Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
05/04/2025, 12:13
Behavioral task
behavioral1
Sample
JaffaCakes118_9a87a03205fa4619deee48245bc64ebb.exe
Resource
win10v2004-20250314-en
General
-
Target
JaffaCakes118_9a87a03205fa4619deee48245bc64ebb.exe
-
Size
162KB
-
MD5
9a87a03205fa4619deee48245bc64ebb
-
SHA1
cd17be5317d8f5382300f9d7a9fd7940e5f33ff2
-
SHA256
403f9c2b742a0dacad0465bee30227e4994a99b5a9dee019f3086e98295ee400
-
SHA512
0fa12ac35a483729ce830038342e6d7c52465f27cb25054a70ef3dd44f872642ac40cfe98cf677230da72e43e6cdb1bb01a98ef040081eb14027d717e022e3f8
-
SSDEEP
3072:lOgpp9ARzWvkPeX+O4WylbzxUMyhdSQvdh6m8OBeETioM:wk+RzKlXuWEbzxU5dSiPBeAio
Malware Config
Signatures
-
Blackshades
Blackshades is a remote access trojan with various capabilities.
-
Blackshades family
-
Blackshades payload 64 IoCs
resource yara_rule behavioral1/memory/516-15-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/516-24-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/3560-26-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/5044-36-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/3520-38-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/2404-39-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/4704-51-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/4344-53-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/2404-54-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/3000-66-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/1032-68-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/3996-79-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/1696-78-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/1980-89-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/3520-91-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/2732-104-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/1092-106-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/4908-117-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/2900-118-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/4376-128-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/1676-130-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/2404-132-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/3432-143-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/2376-146-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/4656-156-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/4524-158-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/3976-167-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/2736-169-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/2404-170-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/4232-182-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/1276-183-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/468-193-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/4892-195-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/2732-205-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/1092-206-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/2404-207-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/1896-219-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/4336-221-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/4376-232-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/4192-233-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/2404-235-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/3564-247-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/1000-248-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/4208-259-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/4692-261-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/740-271-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/5112-272-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/2404-273-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/4344-285-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/4336-286-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/4112-297-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/1220-296-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/1000-307-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/2064-309-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/2404-310-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/3796-324-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/3576-323-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/3592-334-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/4300-336-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/1692-346-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/5104-348-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/2404-349-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/636-364-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/756-362-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades -
