Analysis
-
max time kernel
125s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-11-2024 14:37
Static task
static1
URLScan task
urlscan1
General
Malware Config
Extracted
xworm
-
install_file
Mason.exe
Extracted
njrat
<- NjRAT 0.7d Horror Edition ->
Victim
1.0.0.721:6522
99f38bbe0af13fde32226e71d4a6ac11
-
reg_key
99f38bbe0af13fde32226e71d4a6ac11
-
splitter
Y262SUCZ4UJJ
Signatures
-
Detect Xworm Payload 4 IoCs
Processes:
resource yara_rule behavioral1/files/0x000a000000023289-1788.dat family_xworm behavioral1/memory/4276-1796-0x00000206FF210000-0x00000206FF250000-memory.dmp family_xworm behavioral1/memory/4276-2118-0x000002069A480000-0x000002069A48E000-memory.dmp family_xworm behavioral1/memory/6048-2217-0x00000200E2940000-0x00000200E2980000-memory.dmp family_xworm -
Njrat family
-
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Checks computer location settings 2 TTPs 5 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
NjRat0.7D Horror Edition.exewininit.exeNjRat 0.7D Horror Edition.exenjRAT Arabic.exewininit.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation NjRat0.7D Horror Edition.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation NjRat 0.7D Horror Edition.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation njRAT Arabic.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation wininit.exe -
Executes dropped EXE 9 IoCs
Processes:
NjRat0.7D Horror Edition.exewininit.exe1oiu100u.cal.exeNjRat 0.7D Horror Edition.exePayload.exenjRAT Arabic.exewininit.exenjRAT-Arabic.exebmz4kyyz.ipn.exepid Process 5488 NjRat0.7D Horror Edition.exe 4276 wininit.exe 4320 1oiu100u.cal.exe 5872 NjRat 0.7D Horror Edition.exe 5776 Payload.exe 6020 njRAT Arabic.exe 6048 wininit.exe 3812 njRAT-Arabic.exe 3396 bmz4kyyz.ipn.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Drops file in System32 directory 1 IoCs
Processes:
OfficeClickToRun.exedescription ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\16.0\officeclicktorun.exe_Rules.xml OfficeClickToRun.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
ilasm.exePayload.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ilasm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
Processes:
msedge.exechrome.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Processes:
svchost.exeExplorer.EXEdescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\54e5b453_0 svchost.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Toolbar Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\54e5b453_0\{219ED5A0-9CBF-4F3A-B927-37C9E5C5F14F} svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\54e5b453_0\ = "{2}.\\\\?\\hdaudio#func_01&ven_8086&dev_0022&subsys_80860022&rev_1001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\\elineouttopo/00010001|\\Device\\HarddiskVolume2\\Users\\Admin\\Downloads\\NJRAT-ALL-main\\njRAT 0.7d Horror Edition\\NjRat 0.7D Horror Edition.exe%b{00000000-0000-0000-0000-000000000000}" svchost.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser\ITBar7Layout = 13000000000000000000000020000000100000000000000001000000010700005e01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\54e5b453_0\{219ED5A0-9CBF-4F3A-B927-37C9E5C5F14F}\3 = 04000000000000000000803f000000000000000000000000 svchost.exe Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\54e5b453_0\{219ED5A0-9CBF-4F3A-B927-37C9E5C5F14F}\4 = 0420000000000000180000000000000000000000000000000000803f0000803f svchost.exe Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\54e5b453_0\{219ED5A0-9CBF-4F3A-B927-37C9E5C5F14F}\5 = 0b0000000000000000000000000000000000000000000000 svchost.exe -
Modifies data under HKEY_USERS 14 IoCs
Processes:
OfficeClickToRun.exesvchost.exedescription ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe_queried = "1732804776" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0 OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSTagIds0 = "5804129,7202269,17110992,41484365,39965824,7153487,17110988,508368333,17962391,17962392,3462423,3702920,3700754,3965062,4297094,7153421,18716193,7153435,7202265,20502174,6308191,18407617" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\RulesEndpoint = "https://nexusrules.officeapps.live.com/nexus/rules?Application=officeclicktorun.exe&Version=16.0.12527.20470&ClientId={8EDDE341-6043-44F9-8E11-D9E3F6A00C16}&OSEnvironment=10&MsoAppId=37&AudienceName=Production&AudienceGroup=Production&AppVersion=16.0.12527.20470&" OfficeClickToRun.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\MICROSOFT\OFFICE\16.0\COMMON\CLIENTTELEMETRY\RULESMETADATA\OFFICECLICKTORUN.EXE\ULSMONITOR OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe = "Thu, 28 Nov 2024 14:39:36 GMT" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSCategoriesSeverities = "1329 10,1329 50,1329 15,1329 100,1329 6" OfficeClickToRun.exe -
Modifies registry class 64 IoCs
Processes:
Explorer.EXENjRat 0.7D Horror Edition.exemsedge.exedescription ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\SniffedFolderType = "Generic" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 NjRat 0.7D Horror Edition.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} NjRat 0.7D Horror Edition.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Rev = "0" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616193" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell NjRat 0.7D Horror Edition.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ NjRat 0.7D Horror Edition.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Vid = "{137E7700-3573-11CF-AE69-08002B2E1262}" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" NjRat 0.7D Horror Edition.exe Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 NjRat 0.7D Horror Edition.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" NjRat 0.7D Horror Edition.