Analysis
-
max time kernel
150s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
30/03/2025, 19:42
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe
Resource
win10v2004-20250314-en
General
-
Target
JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe
-
Size
564KB
-
MD5
990ed8777d4c5b1cca0e834e26064edc
-
SHA1
40d55a6b59cb99671110d3bc207952bbe065ccca
-
SHA256
40260b9b7a793597079cbfa0fb91b5df5977bfda86c4a9368533e704df398767
-
SHA512
1bd39d2ecd057eeca97654fcdc661189f14bd838202348785bf2a73baa51693fcf465f81dc522761777f78cef2dc960f941ed5c9f376c606d1ae098747a5598d
-
SSDEEP
6144:vEaKeYwk2YG7nZ+d+ppPa9btVTV0DiUsRT7yRgIWBdL/APsAOQ50LU6/6Tyruzm1:vEYjnZoy+xViK7yg/Aqu0d6OrnK9g
Malware Config
Signatures
-
Blackshades
Blackshades is a remote access trojan with various capabilities.
-
Blackshades family
-
Blackshades payload 19 IoCs
resource yara_rule behavioral2/memory/3240-0-0x0000000000400000-0x000000000045A000-memory.dmp family_blackshades behavioral2/memory/3240-2-0x0000000000400000-0x000000000045A000-memory.dmp family_blackshades behavioral2/memory/3860-27-0x0000000000400000-0x000000000045A000-memory.dmp family_blackshades behavioral2/memory/956-31-0x0000000000400000-0x000000000045A000-memory.dmp family_blackshades behavioral2/memory/3240-34-0x0000000000400000-0x000000000045A000-memory.dmp family_blackshades behavioral2/memory/5960-46-0x0000000000400000-0x000000000045A000-memory.dmp family_blackshades behavioral2/memory/4364-49-0x0000000000400000-0x000000000045A000-memory.dmp family_blackshades behavioral2/memory/3240-51-0x0000000000400000-0x000000000045A000-memory.dmp family_blackshades behavioral2/memory/700-66-0x0000000000400000-0x000000000045A000-memory.dmp family_blackshades behavioral2/memory/1472-71-0x0000000000400000-0x000000000045A000-memory.dmp family_blackshades behavioral2/memory/5356-80-0x0000000000400000-0x000000000045A000-memory.dmp family_blackshades behavioral2/memory/644-88-0x0000000000400000-0x000000000045A000-memory.dmp family_blackshades behavioral2/memory/3240-92-0x0000000000400000-0x000000000045A000-memory.dmp family_blackshades behavioral2/memory/2092-99-0x0000000000400000-0x000000000045A000-memory.dmp family_blackshades behavioral2/memory/4384-107-0x0000000000400000-0x000000000045A000-memory.dmp family_blackshades behavioral2/memory/4784-117-0x0000000000400000-0x000000000045A000-memory.dmp family_blackshades behavioral2/memory/4428-125-0x0000000000400000-0x000000000045A000-memory.dmp family_blackshades behavioral2/memory/5520-135-0x0000000000400000-0x000000000045A000-memory.dmp family_blackshades behavioral2/memory/4952-143-0x0000000000400000-0x000000000045A000-memory.dmp family_blackshades -
Modifies firewall policy service 3 TTPs 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe = "C:\\Users\\Admin\\AppData\\Roaming\\NJE3D3WHR0.exe:*:Enabled:Windows Messanger" reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\lijse9rlser = "C:\\Users\\Admin\\AppData\\Roaming\\NJE3D3WHR0.exe" JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{1ADFEEB0-FB5E-BF0E-3F7C-DBF7EDDB4CFE} JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{1ADFEEB0-FB5E-BF0E-3F7C-DBF7EDDB4CFE}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\NJE3D3WHR0.exe" JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe Key created \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{1ADFEEB0-FB5E-BF0E-3F7C-DBF7EDDB4CFE} JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{1ADFEEB0-FB5E-BF0E-3F7C-DBF7EDDB4CFE}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\NJE3D3WHR0.exe" JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe -
Executes dropped EXE 64 IoCs
pid Process 5000 NJE3D3WHR0.exe 4896 NJE3D3WHR0.exe 3860 NJE3D3WHR0.exe 956 NJE3D3WHR0.exe 1768 NJE3D3WHR0.exe 2512 NJE3D3WHR0.exe 5960 NJE3D3WHR0.exe 4364 NJE3D3WHR0.exe 1880 NJE3D3WHR0.exe 2944 NJE3D3WHR0.exe 5232 NJE3D3WHR0.exe 3204 NJE3D3WHR0.exe 6048 NJE3D3WHR0.exe 700 NJE3D3WHR0.exe 1472 NJE3D3WHR0.exe 5356 NJE3D3WHR0.exe 3636 NJE3D3WHR0.exe 644 NJE3D3WHR0.exe 5924 NJE3D3WHR0.exe 4156 NJE3D3WHR0.exe 2092 NJE3D3WHR0.exe 4384 NJE3D3WHR0.exe 5376 NJE3D3WHR0.exe 6108 NJE3D3WHR0.exe 4784 NJE3D3WHR0.exe 4428 NJE3D3WHR0.exe 3692 NJE3D3WHR0.exe 4108 NJE3D3WHR0.exe 5520 NJE3D3WHR0.exe 4952 NJE3D3WHR0.exe 1356 NJE3D3WHR0.exe 3628 NJE3D3WHR0.exe 1180 NJE3D3WHR0.exe 2664 NJE3D3WHR0.exe 2184 NJE3D3WHR0.exe 1520 NJE3D3WHR0.exe 3392 NJE3D3WHR0.exe 1728 NJE3D3WHR0.exe 1964 NJE3D3WHR0.exe 5440 NJE3D3WHR0.exe 2040 NJE3D3WHR0.exe 5012 NJE3D3WHR0.exe 624 NJE3D3WHR0.exe 2476 NJE3D3WHR0.exe 3204 NJE3D3WHR0.exe 3296 NJE3D3WHR0.exe 6048 NJE3D3WHR0.exe 4684 NJE3D3WHR0.exe 4400 NJE3D3WHR0.exe 1640 NJE3D3WHR0.exe 1020 NJE3D3WHR0.exe 5168 NJE3D3WHR0.exe 3768 NJE3D3WHR0.exe 3676 NJE3D3WHR0.exe 5768 NJE3D3WHR0.exe 5820 NJE3D3WHR0.exe 4848 NJE3D3WHR0.exe 5904 NJE3D3WHR0.exe 5864 NJE3D3WHR0.exe 1628 NJE3D3WHR0.exe 1012 NJE3D3WHR0.exe 3764 NJE3D3WHR0.exe 3060 NJE3D3WHR0.exe 2796 NJE3D3WHR0.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lijse9rlser = "C:\\Users\\Admin\\AppData\\Roaming\\NJE3D3WHR0.exe" JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\lijse9rlser = "C:\\Users\\Admin\\AppData\\Roaming\\NJE3D3WHR0.exe" JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe -
Suspicious use of SetThreadContext 64 IoCs