Modifies firewall policy service 3 TTPs 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe = "C:\\Users\\Admin\\AppData\\Roaming\\OT3NP3O78F.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9a87a03205fa4619deee48245bc64ebb.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\JaffaCakes118_9a87a03205fa4619deee48245bc64ebb.exe:*:Enabled:Windows Messanger" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\Windows Defender = "C:\\Users\\Admin\\AppData\\Roaming\\OT3NP3O78F.exe" JaffaCakes118_9a87a03205fa4619deee48245bc64ebb.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run JaffaCakes118_9a87a03205fa4619deee48245bc64ebb.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{A1EEA1FD-EDBD-7B10-2AF6-75AABD3D7DBF} JaffaCakes118_9a87a03205fa4619deee48245bc64ebb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{A1EEA1FD-EDBD-7B10-2AF6-75AABD3D7DBF}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\OT3NP3O78F.exe" JaffaCakes118_9a87a03205fa4619deee48245bc64ebb.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{A1EEA1FD-EDBD-7B10-2AF6-75AABD3D7DBF} JaffaCakes118_9a87a03205fa4619deee48245bc64ebb.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{A1EEA1FD-EDBD-7B10-2AF6-75AABD3D7DBF}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\OT3NP3O78F.exe" JaffaCakes118_9a87a03205fa4619deee48245bc64ebb.exe -
Executes dropped EXE 64 IoCs
pid Process 516 OT3NP3O78F.exe 3560 OT3NP3O78F.exe 3520 OT3NP3O78F.exe 5044 OT3NP3O78F.exe 4704 OT3NP3O78F.exe 4344 OT3NP3O78F.exe 3000 OT3NP3O78F.exe 1032 OT3NP3O78F.exe 3996 OT3NP3O78F.exe 1696 OT3NP3O78F.exe 3520 OT3NP3O78F.exe 1980 OT3NP3O78F.exe 2732 OT3NP3O78F.exe 1092 OT3NP3O78F.exe 4908 OT3NP3O78F.exe 2900 OT3NP3O78F.exe 4376 OT3NP3O78F.exe 1676 OT3NP3O78F.exe 3432 OT3NP3O78F.exe 2376 OT3NP3O78F.exe 4656 OT3NP3O78F.exe 4524 OT3NP3O78F.exe 3976 OT3NP3O78F.exe 2736 OT3NP3O78F.exe 4232 OT3NP3O78F.exe 1276 OT3NP3O78F.exe 468 OT3NP3O78F.exe 4892 OT3NP3O78F.exe 1092 OT3NP3O78F.exe 2732 OT3NP3O78F.exe 4336 OT3NP3O78F.exe 1896 OT3NP3O78F.exe 4376 OT3NP3O78F.exe 4192 OT3NP3O78F.exe 1000 OT3NP3O78F.exe 3564 OT3NP3O78F.exe 4692 OT3NP3O78F.exe 4208 OT3NP3O78F.exe 5112 OT3NP3O78F.exe 740 OT3NP3O78F.exe 4344 OT3NP3O78F.exe 4336 OT3NP3O78F.exe 4112 OT3NP3O78F.exe 1220 OT3NP3O78F.exe 1000 OT3NP3O78F.exe 2064 OT3NP3O78F.exe 3576 OT3NP3O78F.exe 3796 OT3NP3O78F.exe 3592 OT3NP3O78F.exe 4300 OT3NP3O78F.exe 1692 OT3NP3O78F.exe 5104 OT3NP3O78F.exe 636 OT3NP3O78F.exe 756 OT3NP3O78F.exe 2304 OT3NP3O78F.exe 3080 OT3NP3O78F.exe 4368 OT3NP3O78F.exe 1540 OT3NP3O78F.exe 2964 OT3NP3O78F.exe 624 OT3NP3O78F.exe 380 OT3NP3O78F.exe 1460 OT3NP3O78F.exe 4080 OT3NP3O78F.exe 2328 OT3NP3O78F.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Defender = "C:\\Users\\Admin\\AppData\\Roaming\\OT3NP3O78F.exe" JaffaCakes118_9a87a03205fa4619deee48245bc64ebb.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Defender = "C:\\Users\\Admin\\AppData\\Roaming\\OT3NP3O78F.exe" JaffaCakes118_9a87a03205fa4619deee48245bc64ebb.exe -
resource yara_rule behavioral1/memory/2404-0-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/files/0x000b000000024022-11.dat upx behavioral1/memory/516-15-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/3560-16-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/516-24-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/3560-26-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/5044-36-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/3520-38-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2404-39-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/4704-51-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/4344-53-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2404-54-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/3000-66-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/1032-68-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/3996-79-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/1696-78-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/1980-89-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/3520-91-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2732-104-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/1092-106-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/4908-117-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2900-118-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/4376-128-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/1676-130-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2404-132-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/3432-143-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2376-146-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/4656-156-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/4524-158-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/3976-167-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2736-169-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2404-170-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/4232-182-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/1276-183-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/468-193-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/4892-195-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2732-205-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/1092-206-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2404-207-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/1896-219-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/4336-221-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/4376-232-