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" NjRat 0.7D Horror Edition.exe Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\1 = 78003100000000007759717e10004e4a524154567e312e352d4100005c0009000400efbe7c59e3747c59e3742e0000005f3e0200000007000000000000000000000000000000809698006e006a005200410054002000760030002e0033002e00350020002d00200041007200610062006900630000001c000000 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\MRUListEx = 0100000000000000ffffffff Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff NjRat 0.7D Horror Edition.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\SniffedFolderType = "Generic" NjRat 0.7D Horror Edition.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3 NjRat 0.7D Horror Edition.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Vid = "{137E7700-3573-11CF-AE69-08002B2E1262}" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings NjRat 0.7D Horror Edition.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" NjRat 0.7D Horror Edition.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" NjRat 0.7D Horror Edition.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\1\MRUListEx = ffffffff Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" NjRat 0.7D Horror Edition.exe Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\SniffedFolderType = "Generic" Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\1 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 NjRat 0.7D Horror Edition.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" NjRat 0.7D Horror Edition.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU NjRat 0.7D Horror Edition.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ NjRat 0.7D Horror Edition.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Vid = "{137E7700-3573-11CF-AE69-08002B2E1262}" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616193" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 NjRat 0.7D Horror Edition.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202 Explorer.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
SCHTASKS.exeSCHTASKS.exeSCHTASKS.exeSCHTASKS.exepid Process 5700 SCHTASKS.exe 5416 SCHTASKS.exe 5884 SCHTASKS.exe 1728 SCHTASKS.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
msedge.exemsedge.exeidentity_helper.exechrome.exemsedge.exepowershell.exe1oiu100u.cal.exetaskmgr.exepid Process 2388 msedge.exe 2388 msedge.exe 3092 msedge.exe 3092 msedge.exe 3444 identity_helper.exe 3444 identity_helper.exe 5008 chrome.exe 5008 chrome.exe 5484 msedge.exe 5484 msedge.exe 5048 powershell.exe 5048 powershell.exe 5048 powershell.exe 4320 1oiu100u.cal.exe 4320 1oiu100u.cal.exe 4320 1oiu100u.cal.exe 4320 1oiu100u.cal.exe 4320 1oiu100u.cal.exe 4320 1oiu100u.cal.exe 4320 1oiu100u.cal.exe 4320 1oiu100u.cal.exe 4320 1oiu100u.cal.exe 4320 1oiu100u.cal.exe 4320 1oiu100u.cal.exe 4320 1oiu100u.cal.exe 4320 1oiu100u.cal.exe 4320 1oiu100u.cal.exe 4320 1oiu100u.cal.exe 4320 1oiu100u.cal.exe 4320 1oiu100u.cal.exe 4320 1oiu100u.cal.exe 4320 1oiu100u.cal.exe 4320 1oiu100u.cal.exe 4320 1oiu100u.cal.exe 4320 1oiu100u.cal.exe 4320 1oiu100u.cal.exe 4320 1oiu100u.cal.exe 4320 1oiu100u.cal.exe 4320 1oiu100u.cal.exe 4320 1oiu100u.cal.exe 4320 1oiu100u.cal.exe 4320 1oiu100u.cal.exe 4320 1oiu100u.cal.exe 4320 1oiu100u.cal.exe 4320 1oiu100u.cal.exe 4320 1oiu100u.cal.exe 4320 1oiu100u.cal.exe 4320 1oiu100u.cal.exe 4320 1oiu100u.cal.exe 4320 1oiu100u.cal.exe 4320 1oiu100u.cal.exe 4320 1oiu100u.cal.exe 4320 1oiu100u.cal.exe 5012 taskmgr.exe 5012 taskmgr.exe 4320 1oiu100u.cal.exe 4320 1oiu100u.cal.exe 4320 1oiu100u.cal.exe 4320 1oiu100u.cal.exe 4320 1oiu100u.cal.exe 4320 1oiu100u.cal.exe 4320 1oiu100u.cal.exe 4320 1oiu100u.cal.exe 4320 1oiu100u.cal.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid Process 3520 Explorer.EXE -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 11 IoCs
Processes:
msedge.exechrome.exepid Process 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 5008 chrome.exe 5008 chrome.exe 5008 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
chrome.exe7zG.exepowershell.exewininit.exe1oiu100u.cal.exeExplorer.EXEsvchost.exetaskmgr.exeAUDIODG.EXEsvchost.exesvchost.exedescription pid Process Token: SeShutdownPrivilege 5008 chrome.exe Token: SeCreatePagefilePrivilege 5008 chrome.exe Token: SeShutdownPrivilege 5008 chrome.exe Token: SeCreatePagefilePrivilege 5008 chrome.exe Token: SeShutdownPrivilege 5008 chrome.exe Token: SeCreatePagefilePrivilege 5008 chrome.exe Token: SeShutdownPrivilege 5008 chrome.exe Token: SeCreatePagefilePrivilege 5008 chrome.exe Token: SeShutdownPrivilege 5008 chrome.exe Token: SeCreatePagefilePrivilege 5008 chrome.exe Token: SeShutdownPrivilege 5008 chrome.exe Token: SeCreatePagefilePrivilege 5008 chrome.exe Token: SeShutdownPrivilege 5008 chrome.exe Token: SeCreatePagefilePrivilege 5008 chrome.exe Token: SeShutdownPrivilege 5008 chrome.exe Token: SeCreatePagefilePrivilege 5008 chrome.exe Token: SeShutdownPrivilege 5008 chrome.exe Token: SeCreatePagefilePrivilege 5008 chrome.exe Token: SeShutdownPrivilege 5008 chrome.exe Token: SeCreatePagefilePrivilege 5008 chrome.exe Token: SeShutdownPrivilege 5008 chrome.exe Token: SeCreatePagefilePrivilege 5008 chrome.exe Token: SeRestorePrivilege 1512 7zG.exe Token: 35 1512 7zG.exe Token: SeSecurityPrivilege 1512 7zG.exe Token: SeSecurityPrivilege 1512 7zG.exe Token: SeDebugPrivilege 5048 powershell.exe Token: SeDebugPrivilege 4276 wininit.exe Token: SeDebugPrivilege 4320 1oiu100u.cal.exe Token: SeShutdownPrivilege 3520 Explorer.EXE Token: SeCreatePagefilePrivilege 3520 Explorer.EXE Token: SeAuditPrivilege 2764 svchost.exe Token: SeShutdownPrivilege 3520 Explorer.EXE Token: SeCreatePagefilePrivilege 3520 Explorer.EXE Token: SeShutdownPrivilege 3520 Explorer.EXE Token: SeCreatePagefilePrivilege 3520 Explorer.EXE Token: SeShutdownPrivilege 3520 Explorer.EXE Token: SeCreatePagefilePrivilege 3520 Explorer.EXE Token: SeShutdownPrivilege 3520 Explorer.EXE Token: SeCreatePagefilePrivilege 3520 Explorer.EXE Token: SeDebugPrivilege 5012 taskmgr.exe Token: SeSystemProfilePrivilege 5012 