe 90 PID 1412 wrote to memory of 544 1412 a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe 90 PID 1412 wrote to memory of 544 1412 a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe 90 PID 1412 wrote to memory of 1544 1412 a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe 92 PID 1412 wrote to memory of 1544 1412 a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe 92 PID 1412 wrote to memory of 1544 1412 a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe 92 PID 1672 wrote to memory of 2336 1672 cmd.exe 94 PID 1672 wrote to memory of 2336 1672 cmd.exe 94 PID 1672 wrote to memory of 2336 1672 cmd.exe 94 PID 544 wrote to memory of 4544 544 cmd.exe 95 PID 544 wrote to memory of 4544 544 cmd.exe 95 PID 544 wrote to memory of 4544 544 cmd.exe 95 PID 1544 wrote to memory of 1548 1544 cmd.exe 96 PID 1544 wrote to memory of 1548 1544 cmd.exe 96 PID 1544 wrote to memory of 1548 1544 cmd.exe 96 PID 1412 wrote to memory of 2648 1412 a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe 97 PID 1412 wrote to memory of 2648 1412 a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe 97 PID 1412 wrote to memory of 2648 1412 a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe 97 PID 2648 wrote to memory of 2544 2648 skype.exe 101 PID 2648 wrote to memory of 2544 2648 skype.exe 101 PID 2648 wrote to memory of 2544 2648 skype.exe 101 PID 2648 wrote to memory of 2544 2648 skype.exe 101 PID 2648 wrote to memory of 2544 2648 skype.exe 101 PID 2648 wrote to memory of 2544 2648 skype.exe 101 PID 2648 wrote to memory of 2544 2648 skype.exe 101 PID 2648 wrote to memory of 2544 2648 skype.exe 101 PID 2544 wrote to memory of 4708 2544 skype.exe 102 PID 2544 wrote to memory of 4708 2544 skype.exe 102 PID 2544 wrote to memory of 4708 2544 skype.exe 102 PID 2544 wrote to memory of 4708 2544 skype.exe 102 PID 2544 wrote to memory of 4708 2544 skype.exe 102 PID 2544 wrote to memory of 4708 2544 skype.exe 102 PID 2544 wrote to memory of 4708 2544 skype.exe 102 PID 2544 wrote to memory of 4708 2544 skype.exe 102 PID 2544 wrote to memory of 4708 2544 skype.exe 102 PID 2544 wrote to memory of 4708 2544 skype.exe 102 PID 2544 wrote to memory of 4708 2544 skype.exe 102 PID 2544 wrote to memory of 4708 2544 skype.exe 102 PID 2544 wrote to memory of 4708 2544 skype.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1144 -
C:\Users\Admin\AppData\Local\Temp\a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe"2⤵
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3968 -
C:\Users\Admin\AppData\Local\Temp\a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a997cfe56b79d176151b54567ae198b8_JaffaCakes118.exe"3⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1412 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 55⤵PID:2336
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:544 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 55⤵
- System Location Discovery: System Language Discovery
PID:4544
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 55⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:1548
-
-
-
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"5⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"6⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4708 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "7⤵PID:3684
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 58⤵
- Runs ping.exe
PID:980
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "7⤵PID:4220
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 58⤵PID:2856
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "7⤵PID:3696
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 58⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:4328
-
-
-
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1328 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"8⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:4576 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"9⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:452 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "10⤵PID:932
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 511⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:3424
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "10⤵
- System Location Discovery: System Language Discovery
PID:608 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 511⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4772
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "10⤵
- System Location Discovery: System Language Discovery
PID:3632 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 511⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:2152
-
-
-
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"10⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:1960 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"11⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2976 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"12⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:2088 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "13⤵PID:4912
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 514⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3440
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "13⤵PID:532
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 514⤵PID:2648
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "13⤵PID:2372
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 514⤵
- Runs ping.exe
PID:3524
-
-
-
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"13⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2392 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"14⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2748 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"15⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:4192 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "16⤵PID:4840
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 517⤵
- Runs ping.exe
PID:2044
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "16⤵PID:1508
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 517⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:544
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "16⤵PID:1672
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 517⤵
- Runs ping.exe
PID:1760
-
-
-
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"16⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:3844 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"17⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:4448 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"18⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:1404 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "19⤵PID:4732
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 520⤵
- Runs ping.exe
PID:2252
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "19⤵PID:4320
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 520⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:344
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "19⤵PID:5112
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 520⤵
- Runs ping.exe
PID:3684
-
-
-
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"19⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1972 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"20⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:1596 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"21⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:3872 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "22⤵PID:3116
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 523⤵
- Runs ping.exe
PID:2444
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "22⤵PID:2356
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 523⤵PID:2436
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "22⤵PID:1248
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 523⤵PID:3488
-
-
-
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"22⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2440 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"23⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2272 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"24⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:1608 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "25⤵PID:2332
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 526⤵
- Runs ping.exe
PID:5040
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "25⤵PID:3840
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 526⤵
- System Location Discovery: System Language Discovery
- Runs ping.exe
PID:1092
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "25⤵PID:1548
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 526⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:1824
-
-
-
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"25⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:1936 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"26⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1280 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"27⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:2044 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "28⤵PID:4800
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 529⤵
- System Location Discovery: System Language Discovery
- Runs ping.exe
PID:4748
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "28⤵PID:2988
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 529⤵PID:692
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "28⤵