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/4192-233-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2404-235-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/3564-247-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/1000-248-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/4208-259-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/4692-261-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/740-271-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/5112-272-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2404-273-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/4344-285-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/4336-286-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/4112-297-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/1220-296-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/1000-307-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2064-309-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2404-310-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/3796-324-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/3576-323-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/3592-334-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/4300-336-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/1692-346-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/5104-348-0x0000000000400000-0x0000000000473000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OT3NP3O78F.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OT3NP3O78F.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OT3NP3O78F.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OT3NP3O78F.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OT3NP3O78F.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OT3NP3O78F.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OT3NP3O78F.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OT3NP3O78F.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OT3NP3O78F.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OT3NP3O78F.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OT3NP3O78F.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OT3NP3O78F.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OT3NP3O78F.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OT3NP3O78F.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OT3NP3O78F.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OT3NP3O78F.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OT3NP3O78F.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OT3NP3O78F.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OT3NP3O78F.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OT3NP3O78F.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OT3NP3O78F.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OT3NP3O78F.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OT3NP3O78F.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OT3NP3O78F.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OT3NP3O78F.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OT3NP3O78F.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OT3NP3O78F.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OT3NP3O78F.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OT3NP3O78F.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OT3NP3O78F.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OT3NP3O78F.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OT3NP3O78F.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OT3NP3O78F.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OT3NP3O78F.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OT3NP3O78F.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OT3NP3O78F.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OT3NP3O78F.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OT3NP3O78F.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OT3NP3O78F.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OT3NP3O78F.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OT3NP3O78F.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OT3NP3O78F.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OT3NP3O78F.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OT3NP3O78F.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OT3NP3O78F.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OT3NP3O78F.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OT3NP3O78F.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OT3NP3O78F.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OT3NP3O78F.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OT3NP3O78F.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OT3NP3O78F.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OT3NP3O78F.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OT3NP3O78F.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OT3NP3O78F.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OT3NP3O78F.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OT3NP3O78F.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 5080 reg.exe 3148 reg.exe 4548 reg.exe 4332 reg.