description pid Process procid_target PID 5688 set thread context of 3240 5688 JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe 93 PID 5000 set thread context of 3860 5000 NJE3D3WHR0.exe 104 PID 4896 set thread context of 956 4896 NJE3D3WHR0.exe 105 PID 2512 set thread context of 5960 2512 NJE3D3WHR0.exe 125 PID 1768 set thread context of 4364 1768 NJE3D3WHR0.exe 126 PID 1880 set thread context of 700 1880 NJE3D3WHR0.exe 144 PID 2944 set thread context of 1472 2944 NJE3D3WHR0.exe 145 PID 5232 set thread context of 5356 5232 NJE3D3WHR0.exe 146 PID 3204 set thread context of 644 3204 NJE3D3WHR0.exe 148 PID 6048 set thread context of 2092 6048 NJE3D3WHR0.exe 159 PID 3636 set thread context of 4384 3636 NJE3D3WHR0.exe 160 PID 5924 set thread context of 4784 5924 NJE3D3WHR0.exe 163 PID 4156 set thread context of 4428 4156 NJE3D3WHR0.exe 168 PID 5376 set thread context of 5520 5376 NJE3D3WHR0.exe 172 PID 6108 set thread context of 4952 6108 NJE3D3WHR0.exe 177 PID 3692 set thread context of 1180 3692 NJE3D3WHR0.exe 180 PID 4108 set thread context of 2664 4108 NJE3D3WHR0.exe 182 PID 1356 set thread context of 3392 1356 NJE3D3WHR0.exe 189 PID 3628 set thread context of 1728 3628 NJE3D3WHR0.exe 190 PID 2184 set thread context of 2040 2184 NJE3D3WHR0.exe 197 PID 1520 set thread context of 5012 1520 NJE3D3WHR0.exe 198 PID 1964 set thread context of 3204 1964 NJE3D3WHR0.exe 206 PID 5440 set thread context of 3296 5440 NJE3D3WHR0.exe 207 PID 624 set thread context of 4684 624 NJE3D3WHR0.exe 214 PID 2476 set thread context of 1640 2476 NJE3D3WHR0.exe 215 PID 6048 set thread context of 5168 6048 NJE3D3WHR0.exe 221 PID 4400 set thread context of 3676 4400 NJE3D3WHR0.exe 223 PID 1020 set thread context of 5768 1020 NJE3D3WHR0.exe 228 PID 3768 set thread context of 4848 3768 NJE3D3WHR0.exe 230 PID 5820 set thread context of 5864 5820 NJE3D3WHR0.exe 236 PID 5904 set thread context of 3764 5904 NJE3D3WHR0.exe 239 PID 1628 set thread context of 3060 1628 NJE3D3WHR0.exe 242 PID 1012 set thread context of 1368 1012 NJE3D3WHR0.exe 247 PID 2796 set thread context of 4996 2796 NJE3D3WHR0.exe 248 PID 4416 set thread context of 4776 4416 NJE3D3WHR0.exe 253 PID 4612 set thread context of 5856 4612 NJE3D3WHR0.exe 256 PID 3404 set thread context of 5008 3404 NJE3D3WHR0.exe 257 PID 2652 set thread context of 1964 2652 NJE3D3WHR0.exe 264 PID 1572 set thread context of 4836 1572 NJE3D3WHR0.exe 265 PID 3808 set thread context of 2764 3808 NJE3D3WHR0.exe 273 PID 1720 set thread context of 872 1720 NJE3D3WHR0.exe 274 PID 6084 set thread context of 5472 6084 NJE3D3WHR0.exe 281 PID 208 set thread context of 4300 208 NJE3D3WHR0.exe 282 PID 4924 set thread context of 968 4924 NJE3D3WHR0.exe 291 PID 5820 set thread context of 3764 5820 NJE3D3WHR0.exe 292 PID 4744 set thread context of 2964 4744 NJE3D3WHR0.exe 299 PID 4164 set thread context of 3392 4164 NJE3D3WHR0.exe 300 PID 1216 set thread context of 2052 1216 NJE3D3WHR0.exe 307 PID 5888 set thread context of 628 5888 NJE3D3WHR0.exe 308 PID 5096 set thread context of 5400 5096 NJE3D3WHR0.exe 317 PID 4064 set thread context of 4944 4064 NJE3D3WHR0.exe 318 PID 1572 set thread context of 4900 1572 NJE3D3WHR0.exe 326 PID 1980 set thread context of 2940 1980 NJE3D3WHR0.exe 327 PID 2372 set thread context of 860 2372 NJE3D3WHR0.exe 334 PID 1852 set thread context of 1540 1852 NJE3D3WHR0.exe 335 PID 3648 set thread context of 2824 3648 NJE3D3WHR0.exe 342 PID 4432 set thread context of 2708 4432 NJE3D3WHR0.exe 343 PID 1584 set thread context of 1172 1584 NJE3D3WHR0.exe 350 PID 4460 set thread context of 2392 4460 NJE3D3WHR0.exe 351 PID 4920 set thread context of 2800 4920 NJE3D3WHR0.exe 358 PID 6092 set thread context of 996 6092 NJE3D3WHR0.exe 359 PID 1672 set thread context of 2352 1672 NJE3D3WHR0.exe 366 PID 3228 set thread context of 1860 3228 NJE3D3WHR0.exe 367 PID 4584 set thread context of 4488 4584 NJE3D3WHR0.exe 374 -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NJE3D3WHR0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NJE3D3WHR0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NJE3D3WHR0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NJE3D3WHR0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NJE3D3WHR0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NJE3D3WHR0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NJE3D3WHR0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NJE3D3WHR0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NJE3D3WHR0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NJE3D3WHR0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NJE3D3WHR0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NJE3D3WHR0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NJE3D3WHR0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NJE3D3WHR0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NJE3D3WHR0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NJE3D3WHR0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NJE3D3WHR0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NJE3D3WHR0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NJE3D3WHR0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NJE3D3WHR0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NJE3D3WHR0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NJE3D3WHR0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NJE3D3WHR0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NJE3D3WHR0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NJE3D3WHR0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NJE3D3WHR0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NJE3D3WHR0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NJE3D3WHR0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NJE3D3WHR0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NJE3D3WHR0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NJE3D3WHR0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NJE3D3WHR0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NJE3D3WHR0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NJE3D3WHR0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NJE3D3WHR0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NJE3D3WHR0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NJE3D3WHR0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NJE3D3WHR0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NJE3D3WHR0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