Analysis
-
max time kernel
75s -
max time network
64s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250113-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250113-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
20-01-2025 19:10
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://gofile.io/d/mfKHTN
Resource
win10ltsc2021-20250113-en
General
-
Target
https://gofile.io/d/mfKHTN
Malware Config
Extracted
njrat
im523
HacKed
3.121.113.182:1337
0cf848bcebf5d082d484e0ffe1e8f23e
-
reg_key
0cf848bcebf5d082d484e0ffe1e8f23e
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2012 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\0cf848bcebf5d082d484e0ffe1e8f23e.exe WindowsServer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\0cf848bcebf5d082d484e0ffe1e8f23e.exe WindowsServer.exe -
Executes dropped EXE 3 IoCs
pid Process 3964 WindowsServer.exe 2292 Setup.exe 2072 Setup.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\0cf848bcebf5d082d484e0ffe1e8f23e = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\WindowsServer.exe\" .." WindowsServer.exe Set value (str) \REGISTRY\USER\S-1-5-21-4069049685-955655941-4058287599-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\0cf848bcebf5d082d484e0ffe1e8f23e = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\WindowsServer.exe\" .." WindowsServer.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\d599945f-6279-463d-99b1-9c2b5f7ccf9b.tmp setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20250120191108.pma setup.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WindowsServer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Setup.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4069049685-955655941-4058287599-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\USER\S-1-5-21-4069049685-955655941-4058287599-1000_Classes\Local Settings OpenWith.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3664 msedge.exe 3664 msedge.exe 3112 msedge.exe 3112 msedge.exe 1652 identity_helper.exe 1652 identity_helper.exe 4700 msedge.exe 4700 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
pid Process 3112 msedge.exe 3112 msedge.exe 3112 msedge.exe 3112 msedge.exe 3112 msedge.exe 3112 msedge.exe 3112 msedge.exe 3112 msedge.exe 3112 msedge.exe 3112 msedge.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 3964 WindowsServer.exe Token: 33 3964 WindowsServer.exe Token: SeIncBasePriorityPrivilege 3964 WindowsServer.exe Token: 33 3964 WindowsServer.exe Token: SeIncBasePriorityPrivilege 3964 WindowsServer.exe Token: 33 3964 WindowsServer.exe Token: SeIncBasePriorityPrivilege 3964 WindowsServer.exe Token: 33 3964 WindowsServer.exe Token: SeIncBasePriorityPrivilege 3964 WindowsServer.exe Token: 33 3964 WindowsServer.exe Token: SeIncBasePriorityPrivilege 3964 WindowsServer.exe -
Suspicious use of FindShellTrayWindow 33 IoCs
pid Process 3112 msedge.exe 3112 msedge.exe 3112 msedge.exe 3112 msedge.exe 3112 msedge.exe 3112 msedge.exe 3112 msedge.exe 3112 msedge.exe 3112 msedge.exe 3112 msedge.exe 3112 msedge.exe 3112 msedge.exe 3112 msedge.exe 3112 msedge.exe 3112 msedge.exe 3112 msedge.exe 3112 msedge.exe 3112 msedge.exe 3112 msedge.exe 3112 msedge.exe 3112 msedge.exe 3112 msedge.exe 3112 msedge.exe 3112 msedge.exe 3112 msedge.exe 3112 msedge.exe 3112 msedge.exe 3112 msedge.exe 3112 msedge.exe 3112 msedge.exe 3112 msedge.exe 3112 msedge.exe 3112 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3112 msedge.exe 3112 msedge.exe 3112 msedge.exe 3112 msedge.exe 3112 msedge.exe 3112 msedge.exe 3112 msedge.exe 3112 msedge.exe 3112 msedge.exe 3112 msedge.exe 3112 msedge.exe 3112 msedge.exe 3112 msedge.exe 3112 msedge.exe 3112 msedge.exe 3112 msedge.exe 3112 msedge.exe 3112 msedge.exe 3112 msedge.exe 3112 msedge.exe 3112 msedge.exe 3112 msedge.exe 3112 msedge.exe 3112 msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3172 OpenWith.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3112 wrote to memory of 4344 3112 msedge.exe 80 PID 3112 wrote to memory of 4344 3112 msedge.exe 80 PID 3112 wrote to memory of 2216 3112 msedge.exe 82 PID 3112 wrote to memory of 2216 3112 msedge.exe 82 PID 3112 wrote to memory of 2216 3112 msedge.exe 82 PID 3112 wrote to memory of 2216 3112 msedge.exe 82 PID 3112 wrote to memory of 2216 3112 msedge.exe 82 PID 3112 wrote to memory of 2216 3112 msedge.exe 82 PID 3112 wrote to memory of 2216 3112 msedge.exe 82 PID 3112 wrote to memory of 2216 3112 msedge.exe 82 PID 3112 wrote to memory of 2216 3112 msedge.exe 82 PID 3112 wrote to memory of 2216 3112 msedge.exe 82 PID 3112 wrote to memory of 2216 3112 msedge.exe 82 PID 3112 wrote to memory of 2216 3112 msedge.exe 82 PID 3112 wrote to memory of 2216 3112 msedge.exe 82 PID 3112 wrote to memory of 2216 3112 msedge.exe 82 PID 3112 wrote to memory of 2216 3112 msedge.exe 82 PID 3112 wrote to memory of 2216 3112 msedge.exe 82 PID 3112 wrote to memory of 2216 3112 msedge.exe 82 PID 3112 wrote to memory of 2216 3112 msedge.exe 82 PID 3112 wrote to memory of 2216 3112 msedge.exe 82 PID 3112 wrote to memory of 2216 3112 msedge.exe 82 PID 3112 wrote to memory of 2216 3112 msedge.exe 82 PID 3112 wrote to memory of 2216 3112 msedge.exe 82 PID 3112 wrote to memory of 2216 3112 msedge.exe 82 PID 3112 wrote to memory of 2216 3112 msedge.exe 82 PID 3112 wrote to memory of 2216 3112 msedge.exe 82 PID 3112 wrote to memory of 2216 3112 msedge.exe 82 PID 3112 wrote to memory of 2216 3112 msedge.exe 82 PID 3112 wrote to memory of 2216 3112 msedge.exe 82 PID 3112 wrote to memory of 2216 3112 msedge.exe 82 PID 3112 wrote to memory of 2216 3112 msedge.exe 82 PID 3112 wrote to memory of 2216 3112 msedge.exe 82 PID 3112 wrote to memory of 2216 3112 msedge.exe 82 PID 3112 wrote to memory of 2216 3112 msedge.exe 