taskmgr.exe Token: SeCreateGlobalPrivilege 5012 taskmgr.exe Token: SeShutdownPrivilege 3520 Explorer.EXE Token: SeCreatePagefilePrivilege 3520 Explorer.EXE Token: 33 2192 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2192 AUDIODG.EXE Token: SeAuditPrivilege 2076 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2304 svchost.exe Token: SeIncreaseQuotaPrivilege 2304 svchost.exe Token: SeSecurityPrivilege 2304 svchost.exe Token: SeTakeOwnershipPrivilege 2304 svchost.exe Token: SeLoadDriverPrivilege 2304 svchost.exe Token: SeSystemtimePrivilege 2304 svchost.exe Token: SeBackupPrivilege 2304 svchost.exe Token: SeRestorePrivilege 2304 svchost.exe Token: SeShutdownPrivilege 2304 svchost.exe Token: SeSystemEnvironmentPrivilege 2304 svchost.exe Token: SeUndockPrivilege 2304 svchost.exe Token: SeManageVolumePrivilege 2304 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2304 svchost.exe Token: SeIncreaseQuotaPrivilege 2304 svchost.exe Token: SeSecurityPrivilege 2304 svchost.exe Token: SeTakeOwnershipPrivilege 2304 svchost.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
msedge.exepid Process 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
msedge.exechrome.exeNjRat 0.7D Horror Edition.exeExplorer.EXEtaskmgr.exepid Process 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 5008 chrome.exe 5008 chrome.exe 5008 chrome.exe 5008 chrome.exe 5008 chrome.exe 5008 chrome.exe 5008 chrome.exe 5008 chrome.exe 5008 chrome.exe 5008 chrome.exe 5008 chrome.exe 5008 chrome.exe 5008 chrome.exe 5008 chrome.exe 5008 chrome.exe 5008 chrome.exe 5008 chrome.exe 5008 chrome.exe 5008 chrome.exe 5008 chrome.exe 5008 chrome.exe 5008 chrome.exe 5008 chrome.exe 5008 chrome.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 3092 msedge.exe 5872 NjRat 0.7D Horror Edition.exe 3520 Explorer.EXE 5012 taskmgr.exe 5012 taskmgr.exe 5012 taskmgr.exe 5012 taskmgr.exe 5012 taskmgr.exe 5012 taskmgr.exe -
Suspicious use of SetWindowsHookEx 9 IoCs
Processes:
NjRat 0.7D Horror Edition.exeExplorer.EXEpid Process 5872 NjRat 0.7D Horror Edition.exe 3520 Explorer.EXE 3520 Explorer.EXE 3520 Explorer.EXE 3520 Explorer.EXE 3520 Explorer.EXE 3520 Explorer.EXE 3520 Explorer.EXE 3520 Explorer.EXE -
Suspicious use of UnmapMainImage 3 IoCs
Processes:
RuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exepid Process 4004 RuntimeBroker.exe 4156 RuntimeBroker.exe 3280 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
msedge.exedescription pid Process procid_target PID 3092 wrote to memory of 2184 3092 msedge.exe 84 PID 3092 wrote to memory of 2184 3092 msedge.exe 84 PID 3092 wrote to memory of 1776 3092 msedge.exe 85 PID 3092 wrote to memory of 1776 3092 msedge.exe 85 PID 3092 wrote to memory of 1776 3092 msedge.exe 85 PID 3092 wrote to memory of 1776 3092 msedge.exe 85 PID 3092 wrote to memory of 1776 3092 msedge.exe 85 PID 3092 wrote to memory of 1776 3092 msedge.exe 85 PID 3092 wrote to memory of 1776 3092 msedge.exe 85 PID 3092 wrote to memory of 1776 3092 msedge.exe 85 PID 3092 wrote to memory of 1776 3092 msedge.exe 85 PID 3092 wrote to memory of 1776 3092 msedge.exe 85 PID 3092 wrote to memory of 1776 3092 msedge.exe 85 PID 3092 wrote to memory of 1776 3092 msedge.exe 85 PID 3092 wrote to memory of 1776 3092 msedge.exe 85 PID 3092 wrote to memory of 1776 3092 msedge.exe 85 PID 3092 wrote to memory of 1776 3092 msedge.exe 85 PID 3092 wrote to memory of 1776 3092 msedge.exe 85 PID 3092 wrote to memory of 1776 3092 msedge.exe 85 PID 3092 wrote to memory of 1776 3092 msedge.exe 85 PID 3092 wrote to memory of 1776 3092 msedge.exe 85 PID 3092 wrote to memory of 1776 3092 msedge.exe 85 PID 3092 wrote to memory of 1776 3092 msedge.exe 85 PID 3092 wrote to memory of 1776 3092 msedge.exe 85 PID 3092 wrote to memory of 1776 3092 msedge.exe 85 PID 3092 wrote to memory of 1776 3092 msedge.exe 85 PID 3092 wrote to memory of 1776 3092 msedge.exe 85 PID 3092 wrote to memory of 1776 3092 msedge.exe 85 PID 3092 wrote to memory of 1776 3092 msedge.exe 85 PID 3092 wrote to memory of 1776 3092 msedge.exe 85 PID 3092 wrote to memory of 1776 3092 msedge.exe 85 PID 3092 wrote to memory of 1776 3092 msedge.exe 85 PID 3092 wrote to memory of 1776 3092 msedge.exe 85 PID 3092 wrote to memory of 1776 3092 msedge.exe 85 PID 3092 wrote to memory of 1776 3092 msedge.exe 85 PID 3092 wrote to memory of 1776 3092 msedge.exe 85 PID 3092 wrote to memory of 1776 3092 msedge.exe 85 PID 3092 wrote to memory of 1776 3092 msedge.exe 85 PID 3092 wrote to memory of 1776 3092 msedge.exe 85 PID 3092 wrote to memory of 1776 3092 msedge.exe 85 PID 3092 wrote to memory of 1776 3092 msedge.exe 85 PID 3092 wrote to memory of 1776 3092 msedge.exe 85 PID 3092 wrote to memory of 2388 3092 msedge.exe 86 PID 3092 wrote to memory of 2388 3092 msedge.exe 86 PID 3092 wrote to memory of 3272 3092 msedge.exe 87 PID 3092 wrote to memory of 3272 3092 msedge.exe 87 PID 3092 wrote to memory of 3272 3092 msedge.exe 87 PID 3092 wrote to memory of 3272 3092 msedge.exe 87 PID 3092 wrote to memory of 3272 3092 msedge.exe 87 PID 3092 wrote to memory of 3272 3092 msedge.exe 87 PID 3092 wrote to memory of 3272 3092 msedge.exe 87 PID 3092 wrote to memory of 3272 3092 msedge.exe 87 PID 3092 wrote to memory of 3272 3092 msedge.exe 87 PID 3092 wrote to memory of 3272 3092 msedge.exe 87 PID 3092 wrote to memory of 3272 3092 msedge.exe 87 PID 3092 wrote to memory of 3272 3092 msedge.exe 87 PID 3092 wrote to memory of 3272 3092 msedge.exe 87 PID 3092 wrote to memory of 3272 3092 msedge.exe 87 PID 3092 wrote to memory of 3272 3092 msedge.exe 87 PID 3092 wrote to memory of 3272 3092 msedge.exe 87 PID 3092 wrote to memory of 3272 3092 msedge.exe 87 PID 3092 wrote to memory of 3272 3092 msedge.exe 87 PID 3092 wrote to memory of 3272 3092 msedge.exe 87 PID 3092 wrote to memory of 3272 3092 msedge.exe 87 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:1020
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:680