NJE3D3WHR0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NJE3D3WHR0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NJE3D3WHR0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NJE3D3WHR0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NJE3D3WHR0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NJE3D3WHR0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NJE3D3WHR0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NJE3D3WHR0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NJE3D3WHR0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NJE3D3WHR0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NJE3D3WHR0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NJE3D3WHR0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NJE3D3WHR0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NJE3D3WHR0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NJE3D3WHR0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NJE3D3WHR0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NJE3D3WHR0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NJE3D3WHR0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NJE3D3WHR0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NJE3D3WHR0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NJE3D3WHR0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NJE3D3WHR0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NJE3D3WHR0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 2724 reg.exe 4292 reg.exe 4028 reg.exe 3120 reg.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: 1 3240 JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe Token: SeCreateTokenPrivilege 3240 JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe Token: SeAssignPrimaryTokenPrivilege 3240 JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe Token: SeLockMemoryPrivilege 3240 JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe Token: SeIncreaseQuotaPrivilege 3240 JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe Token: SeMachineAccountPrivilege 3240 JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe Token: SeTcbPrivilege 3240 JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe Token: SeSecurityPrivilege 3240 JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe Token: SeTakeOwnershipPrivilege 3240 JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe Token: SeLoadDriverPrivilege 3240 JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe Token: SeSystemProfilePrivilege 3240 JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe Token: SeSystemtimePrivilege 3240 JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe Token: SeProfSingleProcessPrivilege 3240 JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe Token: SeIncBasePriorityPrivilege 3240 JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe Token: SeCreatePagefilePrivilege 3240 JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe Token: SeCreatePermanentPrivilege 3240 JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe Token: SeBackupPrivilege 3240 JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe Token: SeRestorePrivilege 3240 JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe Token: SeShutdownPrivilege 3240 JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe Token: SeDebugPrivilege 3240 JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe Token: SeAuditPrivilege 3240 JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe Token: SeSystemEnvironmentPrivilege 3240 JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe Token: SeChangeNotifyPrivilege 3240 JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe Token: SeRemoteShutdownPrivilege 3240 JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe Token: SeUndockPrivilege 3240 JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe Token: SeSyncAgentPrivilege 3240 JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe Token: SeEnableDelegationPrivilege 3240 JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe Token: SeManageVolumePrivilege 3240 JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe Token: SeImpersonatePrivilege 3240 JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe Token: SeCreateGlobalPrivilege 3240 JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe Token: 31 3240 JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe Token: 32 3240 JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe Token: 33 3240 JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe Token: 34 3240 JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe Token: 35 3240 JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe -
Suspicious use of SetWindowsHookEx 64 IoCs
pid Process 3240 JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe 3240 JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe 3860 NJE3D3WHR0.exe 3860 NJE3D3WHR0.exe 956 NJE3D3WHR0.exe 956 NJE3D3WHR0.exe 3240 JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe 5960 NJE3D3WHR0.exe 5960 NJE3D3WHR0.exe 4364 NJE3D3WHR0.exe 4364 NJE3D3WHR0.exe 700 NJE3D3WHR0.exe 700 NJE3D3WHR0.exe 1472 NJE3D3WHR0.exe 1472 NJE3D3WHR0.exe 5356 NJE3D3WHR0.exe 5356 NJE3D3WHR0.exe 644 NJE3D3WHR0.exe 644 NJE3D3WHR0.exe 2092 NJE3D3WHR0.exe 2092 NJE3D3WHR0.exe 4384 NJE3D3WHR0.exe 4384 NJE3D3WHR0.exe 4784 NJE3D3WHR0.exe 4784 NJE3D3WHR0.exe 4428 NJE3D3WHR0.exe 4428 NJE3D3WHR0.exe 5520 NJE3D3WHR0.exe 5520 NJE3D3WHR0.exe 4952 NJE3D3WHR0.exe 4952 NJE3D3WHR0.exe 1180 NJE3D3WHR0.exe 1180 NJE3D3WHR0.exe 2664 NJE3D3WHR0.exe 2664 NJE3D3WHR0.exe 3392 NJE3D3WHR0.exe 3392 NJE3D3WHR0.exe 1728 NJE3D3WHR0.exe 1728 NJE3D3WHR0.exe 2040 NJE3D3WHR0.exe 2040 NJE3D3WHR0.exe 5012 NJE3D3WHR0.exe 5012 NJE3D3WHR0.exe 3204 NJE3D3WHR0.exe 3204 NJE3D3WHR0.exe 3296 NJE3D3WHR0.exe 3296 NJE3D3WHR0.exe 4684 NJE3D3WHR0.exe 4684 NJE3D3WHR0.exe 1640 NJE3D3WHR0.exe 1640 NJE3D3WHR0.exe 5168 NJE3D3WHR0.exe 5168 NJE3D3WHR0.exe 3676 NJE3D3WHR0.exe 3676 NJE3D3WHR0.exe 5768 NJE3D3WHR0.exe 5768 NJE3D3WHR0.exe 4848 NJE3D3WHR0.exe 4848 NJE3D3WHR0.exe 5864 NJE3D3WHR0.exe 5864 NJE3D3WHR0.exe 3764 NJE3D3WHR0.exe 3764 NJE3D3WHR0.exe 3060 NJE3D3WHR0.