- System Location Discovery: System Language Discovery
PID:2320 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 529⤵
- Runs ping.exe
PID:1712
-
-
-
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"28⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4472 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"29⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2388 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"30⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:5028 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "31⤵PID:1948
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 532⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:1684
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "31⤵PID:2400
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 532⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3096
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "31⤵PID:4420
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 532⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3160
-
-
-
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"31⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2684 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"32⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:4836 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"33⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:2968 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "34⤵PID:2588
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 535⤵PID:1252
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "34⤵PID:4652
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 535⤵
- System Location Discovery: System Language Discovery
PID:804
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "34⤵PID:2436
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 535⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4244
-
-
-
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"34⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:1724 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"35⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:4384 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"36⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:4316 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "37⤵PID:3960
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 538⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:3840
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "37⤵PID:4060
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 538⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1548
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "37⤵
- System Location Discovery: System Language Discovery
PID:1820 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 538⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:4192
-
-
-
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"37⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:544 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"38⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:740 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"39⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:3156 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "40⤵PID:844
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 541⤵PID:4992
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "40⤵PID:1672
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 541⤵PID:3612
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "40⤵
- System Location Discovery: System Language Discovery
PID:1712 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 541⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5060
-
-
-
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"40⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:4532 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"41⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:3172 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"42⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:2760 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "43⤵PID:4772
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 544⤵
- Runs ping.exe
PID:3912
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "43⤵
- System Location Discovery: System Language Discovery
PID:4692 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 544⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2572
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "43⤵PID:1420
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 544⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:720
-
-
-
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"43⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4312 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"44⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2464 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"45⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:1408 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "46⤵PID:1080
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 547⤵PID:4720
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "46⤵PID:3152
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 547⤵
- Runs ping.exe
PID:4884
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "46⤵PID:3544
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 547⤵
- Runs ping.exe
PID:2436
-
-
-
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"46⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:3232 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"47⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:636 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"48⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:5036 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "49⤵PID:4484
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 550⤵
- Runs ping.exe
PID:228
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "49⤵PID:652
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 550⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:404
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "49⤵PID:2768
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 550⤵
- Runs ping.exe
PID:808
-
-
-
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"49⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:4912 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"50⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:1348 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"51⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:208 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "52⤵PID:4292
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 553⤵PID:1520
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "52⤵PID:1608
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 553⤵PID:3612
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "52⤵PID:4328
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 553⤵
- System Location Discovery: System Language Discovery
PID:4648
-
-
-
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"52⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:3764 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"53⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:5112 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"54⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:4644 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "55⤵PID:1328
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 556⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4152
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "55⤵
- System Location Discovery: System Language Discovery
PID:1216 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 556⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:728
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "55⤵PID:4872
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 556⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:4624
-
-
-
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"55⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2848 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"56⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2036 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"57⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:3232 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "58⤵PID:4800
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 559⤵
- Runs ping.exe
PID:5040
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "58⤵PID:4412
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 559⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2468
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "58⤵
- System Location Discovery: System Language Discovery
PID:552 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 559⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4440
-
-
-
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"58⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:4424 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"59⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2588 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"60⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:4248 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "61⤵PID:3984
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 562⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1824