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:952
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:720
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:948
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1120
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1144
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1160
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2724
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1184
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1292
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1300
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1308
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1420
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1500
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2544
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1524
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1532
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1652
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1716
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1748
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1764
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵
- Modifies Internet Explorer settings
PID:1828 -
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x330 0x48c2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2192
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1880
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1892
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1976
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1988
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:1396
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2076
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2232
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2304
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2392
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2400
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2556
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2680
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2764
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2776
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2804
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2816
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:2908
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:3048
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:3520 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://github.com/charlie-60/NJRAT-ALL2⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3092 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe1fe846f8,0x7ffe1fe84708,0x7ffe1fe847183⤵PID:2184
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2244,18206467823637024685,7110510286612368595,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2372 /prefetch:23⤵PID:1776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2244,18206467823637024685,7110510286612368595,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2516 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:2388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2244,18206467823637024685,7110510286612368595,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2520 /prefetch:83⤵PID:3272
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2244,18206467823637024685,7110510286612368595,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:13⤵PID:3992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2244,18206467823637024685,7110510286612368595,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:13⤵PID:1584
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2244,18206467823637024685,7110510286612368595,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5180 /prefetch:83⤵PID:636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2244,18206467823637024685,7110510286612368595,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5180 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:3444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2244,18206467823637024685,7110510286612368595,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5320 /prefetch:83⤵PID:4276
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2244,18206467823637024685,7110510286612368595,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5532 /prefetch:13⤵PID:3720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2244,18206467823637024685,7110510286612368595,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3444 /prefetch:13⤵PID:3672
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2244,18206467823637024685,7110510286612368595,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6036 /prefetch:13⤵PID:4652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2244,18206467823637024685,7110510286612368595,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3360 /prefetch:13⤵PID:5076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2244,18206467823637024685,7110510286612368595,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6508 /prefetch:13⤵PID:392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2244,18206467823637024685,7110510286612368595,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6536 /prefetch:13⤵PID:2832
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2244,18206467823637024685,7110510286612368595,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6844 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:5484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2244,18206467823637024685,7110510286612368595,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1160 /prefetch:23⤵PID:5664
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SendNotifyMessage
PID:5008 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x118,0x11c,0x120,0xbc,0x124,0x7ffe0be5cc40,0x7ffe0be5cc4c,0x7ffe0be5cc583⤵PID:4424