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5688 wrote to memory of 3240 5688 JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe 93 PID 5688 wrote to memory of 3240 5688 JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe 93 PID 5688 wrote to memory of 3240 5688 JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe 93 PID 5688 wrote to memory of 3240 5688 JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe 93 PID 5688 wrote to memory of 3240 5688 JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe 93 PID 5688 wrote to memory of 3240 5688 JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe 93 PID 5688 wrote to memory of 3240 5688 JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe 93 PID 5688 wrote to memory of 3240 5688 JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe 93 PID 4772 wrote to memory of 5000 4772 cmd.exe 101 PID 4772 wrote to memory of 5000 4772 cmd.exe 101 PID 4772 wrote to memory of 5000 4772 cmd.exe 101 PID 4956 wrote to memory of 4896 4956 cmd.exe 102 PID 4956 wrote to memory of 4896 4956 cmd.exe 102 PID 4956 wrote to memory of 4896 4956 cmd.exe 102 PID 5000 wrote to memory of 3860 5000 NJE3D3WHR0.exe 104 PID 5000 wrote to memory of 3860 5000 NJE3D3WHR0.exe 104 PID 5000 wrote to memory of 3860 5000 NJE3D3WHR0.exe 104 PID 5000 wrote to memory of 3860 5000 NJE3D3WHR0.exe 104 PID 5000 wrote to memory of 3860 5000 NJE3D3WHR0.exe 104 PID 5000 wrote to memory of 3860 5000 NJE3D3WHR0.exe 104 PID 5000 wrote to memory of 3860 5000 NJE3D3WHR0.exe 104 PID 5000 wrote to memory of 3860 5000 NJE3D3WHR0.exe 104 PID 4896 wrote to memory of 956 4896 NJE3D3WHR0.exe 105 PID 4896 wrote to memory of 956 4896 NJE3D3WHR0.exe 105 PID 4896 wrote to memory of 956 4896 NJE3D3WHR0.exe 105 PID 4896 wrote to memory of 956 4896 NJE3D3WHR0.exe 105 PID 4896 wrote to memory of 956 4896 NJE3D3WHR0.exe 105 PID 4896 wrote to memory of 956 4896 NJE3D3WHR0.exe 105 PID 4896 wrote to memory of 956 4896 NJE3D3WHR0.exe 105 PID 4896 wrote to memory of 956 4896 NJE3D3WHR0.exe 105 PID 4516 wrote to memory of 1768 4516 cmd.exe 111 PID 4516 wrote to memory of 1768 4516 cmd.exe 111 PID 4516 wrote to memory of 1768 4516 cmd.exe 111 PID 4276 wrote to memory of 2512 4276 cmd.exe 112 PID 4276 wrote to memory of 2512 4276 cmd.exe 112 PID 4276 wrote to memory of 2512 4276 cmd.exe 112 PID 3240 wrote to memory of 1000 3240 JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe 113 PID 3240 wrote to memory of 1000 3240 JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe 113 PID 3240 wrote to memory of 1000 3240 JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe 113 PID 3240 wrote to memory of 4032 3240 JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe 114 PID 3240 wrote to memory of 4032 3240 JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe 114 PID 3240 wrote to memory of 4032 3240 JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe 114 PID 3240 wrote to memory of 2424 3240 JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe 115 PID 3240 wrote to memory of 2424 3240 JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe 115 PID 3240 wrote to memory of 2424 3240 JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe 115 PID 3240 wrote to memory of 1068 3240 JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe 116 PID 3240 wrote to memory of 1068 3240 JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe 116 PID 3240 wrote to memory of 1068 3240 JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe 116 PID 2512 wrote to memory of 5960 2512 NJE3D3WHR0.exe 125 PID 2512 wrote to memory of 5960 2512 NJE3D3WHR0.exe 125 PID 2512 wrote to memory of 5960 2512 NJE3D3WHR0.exe 125 PID 2512 wrote to memory of 5960 2512 NJE3D3WHR0.exe 125 PID 2512 wrote to memory of 5960 2512 NJE3D3WHR0.exe 125 PID 2512 wrote to memory of 5960 2512 NJE3D3WHR0.exe 125 PID 2512 wrote to memory of 5960 2512 NJE3D3WHR0.exe 125 PID 2512 wrote to memory of 5960 2512 NJE3D3WHR0.exe 125 PID 1768 wrote to memory of 4364 1768 NJE3D3WHR0.exe 126 PID 1768 wrote to memory of 4364 1768 NJE3D3WHR0.exe 126 PID 1768 wrote to memory of 4364 1768 NJE3D3WHR0.exe 126 PID 1768 wrote to memory of 4364 1768 NJE3D3WHR0.exe 126 PID 1768 wrote to memory of 4364 1768 NJE3D3WHR0.exe 126 PID 1768 wrote to memory of 4364 1768 NJE3D3WHR0.exe 126 PID 1768 wrote to memory of 4364 1768 NJE3D3WHR0.exe 126 PID 1768 wrote to memory of 4364 1768 NJE3D3WHR0.exe 126
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:5688 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe"2⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3240 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵PID:1000
-
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:4292
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe:*:Enabled:Windows Messanger" /f3⤵PID:4032
-
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_990ed8777d4c5b1cca0e834e26064edc.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4028
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵PID:2424
-
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:2724
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe:*:Enabled:Windows Messanger" /f3⤵PID:1068
-
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:3120
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵
- Suspicious use of WriteProcessMemory
PID:4772 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:5000 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3860
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4896 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:956
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵