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "61⤵PID:5008
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 562⤵
- System Location Discovery: System Language Discovery
PID:216
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "61⤵
- System Location Discovery: System Language Discovery
PID:3504 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 562⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:3636
-
-
-
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"61⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:4904 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"62⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4728 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"63⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:4704 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "64⤵PID:4480
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 565⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:692
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "64⤵
- System Location Discovery: System Language Discovery
PID:2652 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 565⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4648
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "64⤵PID:1852
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 565⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:1960
-
-
-
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"64⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2204 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"65⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:3712 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"66⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:4644 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "67⤵PID:4420
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 568⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:1760
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "67⤵PID:548
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 568⤵
- Runs ping.exe
PID:656
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "67⤵PID:5004
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 568⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1984
-
-
-
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"67⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:3160 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"68⤵
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:1344 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"69⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:1948 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "70⤵PID:2096
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 571⤵PID:1504
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "70⤵PID:4760
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 571⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4908
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "70⤵
- System Location Discovery: System Language Discovery
PID:3892 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 571⤵PID:440
-
-
-
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"70⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:1592 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"71⤵
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:4112 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"72⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:2436 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "73⤵PID:1276
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 574⤵PID:808
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "73⤵PID:3028
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 574⤵PID:4728
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "73⤵PID:4296
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 574⤵
- Runs ping.exe
PID:1664
-
-
-
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"73⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4560 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"74⤵
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:3780 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"75⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:1876 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "76⤵PID:2492
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 577⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2532
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "76⤵
- System Location Discovery: System Language Discovery
PID:2648 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 577⤵
- System Location Discovery: System Language Discovery
PID:1600
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "76⤵PID:2444
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 577⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4052
-
-
-
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"76⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2476 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"77⤵
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:1252 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"78⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:3404 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "79⤵
- System Location Discovery: System Language Discovery
PID:4220 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 580⤵
- Runs ping.exe
PID:2736
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "79⤵PID:1852
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 580⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:720
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "79⤵PID:4268
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 580⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:788
-
-
-
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"79⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:3548 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"80⤵
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:4624 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"81⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:4356 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "82⤵PID:548
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 583⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2816
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "82⤵PID:2536
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 583⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1720
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "82⤵PID:1692
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 583⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:4248
-
-
-
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"82⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:3108 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"83⤵
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:3416 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"84⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:5080 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "85⤵PID:4092
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 586⤵
- Runs ping.exe
PID:376
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "85⤵
- System Location Discovery: System Language Discovery
PID:1352 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 586⤵
- Runs ping.exe
PID:404
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "85⤵PID:4816
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 586⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1072
-
-
-
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"85⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:4860 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"86⤵
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:3112 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"87⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:3840 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "88⤵PID:5020
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 589⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4924
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "88⤵PID:2060
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 589⤵PID:5060
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "88⤵
- System Location Discovery: System Language Discovery
PID:4728 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 589⤵
- Runs ping.exe
PID:5084
-
-
-
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"88⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2840 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"89⤵
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:116 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"90⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:1600 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "91⤵PID:2648
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 592⤵
- Runs ping.exe
PID:2028
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "91⤵
- System Location Discovery: System Language Discovery
PID:860 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 592⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2984
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "91⤵PID:3500
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 592⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2688
-
-
-
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"91⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2420 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"92⤵