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1872,i,12994555829500952478,18104097203379666370,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1868 /prefetch:23⤵PID:2972
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1852,i,12994555829500952478,18104097203379666370,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2016 /prefetch:33⤵PID:5128
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2316,i,12994555829500952478,18104097203379666370,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2244 /prefetch:83⤵PID:5200
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3132,i,12994555829500952478,18104097203379666370,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3168 /prefetch:13⤵PID:5332
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3200,i,12994555829500952478,18104097203379666370,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3304 /prefetch:13⤵PID:5340
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4492,i,12994555829500952478,18104097203379666370,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4488 /prefetch:13⤵PID:5640
-
-
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\" -an -ai#7zMap1051:90:7zEvent247312⤵
- Suspicious use of AdjustPrivilegeToken
PID:1512
-
-
C:\Users\Admin\Downloads\NJRAT-ALL-main\njRAT 0.7d Horror Edition\NjRat0.7D Horror Edition.exe"C:\Users\Admin\Downloads\NJRAT-ALL-main\njRAT 0.7d Horror Edition\NjRat0.7D Horror Edition.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
PID:5488 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\Downloads\NJRAT-ALL-main\njRAT 0.7d Horror Edition\wininit.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5048
-
-
C:\Users\Admin\Downloads\NJRAT-ALL-main\njRAT 0.7d Horror Edition\wininit.exe"C:\Users\Admin\Downloads\NJRAT-ALL-main\njRAT 0.7d Horror Edition\wininit.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4276 -
C:\Users\Admin\AppData\Local\Temp\1oiu100u.cal.exe"C:\Users\Admin\AppData\Local\Temp\1oiu100u.cal.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4320
-
-
C:\Windows\SYSTEM32\SCHTASKS.exe"SCHTASKS.exe" /create /tn "Masonwininit.exe" /tr "'C:\Users\Admin\Downloads\NJRAT-ALL-main\njRAT 0.7d Horror Edition\wininit.exe'" /sc onlogon /rl HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:5700
-
-
C:\Windows\SYSTEM32\SCHTASKS.exe"SCHTASKS.exe" /create /tn "Masonwininit.exe" /tr "'C:\Users\Admin\Downloads\NJRAT-ALL-main\njRAT 0.7d Horror Edition\wininit.exe'" /sc onlogon /rl HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:5416 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:4676
-
-
-
-
C:\Users\Admin\Downloads\NJRAT-ALL-main\njRAT 0.7d Horror Edition\NjRat 0.7D Horror Edition.exe"C:\Users\Admin\Downloads\NJRAT-ALL-main\njRAT 0.7d Horror Edition\NjRat 0.7D Horror Edition.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:5872 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\ilasm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\ilasm.exe" /alignment=512 /QUIET "C:\Users\Admin\AppData\Local\Temp\stub.il" /output:"C:\Users\Admin\Downloads\NJRAT-ALL-main\njRAT 0.7d Horror Edition\Payload.exe"4⤵
- System Location Discovery: System Language Discovery
PID:4844 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:1968
-
-
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /42⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SendNotifyMessage
PID:5012
-
-
C:\Users\Admin\Downloads\NJRAT-ALL-main\njRAT 0.7d Horror Edition\Payload.exe"C:\Users\Admin\Downloads\NJRAT-ALL-main\njRAT 0.7d Horror Edition\Payload.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5776
-
-
C:\Users\Admin\Downloads\NJRAT-ALL-main\njRAT v0.3.5 - Arabic\njRAT Arabic.exe"C:\Users\Admin\Downloads\NJRAT-ALL-main\njRAT v0.3.5 - Arabic\njRAT Arabic.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
PID:6020 -
C:\Users\Admin\Downloads\NJRAT-ALL-main\njRAT v0.3.5 - Arabic\wininit.exe"C:\Users\Admin\Downloads\NJRAT-ALL-main\njRAT v0.3.5 - Arabic\wininit.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
PID:6048 -
C:\Users\Admin\AppData\Local\Temp\bmz4kyyz.ipn.exe"C:\Users\Admin\AppData\Local\Temp\bmz4kyyz.ipn.exe"4⤵
- Executes dropped EXE
PID:3396
-
-
C:\Windows\SYSTEM32\SCHTASKS.exe"SCHTASKS.exe" /create /tn "Masonwininit.exe" /tr "'C:\Users\Admin\Downloads\NJRAT-ALL-main\njRAT v0.3.5 - Arabic\wininit.exe'" /sc onlogon /rl HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:5884 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:5372
-
-
-
C:\Windows\SYSTEM32\SCHTASKS.exe"SCHTASKS.exe" /create /tn "Masonwininit.exe" /tr "'C:\Users\Admin\Downloads\NJRAT-ALL-main\njRAT v0.3.5 - Arabic\wininit.exe'" /sc onlogon /rl HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:1728 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:5816
-
-
-
-
C:\Users\Admin\Downloads\NJRAT-ALL-main\njRAT v0.3.5 - Arabic\njRAT-Arabic.exe"C:\Users\Admin\Downloads\NJRAT-ALL-main\njRAT v0.3.5 - Arabic\njRAT-Arabic.exe"3⤵
- Executes dropped EXE
PID:3812
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3660
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3848
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Suspicious use of UnmapMainImage
PID:4004
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Suspicious use of UnmapMainImage
PID:4156
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:4952
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:1032
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:1556
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵
- Modifies data under HKEY_USERS
PID:4884
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:4140
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:2708
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:4032
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1128
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:3540
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Suspicious use of UnmapMainImage
PID:3280
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2092