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: 1 2404 JaffaCakes118_9a87a03205fa4619deee48245bc64ebb.exe Token: SeCreateTokenPrivilege 2404 JaffaCakes118_9a87a03205fa4619deee48245bc64ebb.exe Token: SeAssignPrimaryTokenPrivilege 2404 JaffaCakes118_9a87a03205fa4619deee48245bc64ebb.exe Token: SeLockMemoryPrivilege 2404 JaffaCakes118_9a87a03205fa4619deee48245bc64ebb.exe Token: SeIncreaseQuotaPrivilege 2404 JaffaCakes118_9a87a03205fa4619deee48245bc64ebb.exe Token: SeMachineAccountPrivilege 2404 JaffaCakes118_9a87a03205fa4619deee48245bc64ebb.exe Token: SeTcbPrivilege 2404 JaffaCakes118_9a87a03205fa4619deee48245bc64ebb.exe Token: SeSecurityPrivilege 2404 JaffaCakes118_9a87a03205fa4619deee48245bc64ebb.exe Token: SeTakeOwnershipPrivilege 2404 JaffaCakes118_9a87a03205fa4619deee48245bc64ebb.exe Token: SeLoadDriverPrivilege 2404 JaffaCakes118_9a87a03205fa4619deee48245bc64ebb.exe Token: SeSystemProfilePrivilege 2404 JaffaCakes118_9a87a03205fa4619deee48245bc64ebb.exe Token: SeSystemtimePrivilege 2404 JaffaCakes118_9a87a03205fa4619deee48245bc64ebb.exe Token: SeProfSingleProcessPrivilege 2404 JaffaCakes118_9a87a03205fa4619deee48245bc64ebb.exe Token: SeIncBasePriorityPrivilege 2404 JaffaCakes118_9a87a03205fa4619deee48245bc64ebb.exe Token: SeCreatePagefilePrivilege 2404 JaffaCakes118_9a87a03205fa4619deee48245bc64ebb.exe Token: SeCreatePermanentPrivilege 2404 JaffaCakes118_9a87a03205fa4619deee48245bc64ebb.exe Token: SeBackupPrivilege 2404 JaffaCakes118_9a87a03205fa4619deee48245bc64ebb.exe Token: SeRestorePrivilege 2404 JaffaCakes118_9a87a03205fa4619deee48245bc64ebb.exe Token: SeShutdownPrivilege 2404 JaffaCakes118_9a87a03205fa4619deee48245bc64ebb.exe Token: SeDebugPrivilege 2404 JaffaCakes118_9a87a03205fa4619deee48245bc64ebb.exe Token: SeAuditPrivilege 2404 JaffaCakes118_9a87a03205fa4619deee48245bc64ebb.exe Token: SeSystemEnvironmentPrivilege 2404 JaffaCakes118_9a87a03205fa4619deee48245bc64ebb.exe Token: SeChangeNotifyPrivilege 2404 JaffaCakes118_9a87a03205fa4619deee48245bc64ebb.exe Token: SeRemoteShutdownPrivilege 2404 JaffaCakes118_9a87a03205fa4619deee48245bc64ebb.exe Token: SeUndockPrivilege 2404 JaffaCakes118_9a87a03205fa4619deee48245bc64ebb.exe Token: SeSyncAgentPrivilege 2404 JaffaCakes118_9a87a03205fa4619deee48245bc64ebb.exe Token: SeEnableDelegationPrivilege 2404 JaffaCakes118_9a87a03205fa4619deee48245bc64ebb.exe Token: SeManageVolumePrivilege 2404 JaffaCakes118_9a87a03205fa4619deee48245bc64ebb.exe Token: SeImpersonatePrivilege 2404 JaffaCakes118_9a87a03205fa4619deee48245bc64ebb.exe Token: SeCreateGlobalPrivilege 2404 JaffaCakes118_9a87a03205fa4619deee48245bc64ebb.exe Token: 31 2404 JaffaCakes118_9a87a03205fa4619deee48245bc64ebb.exe Token: 32 2404 JaffaCakes118_9a87a03205fa4619deee48245bc64ebb.exe Token: 33 2404 JaffaCakes118_9a87a03205fa4619deee48245bc64ebb.exe Token: 34 2404 JaffaCakes118_9a87a03205fa4619deee48245bc64ebb.exe Token: 35 2404 JaffaCakes118_9a87a03205fa4619deee48245bc64ebb.exe Token: SeDebugPrivilege 2404 JaffaCakes118_9a87a03205fa4619deee48245bc64ebb.exe -
Suspicious use of SetWindowsHookEx 64 IoCs
pid Process 2404 JaffaCakes118_9a87a03205fa4619deee48245bc64ebb.exe 2404 JaffaCakes118_9a87a03205fa4619deee48245bc64ebb.exe 2404 JaffaCakes118_9a87a03205fa4619deee48245bc64ebb.exe 516 OT3NP3O78F.exe 516 OT3NP3O78F.exe 3560 OT3NP3O78F.exe 3560 OT3NP3O78F.exe 3520 OT3NP3O78F.exe 5044 OT3NP3O78F.exe 5044 OT3NP3O78F.exe 3520 OT3NP3O78F.exe 4704 OT3NP3O78F.exe 4704 OT3NP3O78F.exe 4344 OT3NP3O78F.exe 4344 OT3NP3O78F.exe 3000 OT3NP3O78F.exe 3000 OT3NP3O78F.exe 1032 OT3NP3O78F.exe 1032 OT3NP3O78F.exe 3996 OT3NP3O78F.exe 1696 OT3NP3O78F.exe 1696 OT3NP3O78F.exe 3996 OT3NP3O78F.exe 1980 OT3NP3O78F.exe 1980 OT3NP3O78F.exe 3520 OT3NP3O78F.exe 3520 OT3NP3O78F.exe 1092 OT3NP3O78F.exe 2732 OT3NP3O78F.exe 2732 OT3NP3O78F.exe 1092 OT3NP3O78F.exe 4908 OT3NP3O78F.exe 4908 OT3NP3O78F.exe 2900 OT3NP3O78F.exe 2900 OT3NP3O78F.exe 4376 OT3NP3O78F.exe 1676 OT3NP3O78F.exe 4376 OT3NP3O78F.exe 1676 OT3NP3O78F.exe 3432 OT3NP3O78F.exe 3432 OT3NP3O78F.exe 2376 OT3NP3O78F.exe 2376 OT3NP3O78F.exe 4656 OT3NP3O78F.exe 4524 OT3NP3O78F.exe 4524 OT3NP3O78F.exe 4656 OT3NP3O78F.exe 3976 OT3NP3O78F.exe 3976 OT3NP3O78F.exe 2736 OT3NP3O78F.exe 2736 OT3NP3O78F.exe 4232 OT3NP3O78F.exe 1276 OT3NP3O78F.exe 4232 OT3NP3O78F.exe 1276 OT3NP3O78F.exe 4892 OT3NP3O78F.exe 468 OT3NP3O78F.exe 4892 OT3NP3O78F.exe 468 OT3NP3O78F.exe 2732 OT3NP3O78F.exe 2732 OT3NP3O78F.exe 1092 OT3NP3O78F.exe 1092 OT3NP3O78F.exe 1896 OT3NP3O78F.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2404 wrote to memory of 1768 2404 JaffaCakes118_9a87a03205fa4619deee48245bc64ebb.exe 86 PID 2404 wrote to memory of 1768 2404 JaffaCakes118_9a87a03205fa4619deee48245bc64ebb.exe 86 PID 2404 wrote to memory of 1768 2404 JaffaCakes118_9a87a03205fa4619deee48245bc64ebb.exe 86 PID 2404 wrote to memory of 2912 2404 JaffaCakes118_9a87a03205fa4619deee48245bc64ebb.exe 87 PID 2404 wrote to memory of 2912 2404 JaffaCakes118_9a87a03205fa4619deee48245bc64ebb.exe 87 PID 2404 wrote to memory of 2912 2404 JaffaCakes118_9a87a03205fa4619deee48245bc64ebb.exe 87 PID 2404 wrote to memory of 1212 2404 JaffaCakes118_9a87a03205fa4619deee48245bc64ebb.exe 88 PID 2404 wrote to memory of 1212 2404 JaffaCakes118_9a87a03205fa4619deee48245bc64ebb.exe 88 PID 2404 wrote to memory of 1212 2404 JaffaCakes118_9a87a03205fa4619deee48245bc64ebb.exe 88 PID 2404 wrote to