- Suspicious use of WriteProcessMemory
PID:4276 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5960
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵
- Suspicious use of WriteProcessMemory
PID:4516 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4364
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:4204
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:2944 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1472
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:3296
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:1880 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:700
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:5800
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3204 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:644
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:5132
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:5232 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:5356
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:4376
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:6048 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2092
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:4492
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3636 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4384
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:3836
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4156 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4428
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:1624
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:5924 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4784
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:3776
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:5376 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5520
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:5156
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:6108 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4952
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:5272
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:3692 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1180
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:5928
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4108 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2664
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:4944
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:3628 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1728
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:6032
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:1356 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3392
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:456
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:1520 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:5012
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:1748
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:2184 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2040
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:1636
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1964 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3204
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:2316
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:5440 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3296
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:1732
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2476 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1640
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:5304
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:624 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4684
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:5548
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:6048 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5168
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:3028
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4400 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3676
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:5860
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3768 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4848
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:1584
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:1020 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5768
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:5576
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:5820 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:5864
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:2968
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:5904 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3764
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:4840
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:1012 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵PID:1368
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:972
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:1628 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3060
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:5396
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4416 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵
- System Location Discovery: System Language Discovery
PID:4776
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:5272
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:2796 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵PID:4996
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:4868
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- Suspicious use of SetThreadContext
PID:4612 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵PID:5856
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:3824
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- Suspicious use of SetThreadContext
PID:3404 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵
- System Location Discovery: System Language Discovery
PID:5008
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:5048
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- Suspicious use of SetThreadContext
PID:1572 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵PID:4836
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:4896
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- Suspicious use of SetThreadContext
PID:2652 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵PID:1964
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:3916
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3808 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵PID:2764
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:856
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1720 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵PID:872
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:4040
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:208 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵PID:4300
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:5116
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- Suspicious use of SetThreadContext
PID:6084 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵
- System Location Discovery: System Language Discovery
PID:5472
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:5312
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- Suspicious use of SetThreadContext
PID:4924 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵PID:968
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:6100
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- Suspicious use of SetThreadContext
PID:5820 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵PID:3764
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:3680
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- Suspicious use of SetThreadContext
PID:4744 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵
- System Location Discovery: System Language Discovery
PID:2964
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:5976
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- Suspicious use of SetThreadContext
PID:4164 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵PID:3392
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:3776
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- Suspicious use of SetThreadContext
PID:1216 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵
- System Location Discovery: System Language Discovery
PID:2052
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:2268
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- Suspicious use of SetThreadContext
PID:5888 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵PID:628
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:5076
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:5096 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵
- System Location Discovery: System Language Discovery
PID:5400
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:2624
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- Suspicious use of SetThreadContext
PID:4064 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵PID:4944
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:4276
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- Suspicious use of SetThreadContext
PID:1572 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵PID:4900
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:2512
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- Suspicious use of SetThreadContext
PID:1980 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵PID:2940
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:2236
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- Suspicious use of SetThreadContext
PID:2372 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵PID:860
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:5684
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1852 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵PID:1540
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:3280
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- Suspicious use of SetThreadContext
PID:4432 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵
- System Location Discovery: System Language Discovery
PID:2708
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:1880
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3648 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵
- System Location Discovery: System Language Discovery
PID:2824
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:4336
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- Suspicious use of SetThreadContext
PID:4460 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵PID:2392
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:3996
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- Suspicious use of SetThreadContext
PID:1584 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵
- System Location Discovery: System Language Discovery
PID:1172
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:4844
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4920 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵PID:2800
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:4624
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:6092 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵PID:996
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:3408
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- Suspicious use of SetThreadContext