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3400
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵PID:2848
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵PID:2952
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo1⤵PID:3044
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s camsvc1⤵PID:4112
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe1⤵PID:3340
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc1⤵PID:4484
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding1⤵PID:1728
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3300
-
C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exeC:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding1⤵PID:2756
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s PcaSvc1⤵PID:4116
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:5452
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD591bd1a868eac8233a9917fa0a089fc61
SHA1f4750ba68034b10889235aea697430214c4578c9
SHA256388b90aece93b0f7f9b8f3009c57d24a8c30179967e1fb9ca45b79477c1f080b
SHA512e121a8a26a48e51b08ce7b73fa3b9ed65cfe1e17d401c9e65ec4c59e8a21a148c70c40613860a1dd76884ac9593005c9144b44cc180064bfea236111166a133c
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD5f3d2e14b7e9f491ee198e89101b81c0a
SHA12ad9bd4100c76670ea8a34d5aefd8139bf1a0e19
SHA256ae35b2b5427c17d386ec24224c62163be8cefa97e95f12d52e4d8304fe62219d
SHA512329ba0bd76ccb394979d55aea29e1e4f9348f4a729d9eea846927e221be8bd00e3b13afa59d7a408e3ba58a59617aea5b3c9cbc01ba1ed48e14e9ceaf118a67a
-
Filesize
9KB
MD5a658ff243f786ddf750b656beb26708b
SHA1a4533fc88fea45b19cf63ebc71d41550deac632e
SHA25696835c53dff209f10bea158323c76c5a2c8e07c9b770315a6c14413d194e64b9
SHA5120cc67880075cb1dcbec9764b4585331ba217e51af8d8600734896472738f83e435dd39ca9aee8e7912a5d7cfcaa2d8e4cc6c25e88dbee425fca95c9cbae785a1
-
Filesize
116KB
MD5a9b36f513d44c811b65f038e35fd57c5
SHA1eb006148e017deb6d1a6116d0e7bba7b73fd7825
SHA256d39bf02926464a7627e020e8b8ccce8b0b7e6fee18fb6f6d75a6b0e517d999ce
SHA512b1bd54e302f2f21af1948d704b954950ca8e827c233759f61aa45014f33ba22298124609b8f6790f566f3a5dc39e015944621585a76aceda387401ca6de8208f
-
Filesize
116KB
MD5bd6c0c38ef76200b3c2b5479b17a3644
SHA1a89839c30067495d77165fa2f6c44b73e0f2a0e7
SHA256946b78294239810cbb6f0c54c715750b2f93150abf91cbc9e1bbe4ccd599c1a0
SHA5120e1ab9e9831f3e7ab28d35c63243f7584fc203b05ddd6d09f5cdac289483a8540e83adfba226437282820cbf1f394fefca0a56bf4ba4482936e9babc9fbbd477
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
152B
MD50a9dc42e4013fc47438e96d24beb8eff
SHA1806ab26d7eae031a58484188a7eb1adab06457fc
SHA25658d66151799526b3fa372552cd99b385415d9e9a119302b99aadc34dd51dd151
SHA512868d6b421ae2501a519595d0c34ddef25b2a98b082c5203da8349035f1f6764ddf183197f1054e7e86a752c71eccbc0649e515b63c55bc18cf5f0592397e258f
-
Filesize
152B
MD561cef8e38cd95bf003f5fdd1dc37dae1
SHA111f2f79ecb349344c143eea9a0fed41891a3467f
SHA256ae671613623b4477fbd5daf1fd2d148ae2a09ddcc3804b2b6d4ffcb60b317e3e
SHA5126fb9b333fe0e8fde19fdd0bd01a1990a4e60a87c0a02bc8297da1206e42f8690d06b030308e58c862e9e77714a585eed7cc1627590d99a10aeb77fc0dd3d864d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD566e921dd66c6814c75a317626378b368
SHA11ff95a430fe686cf3c6b481ea8b2107dbfe28ff4
SHA2569e9c1e6a53f41ab4612d9b44035ed9f7be7a62204dacc60e5a344f4e243975d5
SHA512b568331c7353927ecfe414f1561e8671fc782171b4a64fae61505883d9a8ba8c6f179857b5f21d855eeb77879435c4d2c33e5923b7163de535af882008e794a1
-
Filesize
573B
MD5a6d346f58cbec0a6e4015327b25f1537
SHA1750056e65a8b1c20b1a6051f5adcdf35821a6ac1
SHA2561a715b1b5b62ef83ca8c62a18eddb3b5b6b738be2c654ab7a38cf22fdc8bea56
SHA51274e563217a28cd6427739731f51ba2e35ee060c8ae6959d458d06a0416e17ffc6a49f8d0bbcb8d17cef144a45c36eb9f3b92305389ab0cfc5043f530d9f28d89
-
Filesize
6KB
MD5ba51edfe2123b3a908489c722e56f1a3
SHA11bb7833c2d8eec4d92d69c6032364b18961810c1
SHA256bd483f2e347b882fdf1515f4b9277b22f9901314312d05ae49340dedcb1b34d5
SHA512e86fe19a3e96da0529863ee6ea6345749242ca7c80949bbabbf80d994425763c82702d6595e55eea7f1f709de6753fc932d07253e6963773e6162caf4778f83d
-
Filesize
6KB
MD5eb08ec2e9f8af1ed69ecf2674de81e2a
SHA116bc7333fcf8e1452e43132ba3e05e8f7c8e0964
SHA256a7a19c5361de3ca1e1c86bf24a3b313cb5123831821608ec054037670f6faa2f
SHA512c848acd4fc5f95f37d68bb9c31f5845ac67674326ecb4ec17567bcd6396d7e4a2429a7ed495ecf018c57f86cd92d07e1ce4bbdf8115f1addc87b9e3aa1af483b
-
Filesize
5KB
MD516c558d35ecc5a393383ceb91355745c
SHA1fad37740d7e5cafa0cf7251046f3b60ec5ce8065
SHA2566d6e8443a834f1a676b18a98c9377b956d4b3963115ca60a5ebc19f330e02b36
SHA51298ae913e74459014a6f7ddeb764a7f8a65685099c372b2ae519c271f77458fd943a1163e996139a2ceffec2eaa8a7fb8bfebbec04f535506408158d9b521a855
-
Filesize
1KB
MD5a54737d892b04440acb9da5863b9c30d
SHA12aa0c22bb4c86b23a084db3f69cc3fe8616757bb
SHA2569c5d9081786cfcc348531f915c70a27b63be2a68a49e71f1b778b4e61ab8f47e
SHA512649479d350b318d209aa49814b4a28309d774c876515e147e0e3665a8799e076a2a8dbf36d654086f1ff66ef6fd313f0f4327f44df9be8bba8882273ffdaf816
-
Filesize
1KB
MD55be4ec651c4a797b544f04206ada3ee7
SHA1ce37135ffb9204287f283e6b0b161f91071c67cc
SHA256f8ed2daca43be1dada3ec7df13d06f8a3a325347dd60f6e9c927598be318d9b5
SHA5127443246222f635d1fad62e9587a3ae527fec4abdf2f016add2a4d65ef22011d4ae4b8c311ec7d807ec13321303873d1e70cb661a4753184b35bb9b7e70694f52
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5d0ae8b7b32afa504347809646c934090
SHA1c0264a5c14a2b523cb6e3f604aad93f5ceca8ffe
SHA2565957495c8b01e63d91be8cb5f51713e71b3aa28021ca9ba8f37870e2a11bbd10
SHA51230f4ba6903277ddc33620784af6266a671df44d5598f73c127667ee2fbca9a3bf1bc641de398ea859e872d8c4bb328ac5005b2bc23479419309e2cc2c6060125
-
Filesize
11KB
MD5149aec496a021d798eaa9b1d8eb886f6
SHA1fea03f859c6bf203bfc252d27fbe76fba6173b02
SHA256ea0f00a91f93c4e4899363156b8a81ed2bbf13e823399039f06213cc0cc99157
SHA51289b001e0cc70b6f12ded100d5a616119354a2c4a9b4bbdf0dd764ceb4c45b77cee0b8b45d96ccee6c6428c9f5be9121740abd4a64b472b034a7b797970bf88e4
-
Filesize
10KB
MD58ba5d2e4f6008848636c99b33085b5c4