memory of 2736 2404 JaffaCakes118_9a87a03205fa4619deee48245bc64ebb.exe 90 PID 2404 wrote to memory of 2736 2404 JaffaCakes118_9a87a03205fa4619deee48245bc64ebb.exe 90 PID 2404 wrote to memory of 2736 2404 JaffaCakes118_9a87a03205fa4619deee48245bc64ebb.exe 90 PID 2912 wrote to memory of 5080 2912 cmd.exe 98 PID 2912 wrote to memory of 5080 2912 cmd.exe 98 PID 2912 wrote to memory of 5080 2912 cmd.exe 98 PID 1212 wrote to memory of 3148 1212 cmd.exe 99 PID 1212 wrote to memory of 3148 1212 cmd.exe 99 PID 1212 wrote to memory of 3148 1212 cmd.exe 99 PID 4900 wrote to memory of 516 4900 cmd.exe 100 PID 4900 wrote to memory of 516 4900 cmd.exe 100 PID 4900 wrote to memory of 516 4900 cmd.exe 100 PID 2772 wrote to memory of 3560 2772 cmd.exe 101 PID 2772 wrote to memory of 3560 2772 cmd.exe 101 PID 2772 wrote to memory of 3560 2772 cmd.exe 101 PID 2736 wrote to memory of 4548 2736 cmd.exe 102 PID 2736 wrote to memory of 4548 2736 cmd.exe 102 PID 2736 wrote to memory of 4548 2736 cmd.exe 102 PID 1768 wrote to memory of 4332 1768 cmd.exe 103 PID 1768 wrote to memory of 4332 1768 cmd.exe 103 PID 1768 wrote to memory of 4332 1768 cmd.exe 103 PID 4672 wrote to memory of 3520 4672 cmd.exe 114 PID 4672 wrote to memory of 3520 4672 cmd.exe 114 PID 4672 wrote to memory of 3520 4672 cmd.exe 114 PID 3272 wrote to memory of 5044 3272 cmd.exe 115 PID 3272 wrote to memory of 5044 3272 cmd.exe 115 PID 3272 wrote to memory of 5044 3272 cmd.exe 115 PID 3884 wrote to memory of 4704 3884 cmd.exe 122 PID 3884 wrote to memory of 4704 3884 cmd.exe 122 PID 3884 wrote to memory of 4704 3884 cmd.exe 122 PID 4948 wrote to memory of 4344 4948 cmd.exe 123 PID 4948 wrote to memory of 4344 4948 cmd.exe 123 PID 4948 wrote to memory of 4344 4948 cmd.exe 123 PID 1196 wrote to memory of 3000 1196 cmd.exe 131 PID 1196 wrote to memory of 3000 1196 cmd.exe 131 PID 1196 wrote to memory of 3000 1196 cmd.exe 131 PID 1284 wrote to memory of 1032 1284 cmd.exe 132 PID 1284 wrote to memory of 1032 1284 cmd.exe 132 PID 1284 wrote to memory of 1032 1284 cmd.exe 132 PID 1044 wrote to memory of 3996 1044 cmd.exe 137 PID 1044 wrote to memory of 3996 1044 cmd.exe 137 PID 1044 wrote to memory of 3996 1044 cmd.exe 137 PID 3920 wrote to memory of 1696 3920 cmd.exe 138 PID 3920 wrote to memory of 1696 3920 cmd.exe 138 PID 3920 wrote to memory of 1696 3920 cmd.exe 138 PID 4300 wrote to memory of 3520 4300 cmd.exe 143 PID 4300 wrote to memory of 3520 4300 cmd.exe 143 PID 4300 wrote to memory of 3520 4300 cmd.exe 143 PID 3024 wrote to memory of 1980 3024 cmd.exe 144 PID 3024 wrote to memory of 1980 3024 cmd.exe 144 PID 3024 wrote to memory of 1980 3024 cmd.exe 144 PID 4900 wrote to memory of 2732 4900 cmd.exe 149 PID 4900 wrote to memory of 2732 4900 cmd.exe 149 PID 4900 wrote to memory of 2732 4900 cmd.exe 149 PID 4752 wrote to memory of 1092 4752 cmd.exe 150
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9a87a03205fa4619deee48245bc64ebb.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9a87a03205fa4619deee48245bc64ebb.exe"1⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4332
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9a87a03205fa4619deee48245bc64ebb.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9a87a03205fa4619deee48245bc64ebb.exe:*:Enabled:Windows Messanger" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9a87a03205fa4619deee48245bc64ebb.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9a87a03205fa4619deee48245bc64ebb.exe:*:Enabled:Windows Messanger" /f3⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:5080
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1212 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3148
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe:*:Enabled:Windows Messanger" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe:*:Enabled:Windows Messanger" /f3⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4548
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵
- Suspicious use of WriteProcessMemory
PID:4900 -
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:516
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3560
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵
- Suspicious use of WriteProcessMemory
PID:3272 -
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:5044
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵
- Suspicious use of WriteProcessMemory
PID:4672 -
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3520
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵
- Suspicious use of WriteProcessMemory
PID:3884 -
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4704
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵
- Suspicious use of WriteProcessMemory
PID:4948 -
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4344
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3000
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1032
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵
- Suspicious use of WriteProcessMemory
PID:1044 -
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3996
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵
- Suspicious use of WriteProcessMemory
PID:3920 -
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1696