PID:1672 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵PID:2352
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:4272
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3228 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵PID:1860
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:3220
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- Suspicious use of SetThreadContext
PID:4584 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵
- System Location Discovery: System Language Discovery
PID:4488
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:3584
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵PID:5300
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵
- System Location Discovery: System Language Discovery
PID:4996
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:5720
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- System Location Discovery: System Language Discovery
PID:5948 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵
- System Location Discovery: System Language Discovery
PID:4436
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:2404
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵PID:2900
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵PID:2572
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:2948
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- System Location Discovery: System Language Discovery
PID:1668 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵
- System Location Discovery: System Language Discovery
PID:4796
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:4448
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- System Location Discovery: System Language Discovery
PID:1204 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵PID:1968
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:2920
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵PID:2512
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵
- System Location Discovery: System Language Discovery
PID:3276
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:2936
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- System Location Discovery: System Language Discovery
PID:4780 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵PID:3636
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:816
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵PID:5800
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵
- System Location Discovery: System Language Discovery
PID:1624
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:4936
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵PID:5884
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵
- System Location Discovery: System Language Discovery
PID:3648
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:4076
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- System Location Discovery: System Language Discovery
PID:5188 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵PID:4716
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:2480
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵PID:4540
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵
- System Location Discovery: System Language Discovery
PID:1584
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:4948
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵PID:5932
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵PID:4052
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:3996
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵PID:1516
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵PID:440
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:3768
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- System Location Discovery: System Language Discovery
PID:6120 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵
- System Location Discovery: System Language Discovery
PID:3496
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:1548
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵PID:4496
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵
- System Location Discovery: System Language Discovery
PID:4856
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:1576
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵PID:2812
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵PID:4964
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:3692
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- System Location Discovery: System Language Discovery
PID:4584 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵PID:4904
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:3492
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵PID:3432
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵PID:3404
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:980
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵PID:5128
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵PID:2872
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:5944
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵
- System Location Discovery: System Language Discovery
PID:4908 -
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵
- System Location Discovery: System Language Discovery
PID:1392
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe1⤵PID:352
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe2⤵PID:5720
-
C:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exeC:\Users\Admin\AppData\Roaming\NJE3D3WHR0.exe3⤵
- System Location Discovery: System Language Discovery
PID:5496
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
564KB
MD5990ed8777d4c5b1cca0e834e26064edc
SHA140d55a6b59cb99671110d3bc207952bbe065ccca
SHA25640260b9b7a793597079cbfa0fb91b5df5977bfda86c4a9368533e704df398767
SHA5121bd39d2ecd057eeca97654fcdc661189f14bd838202348785bf2a73baa51693fcf465f81dc522761777f78cef2dc960f941ed5c9f376c606d1ae098747a5598d