SHA1d4100372e6dd32944812dcae52af42eb2dc460ca
SHA2564a3756934a48317cb0c979808d6a6fe7e7fb752d1913f481b5fae8a69543c790
SHA512fef53d0992268e63721fafcf68d8df390da77a5ffb5e45d54c561dc0a1e136d7b8c278e2fc27be701aa538f515a9d45c6015600b98b2ea65494107ded72a79e4
-
Filesize
161KB
MD594f1ab3a068f83b32639579ec9c5d025
SHA138f3d5bc5de46feb8de093d11329766b8e2054ae
SHA256879cc20b41635709bb304e315aaa5ca4708b480a1bfc2f4935fcf2215188efb0
SHA51244d5236a804d63302b21ca25ebc148a64605508d03c990a244c44ceb8630849da0510b7b2d0bee72e01ca6681e2d86d7e6aee8847674a26f0028d149b9abee0c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
566KB
MD5b2fb0ec95a3b716f04ba96f7b0d8448b
SHA18d5dd297744c7cc4b3f6fa36d9783975fc575f3e
SHA25617ad71e5f9cbaadb96d1dce4a3c53b34c5db0a087b31a524a9a6a8cff196caae
SHA512272806a231a064812811d800a53ae403560528c226436a6279c6b067d94213c1d2d5e3f41b3191b9d5fed6442df8d6e41b378266cffa51d296b2f833dcd14fa5
-
Filesize
43KB
MD5d4b80052c7b4093e10ce1f40ce74f707
SHA12494a38f1c0d3a0aa9b31cf0650337cacc655697
SHA25659e2ac1b79840274bdfcef412a10058654e42f4285d732d1487e65e60ffbfb46
SHA5123813b81f741ae3adb07ae370e817597ed2803680841ccc7549babb727910c7bff4f8450670d0ca19a0d09e06f133a1aaefecf5b5620e1b0bdb6bcd409982c450
-
Filesize
5B
MD5f8320b26d30ab433c5a54546d21f414c
SHA197cdbdc7feff827efb082a6b6dd2727237cd49fd
SHA25660a33e6cf5151f2d52eddae9685cfa270426aa89d8dbc7dfb854606f1d1a40fe
SHA512af1aace54ec0ab736f8a6a262cc319740beb89d04efe071d451522e2cdb210bf0c81ae676ebc45781935cc18a3b939a6645b2ebe0a484e2594d672d81460b3dd
-
Filesize
101KB
MD58b632bfc3fe653a510cba277c2d699d1
SHA1d6a57aa17e5eb51297def9bac04e574c1e36d9c7
SHA2562852680c94a9d68cdab285012d9328a1ceca290db60c9e35155c2bb3e46a41b4
SHA512b9ea70ed984d3b4a42eceb9f34f222b722c4c1985b79b368d769fe0fd1f19f037ffebe2cf938aa98ed450337836a7469d911848448d99223995f7fb3a9304587
-
Filesize
1.2MB
MD5797b96cc417d0cde72e5c25d0898e95e
SHA18c63d0cc8a3a09c1fe50c856b8e5170a63d62f13
SHA2568a0675001b5bc63d8389fc7ed80b4a7b0f9538c744350f00162533519e106426
SHA5129bb0c40c83551000577f8cf0b8a7c344bc105328a2c564df70fabec978ad267fa42e248c11fb78166855b0816d2ef3ec2c12fe52f8cc0b83e366e46301340882
-
Filesize
487B
MD54d18ac38a92d15a64e2b80447b025b7e
SHA15c34374c2dd5afa92e0489f1d6f86dde616aca6c
SHA256835a00d6e7c43db49ae7b3fa12559f23c2920b7530f4d3f960fd285b42b1efb5
SHA51272be79acd72366b495e0f625a50c9bdf01047bcf5f9ee1e3bdba10dab7bd721b0126f429a91d8c80c2434e8bc751defdf4c05bdc09d26a871df1bb2e22e923bf
-
Filesize
305KB
MD5851ec9d84343fbd089520d420348a902
SHA1f8e2a80130058e4db3cf569cf4297d07d05c93e0
SHA256cdadc26c09f869e21053ee1a0acf3b2d11df8edd599fe9c377bd4d3ce1c9cda9
SHA5125e1d1b953fda4a905749eff8c4133a164748ba08c4854348539d335cf53c873eae7c653807a2701bf307693a049ae6c523bd1497a8e659bdea0a71085a58a5f1
-
Filesize
23KB
MD52490eda5b4450138ba79f39fcc90048a
SHA1f8af994fdeeb8afbf7d95e816da389a7eb09806e
SHA2563bc2898da9cd9e202b7795b330fa3daff81a4b02ab4ecfe47fdd712c53252f12
SHA5124f96028666bcb0a80730e8429082c2ab839fe8662086ad9735641fe8e55d51f909171124b1500c1da4065f26a9d3118c8b6c24d1827d12c5c887cd1e358a2d58
-
Filesize
251KB
MD5872401528fc94c90f3de6658e776cc36
SHA1c58e22158774d16831350de79eb4e1711379e8a6
SHA2563a1cc072effd8c38406a6fddf4d8f49c5366bb0e32071311d90db669940987ce
SHA5126da881fb968ba9d9200777a9f19d69220468482f3eaaf687c433790d512da520f5adb23441fdc8f3fd10785918eb2864ea3ef32ddb80d2f6665550ea455f4a2f
-
Filesize
1.1MB
MD5a0a228c187329ad148f33c81ddb430bb
SHA1d70ec83d1b15b3156df73802dd1bec024b1b9346
SHA256b4bfd1ebc50f0eaab3d3f4c2152feae7aa8efad380b85064153a6bfd006c6210
SHA5120fe0a62c07f7ade0e6bfac8843c13c055369177935d801488a993bc4bcdb9da220ba1b37df2027dab8af7c15e5cf00b3e8f223b12165d8a1b0b9c30dc9939332
-
Filesize
15.4MB
MD5dd411913ab79512e94920f3bb8019334
SHA1463c4fd39c21be32970febd1447fb472b419c89d
SHA256bb35eddc6b3ccc8aae668176a3987be76ca66c3c0c01074e5ee9cd7d145ce6ce
SHA51260c2d87dafa3726e175ec48b1899f3256a1c884b35ed725469f28a403b7a928e67eab2413c187f746887ca588676c94f85b304553824afa9bff6b9805b495d2d
-
Filesize
10.0MB
MD5de430d3975e0c2038fff67bc37a949fa
SHA1f4116df696b0bf61d7da7c38d3a972acf37ce9d6
SHA256fb4938c4a3b2a8fef0873a4cf981a6e8aa4cb7943ff431cd04993696d124688f
SHA512a9904c9f9ff1de8ec6957ae9b61cf82ac287b0d3429656099da22a48c5ef28f66d11e359df0ef94725efac384b6810209ca6ef4924fd5e4db51e0370f10209fb
-
Filesize
53KB
MD5d735c392de7dde40aeab38ebf0dd355b
SHA1a52f44026395135762278cba4fbbf2eba24c3988
SHA256550ed8cc5a78f084ca96cb759eec721947660b37c04ada90b46e2d88b7fa1d13
SHA5121d4d19102e52b83c884cdeb8663bfb4782ff3e34442027b0443a804c3e56b20628052808a26d1de7638090033d3b4e8c8688f80d65f7e30a054b87648a60d60d
-
Filesize
99KB
MD58ce3060686462fc72ece2701caa13e3b
SHA119fc9892200de4db332ddd0c14b4b6fd9a35ccd4
SHA256881d5afb9aa4799c73e75dcd28587dba85dd844e4137287ea48c6b66525e2638
SHA512ef38e00b054240a0d4747bfd79db860015ed027735c360de58af6889a69482109ccf74770608a2750542457ac38aa79367431ff6ca77fae44d7e3a7023f33a17
-
Filesize
77KB
MD59b376f0d44995ca15d43f7943a602fb2
SHA118a2bb7d13836256bd5f39089203f18d740669d5
SHA25627528a77e27d02aadecabfdf658b2da638bb0ca2f2c60bdd9d0fd5338c1fc346
SHA5124dfb0c49816e0d0c2f7d0d76081725bd48d3713506ec51ac6c06ae7092908d14e3683d707d6f332505163fb0ade0ee6b50a355cd69c25725e829ebb23a3e93b2
-
Filesize
65KB
MD5c179e212316f26ce9325a8d80d936666
SHA114d08b3cda60341d1e9187fc14bd64ebefe4a5b6
SHA25613043521ed6876edf2736fc46a7c49e6b639cfa7a866ca11de26f119796cd521
SHA5121b5eb687a9932c82ab2e655dbc5df8ba667a023e7568dbbd13c503a54661763193bde11937f87e2e09b88d770c8357eda07589d526e6103db058038e3ce3b750
-
Filesize
284KB
MD5ac43720c43dcf90b2d57d746464ad574
SHA1eae39df1c717ca74f6f04d5ca8478ea55145535a
SHA256ca6367d1ab873a55ced13d7024c530bbe4a6a703813225233e59041c7ce14eaa
SHA5129082b3cd8b36031256923c8f2bed628e9331129bbf09d111d9d02268a49e493248e5638ddee5b02da66e9159a608f8f26499ca0f736d6a369a30f71950c60d40
-
Filesize
46KB
MD52d65bc3bff4a5d31b59f5bdf6e6311d7
SHA143962fbeb93fc267fb1c7036a12b8c5d6f40c28a
SHA256010b1ec566be774a2d12146f9826aa31fd7eb6ffe7b45ce5e572b2d8c7f815c3