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵
- Suspicious use of WriteProcessMemory
PID:4300 -
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3520
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1980
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵
- Suspicious use of WriteProcessMemory
PID:4900 -
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2732
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵
- Suspicious use of WriteProcessMemory
PID:4752 -
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1092
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:1728
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2900
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:1496
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4908
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:4368
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1676
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:1868
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4376
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:4244
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3432
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:8
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2376
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:3764
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4524
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:1500
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4656
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:2964
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3976
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:2392
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2736
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:1032
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1276
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:2204
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4232
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:3616
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:468
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:3492
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4892
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:4256
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2732
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:3316
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1092
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:3544
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1896
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:1532
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- Executes dropped EXE
PID:4336
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:1728
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4376
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:2080
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4192
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:3140
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- Executes dropped EXE
PID:1000
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:2964
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- Executes dropped EXE
PID:3564
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:1980
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4208
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:456
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4692
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:1524
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- Executes dropped EXE
PID:5112
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:2356
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:740
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:2788
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4344
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:4416
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4336
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:1456
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4112
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:1008
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- Executes dropped EXE
PID:1220
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:2312
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1000
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:216
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2064
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:4888
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3576
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:952
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3796
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:2896
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- Executes dropped EXE
PID:4300
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:632
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3592
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:2324
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- Executes dropped EXE
PID:1692
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:3492
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5104
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:4740