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:4228 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"93⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Modifies registry class
PID:2424 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "94⤵PID:3160
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 595⤵
- Runs ping.exe
PID:1732
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "94⤵
- System Location Discovery: System Language Discovery
PID:1728 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 595⤵
- Runs ping.exe
PID:1548
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "94⤵PID:3480
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 595⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3372
-
-
-
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"94⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:4760 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"95⤵
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:4424 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"96⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:3736 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "97⤵PID:4476
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 598⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:4544
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "97⤵PID:1604
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 598⤵PID:1276
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "97⤵PID:3428
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 598⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1944
-
-
-
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"97⤵PID:3668
-
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"98⤵
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
PID:528 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"99⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:4328 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "100⤵PID:1240
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 5101⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:3188
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "100⤵PID:4308
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 5101⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:932
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "100⤵PID:1352
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 5101⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:844
-
-
-
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"100⤵PID:2532
-
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"101⤵
- Writes to the Master Boot Record (MBR)
PID:4568 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"102⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:3148 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "103⤵PID:1220
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 5104⤵
- System Location Discovery: System Language Discovery
- Runs ping.exe
PID:5044
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "103⤵PID:3924
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 5104⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:2844
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "103⤵
- System Location Discovery: System Language Discovery
PID:2468 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 5104⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4772
-
-
-
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"103⤵PID:1516
-
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"104⤵
- Writes to the Master Boot Record (MBR)
PID:4556 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"105⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:4140 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "106⤵
- System Location Discovery: System Language Discovery
PID:4768 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 5107⤵
- Runs ping.exe
PID:4464
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "106⤵PID:1960
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 5107⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:1672
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "106⤵
- System Location Discovery: System Language Discovery
PID:1840 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 5107⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4800
-
-
-
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"106⤵PID:3108
-
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"107⤵
- Writes to the Master Boot Record (MBR)
PID:4532 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"108⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:4736 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "109⤵PID:808
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 5110⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2804
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "109⤵PID:3668
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 5110⤵PID:3864
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "109⤵PID:2008
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 5110⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:548
-
-
-
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"109⤵PID:4044
-
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"110⤵
- Writes to the Master Boot Record (MBR)
PID:2760 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"111⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Modifies registry class
PID:1604 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "112⤵PID:1712
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 5113⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2492
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "112⤵PID:2024
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 5113⤵
- Runs ping.exe
PID:1676
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "112⤵PID:2988
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 5113⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2832
-
-
-
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"112⤵
- System Location Discovery: System Language Discovery
PID:2964 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"113⤵
- Writes to the Master Boot Record (MBR)
PID:1528 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"114⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:1608 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "115⤵PID:860
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 5116⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:5044
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "115⤵PID:1660
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 5116⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4540
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "115⤵
- System Location Discovery: System Language Discovery
PID:396 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 5116⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4320
-
-
-
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"115⤵
- System Location Discovery: System Language Discovery
PID:1852 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"116⤵
- Writes to the Master Boot Record (MBR)
PID:2736 -
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"117⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:1520 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "118⤵PID:4152
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 5119⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1548
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "118⤵
- System Location Discovery: System Language Discovery
PID:4184 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 5119⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2904
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "118⤵PID:2540
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 5119⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:1268
-
-
-
C:\Windows\SysWOW64\MSDCSC\skype.exe"C:\Windows\system32\MSDCSC\skype.exe"118⤵PID:1508
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
65B
MD5794a5959d5644869a70c53a8e01730e3
SHA1e21a5218f14a4a3e9efd08c7d3cdfc7f24bc1cce
SHA2568fc0af8afe59efcea766a0c2059bad2454060e2da3f613310cef640f866afe02
SHA512d812ad72fdcf5fed849efc9c22c46aab39fda04c63438f9a44a4688bd3800dc5b39e4127bb0a505281f902083d27e895f7e3b03fdddb91da475b088d2dd9b139
-
Filesize
53B
MD52c333e987b93eda5d7cd10156168077d
SHA179517234dd5c366c7536256348efebe60427808d
SHA2565ff20bd10630000ebcf5bee9b515418928e7d5a7e8179d4574826bbed8915ec1
SHA512a54428025b47a78128f149cf520250ad0c09a38ef5baf3eee1e0f3a6915265c1f73ba3a0ad7390d5bbe1e48b3e903d951b2e5034b73c937f3d3ddc6709d24ea6
-
Filesize
43B
MD554552c311a8c2081eefdad310b19b5db
SHA1718edabb22a5b5481815682eb1b3cd17c316c1dc
SHA256233765af9f5b64cdcae82b709e94f3d26d9486c90e3074a79ebeb915e386bfea
SHA512dc004dfaacba0417a6e631099c46ca99a832000286baabfa035a176e5b99fdd78f61c97a37d7d1b8e29711b657bc5df4bc601a28c431c38b2395347858cd4f02
-
Filesize
113B
MD58a965258cd00a6479f2b4cbc34bce7be
SHA1e64ce5bd396c5cfaa0792f6c44c8191c3ffe29d6
SHA25616e0dafacd6b8bcc294541a042bb23f12e5ed7478682419f040e99f2bf65c083
SHA512f5cd54742112117c3cf40514d2c794781db30fbdd12e17ba6236e149ef4774d69ab0dc2e180fffd391e15478dc64b4a4e7a85ca98b96d16c4f0be388882a9285
-
Filesize
896KB
MD5a997cfe56b79d176151b54567ae198b8
SHA14114beca52bed066f18576ae8be0562472466305
SHA256e58ad88bc079533e2fec178678114f2ed00dc07daff5a90eb38d4d7f7450d26c
SHA512d1924f296ed7aef11e4a96913a4ba8bb18afcb4b2d0760929e34017c3dc3b1f56bc73ab8c1cd9d9ce8e3ee92d6aa02cdbbf75eed1578b2b0a87455a45b1f1f06