SHA512b210d447cc9b4b89402a2a1d3d5e9cfe13ae897c47094be4110ed3aac109152c8a45ec138f73b703e7d3799934234cba4ca3f2439b3dd193a4cec671b9edaa6a
-
Filesize
566KB
MD5ddb962ecf023ba1a781a3241f6557866
SHA1f63349964f326569aebf2546be02b044386ae103
SHA256ad630e3c023a2d10c61f3d1e6d14e60b4e691bf900f2c3b42ac1aefd16d2c12c
SHA51246f1ce3c8ef81536dc95305d9b4c617227e810028999718019629a657335e2fd60866c25188e5b419b49a89c6a0bfab59116d21a4ba8906576373206bde850cf
-
Filesize
44KB
MD511fde8a47647c3bc98d57f3a9f3a97a3
SHA1e813c17973e77b7aa22b9f539c3c97c624acafb1
SHA2567032cb496f866ec1c9304f2c3cd8859472168838a11aba1571f51875a75074af
SHA5121401f40569db7679014ab282477a5560b3bc6f51284e501e0e878881522db102b448566bae50ab6c1027a196de410a9ac8770dfa2208d14e5dfcc3c05e766763
-
Filesize
8KB
MD5ddce53e6a021aa8e146d9fce35e97e53
SHA17a4c69888e821e1d775c899ec5b3fdab267c7fbd
SHA25657b66a81716e1737e5b8ecff2c269f00e2ca6ffbff88960e973c02f5800037cc
SHA512a644892e51a5f09b35b3a89fee6031eeb92eb3ed5e5d05b8e06a96f0348305366f211ee959f94aaedb6f0c59608e49a1c2efb157f09cf520c43fe5455abfee15
-
Filesize
230KB
MD52acf972a9093e2e363220d4f68c95061
SHA1de7f23b05e44c78af2dae78031a85cb37e1e4362
SHA2566ebf93baa85cdb46f9e0acf8d5feb2bc3cf0c5f615df216974532f2c80bf2f6e
SHA512956c39c6bf39a5656cf1143b336918ebb2baa36e2c18e8fd79729940e4c42f61794050c4bec23e34f1d0da23a72ce28feaeb9781e738794c2af21181391928c0
-
Filesize
361KB
MD5e6fec4185b607e01a938fa405e0a6c6c
SHA1565e72809586e46700b74931e490e2dc1e7e3db1
SHA2562e2f17b7dd15007192e7cbbd0019355f8be58068dc5042323123724b99ae4b44
SHA51213daeb2bf124e573590359f18a1d962157dc635a88319c9ed1a2e8ccad6322fb081579e1e8fbe62ffe55c8286c2bc8acb251d572a4beb00641ad5009a380e513
-
Filesize
63KB
MD5a73edb60b80a2dfa86735d821bea7b19
SHA1f39a54d7bc25425578a2b800033e4508714a73ed
SHA2567a4977b024d048b71bcc8f1cc65fb06e4353821323f852dc6740b79b9ab75c98
SHA512283e9206d0b56c1f8b0741375ccd0a184410cf89f5f42dfe91e7438c5fd0ac7fa4afbb84b8b7ea448b3093397552fd3731b9be74c67b846d946da486dcf0df68
-
Filesize
50KB
MD5d4c5ddc00f27162fc0947830e0e762b7
SHA17769be616d752e95d80e167f2ef4cc6b8c3c21fe
SHA256b6fb6b66821e70a27a4750b0cd0393e4ee2603a47feac48d6a3d66d1c1cb56d5
SHA5129555f800213f2f4a857b4558aa4d030edf41485b8366812d5a6b9adcc77fc21584e30d2dd9ce515846f3a809c85038958cb8174bf362cf6fed97ca99a826e379
-
Filesize
28KB
MD50cbc2d9703feead9783439e551c2b673
SHA14f8f4addd6f9e60598a7f4a191a89a52201394a8
SHA256ea9ecf8723788feef6492bf938cdfab1266a1558dffe75e1f78a998320f96e39
SHA51206f55b542000e23f5eeba45ea5ff9ffaddddd102935e039e4496af5e5083f257129dab2f346eeae4ee864f54db57d3c73cf6ed1d3568087411203769cf0ddd66
-
Filesize
12KB
MD519967e886edcd2f22f8d4a58c8ea3773
SHA1bf6e0e908eaad659fdd32572e9d73c5476ca26ec
SHA2563e5141c75b7746c0eb2b332082a165deacb943cef26bd84668e6b79b47bdfd93
SHA512d471df3f0d69909e8ef9f947da62c77c3ff1eb97ac1dd53a74ad09fb4d74ec26c3c22facc18ec04f26df3b85b0c70863119f5baa090b110ab25383fcdb4e9d6e
-
Filesize
474KB
MD54108c7fe9227986f32ff91802b6574a0
SHA17262a19b050b0a61c13013fb381090911392c8f6
SHA256ef18dd7589d8932c54fc681fa1c0d836a25fa9e8cbe3f4aa51b6a5d2b91e2c12
SHA5126a1f5cc0ce49dfe5434cd8f7cee30b1c2cf2130bad163488dc246940ad5169efabdc155b570c93ae86e7fdd635cc030f6597bbd1957963d4674433a7a53ea8db
-
Filesize
1.0MB
MD595836180ccfd2e61547a0995946d4b60
SHA1d5b7eaf8636149c8d8ce7f1ebc06df48ed08d2e5
SHA25631b0f360cf48ddb922f6f3fe1cfb94ce7b5127e05fd8a97a9b036e45be263e31
SHA51262dd8fba76628d9e709d9f5b5d2d8783d457f1da708cc512407771415777be10f08c881d1ca94c55f803fac5652da7869cb1c7dad714a9dde2976675a3d696cb
-
Filesize
63KB
MD5cdbadc56ff4f49db676b3eff525c1112
SHA177f82fe62eeb737f45889fdd046f78d9b01d376b
SHA256b3c47607b95311d414f63ee219dc6437a7ce7bf6d96720e1aeea29f3d39e8e9a
SHA51293678c36fa0af253cbb0b12ef340ab5811484d2cf9475f7007d0240fd1d0a87eca10e8a8e5890072cef58df27878ce2606fc432eb167456c471748069aaeeff1
-
Filesize
14KB
MD5d79ab7d962f7a4415ab5cdabd7b713de
SHA1002a63eb2969c0a6002f01ba16dcedee9292dc82
SHA256a8a98d4f79c483364c18a0eee4e9bd0f8e7c61d5535302bc37e1dec5b8926c31
SHA512360a40d678c5946a94abcacfb81d6b4b2aee0de42685dbe1881e658581399110ddbcfed5824485db89433c1b2054878147d9431b65fc63083e2dc13c90f4b8ac
-
Filesize
8KB
MD55e106b219c3fc2008322df1ceeb2b9c8
SHA174745b2d1b5378bb4cdadc651e53d0a03127cfed
SHA256357b72e1850d4c87ab0ad9d0fde2eef4bfaf571e7e4767a1c861ce2c07a28606
SHA51258a62c376abdca72cbb219a629088c1dc48a6aba560e106f5b618b3f9892192b0d2add803823eaf8af5b35db98087b5af3baa66ef63a38c21b5aca111f172ec6
-
Filesize
10KB
MD596a93b99c77cb368a71e1ae95ed64072
SHA1620a3d895462be7b6a43c150ef5548b65bbdaf4d
SHA256ffa633caa0e1dc0b5515f01bcb723b13ea9a0ad99db0ba6edc8e2907375e5e6f
SHA512c654a8fbc81f4922c92143035b8d6df3ec38a01896be0c1126a79a22c09d227a4130d6d79bfa0d2c8b86fc2ce6766ffe09826a41d20f83fe3fb7adc20f8a767b
-
Filesize
12KB
MD5e747fa3339c1f138b6bfce707b541d03
SHA1b95c54fbd6eb20ba4b4e69736b574baa2699ab8e
SHA2566e31148cc1b3235b71731c3944a7b06f861e104e978708d12c695ec09b5b3760
SHA512b970c3e8bf6a2e3ae920bc8bd014edb86ca92c85a2bccff732c7e5eb2f81ffbd902a34a0a68bd51545954b5f4d6dd1bb84b5c005868c0659717eba2892a67355
-
Filesize
39KB
MD5db87daf76c15f3808cec149f639aa64f
SHA1d67f84a44ddc25432ce179aeba9cff778af746ee
SHA256a3e4bee1b6944aa9266bd58de3f534a4c1896df621881a5252a0d355a6e67c70
SHA512ad7dc75254180ff7c988b7f394ad76b696384002457d558469d2c6401dd97cba54c532245bb555ab28d2beda3ab504736bb2b89040a21ba6598929392daab473
-
Filesize
228KB
MD52041e64bffccfbc9379235fdf294f188
SHA119c1fd78e8f36493e2a9b1c0e437afc2416586f8
SHA256daa4362a762a472f717a480102883382b41dc5c17484f649272c5bdb5142917c
SHA512c5d5be4615767483432287d3486e805d6744d45a5eac6445cef87ce1e8475bcdbb521dcd8d1c7918d8d73d6634617842b67290bc4fb734a4ab31dfe7daaaec13
-
Filesize
1.2MB
MD5d6a5ba3494c5cfa8adaaba2d5f138610
SHA19a45a49aa80dfbe68e95e395f93ec2fa8fb6023f
SHA2565fa0fd7178a5883a5a9c66de58f01bcd66fb156a515e21e7cae1e00ec4226360
SHA512ff74dbac16fab7823375c08a63a7d531ba8f7ea953c40f59dfcea017536645a7cdffbb8cb7144252dd0b9a5747937a76f251877e8b027f5de8f2e77542044171
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e