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:756
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:5112
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:636
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:4512
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2304
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:2912
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3080
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:1440
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- Executes dropped EXE
PID:1540
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:3684
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- Executes dropped EXE
PID:4368
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:4112
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- Executes dropped EXE
PID:624
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:4524
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2964
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:2376
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:380
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:4212
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1460
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:4232
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- Executes dropped EXE
PID:2328
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:4012
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4080
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:3840
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- System Location Discovery: System Language Discovery
PID:3144
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:4300
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵PID:4496
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:3316
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- System Location Discovery: System Language Discovery
PID:3280
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:5104
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵PID:3000
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:4460
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- System Location Discovery: System Language Discovery
PID:5116
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:688
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵PID:4740
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:4600
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- System Location Discovery: System Language Discovery
PID:1932
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:3984
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵PID:1212
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:4556
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- System Location Discovery: System Language Discovery
PID:4060
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:4980
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵PID:1712
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:4152
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- System Location Discovery: System Language Discovery
PID:2580
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:4084
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵PID:2964
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:4192
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- System Location Discovery: System Language Discovery
PID:380
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:792
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵PID:1276
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:456
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- System Location Discovery: System Language Discovery
PID:4760
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:4956
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- System Location Discovery: System Language Discovery
PID:3088
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:4644
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- System Location Discovery: System Language Discovery
PID:3144
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:2380
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵PID:2000
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:4444
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵PID:1840
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:1532
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- System Location Discovery: System Language Discovery
PID:4180
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:3384
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- System Location Discovery: System Language Discovery
PID:884
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe1⤵PID:4972
-
C:\Users\Admin\AppData\Roaming\OT3NP3O78F.exeC:\Users\Admin\AppData\Roaming\OT3NP3O78F.exe2⤵
- System Location Discovery: System Language Discovery
PID:1812
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
162KB
MD59a87a03205fa4619deee48245bc64ebb
SHA1cd17be5317d8f5382300f9d7a9fd7940e5f33ff2
SHA256403f9c2b742a0dacad0465bee30227e4994a99b5a9dee019f3086e98295ee400
SHA5120fa12ac35a483729ce830038342e6d7c52465f27cb25054a70ef3dd44f872642ac40cfe98cf677230da72e43e6cdb1bb01a98ef040081eb14027d717e022e3f8