82 PID 3112 wrote to memory of 2216 3112 msedge.exe 82 PID 3112 wrote to memory of 2216 3112 msedge.exe 82 PID 3112 wrote to memory of 2216 3112 msedge.exe 82 PID 3112 wrote to memory of 2216 3112 msedge.exe 82 PID 3112 wrote to memory of 2216 3112 msedge.exe 82 PID 3112 wrote to memory of 2216 3112 msedge.exe 82 PID 3112 wrote to memory of 2216 3112 msedge.exe 82 PID 3112 wrote to memory of 3664 3112 msedge.exe 83 PID 3112 wrote to memory of 3664 3112 msedge.exe 83 PID 3112 wrote to memory of 4736 3112 msedge.exe 84 PID 3112 wrote to memory of 4736 3112 msedge.exe 84 PID 3112 wrote to memory of 4736 3112 msedge.exe 84 PID 3112 wrote to memory of 4736 3112 msedge.exe 84 PID 3112 wrote to memory of 4736 3112 msedge.exe 84 PID 3112 wrote to memory of 4736 3112 msedge.exe 84 PID 3112 wrote to memory of 4736 3112 msedge.exe 84 PID 3112 wrote to memory of 4736 3112 msedge.exe 84 PID 3112 wrote to memory of 4736 3112 msedge.exe 84 PID 3112 wrote to memory of 4736 3112 msedge.exe 84 PID 3112 wrote to memory of 4736 3112 msedge.exe 84 PID 3112 wrote to memory of 4736 3112 msedge.exe 84 PID 3112 wrote to memory of 4736 3112 msedge.exe 84 PID 3112 wrote to memory of 4736 3112 msedge.exe 84 PID 3112 wrote to memory of 4736 3112 msedge.exe 84 PID 3112 wrote to memory of 4736 3112 msedge.exe 84 PID 3112 wrote to memory of 4736 3112 msedge.exe 84 PID 3112 wrote to memory of 4736 3112 msedge.exe 84 PID 3112 wrote to memory of 4736 3112 msedge.exe 84 PID 3112 wrote to memory of 4736 3112 msedge.exe 84 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://gofile.io/d/mfKHTN1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3112 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x124,0x128,0x12c,0x100,0x130,0x7fff309046f8,0x7fff30904708,0x7fff309047182⤵PID:4344
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2212,12428879244733987485,6942355682621999608,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2240 /prefetch:22⤵PID:2216
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2212,12428879244733987485,6942355682621999608,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3664
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2212,12428879244733987485,6942355682621999608,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2796 /prefetch:82⤵PID:4736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2212,12428879244733987485,6942355682621999608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3412 /prefetch:12⤵PID:4276
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2212,12428879244733987485,6942355682621999608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3432 /prefetch:12⤵PID:4688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2212,12428879244733987485,6942355682621999608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4752 /prefetch:12⤵PID:4332
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2212,12428879244733987485,6942355682621999608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3644 /prefetch:12⤵PID:3688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2212,12428879244733987485,6942355682621999608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5764 /prefetch:12⤵PID:4148
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2212,12428879244733987485,6942355682621999608,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6032 /prefetch:82⤵PID:2792
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings2⤵
- Drops file in Program Files directory
PID:780 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x248,0x24c,0x250,0x224,0x254,0x7ff602365460,0x7ff602365470,0x7ff6023654803⤵PID:1608
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2212,12428879244733987485,6942355682621999608,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6032 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2212,12428879244733987485,6942355682621999608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6116 /prefetch:12⤵PID:1120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2212,12428879244733987485,6942355682621999608,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6080 /prefetch:82⤵PID:4040
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2212,12428879244733987485,6942355682621999608,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6212 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4700
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2212,12428879244733987485,6942355682621999608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6944 /prefetch:12⤵PID:4284
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2212,12428879244733987485,6942355682621999608,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6524 /prefetch:12⤵PID:2120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2212,12428879244733987485,6942355682621999608,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6288 /prefetch:12⤵PID:2480
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2212,12428879244733987485,6942355682621999608,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=220 /prefetch:12⤵PID:3688
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3068
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2380
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2752
-
C:\Users\Admin\Desktop\Setup\Setup.exe"C:\Users\Admin\Desktop\Setup\Setup.exe"1⤵
- System Location Discovery: System Language Discovery
PID:2748 -
C:\Users\Admin\AppData\Local\Temp\WindowsServer.exe"C:\Users\Admin\AppData\Local\Temp\WindowsServer.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3964 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\WindowsServer.exe" "WindowsServer.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2012
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\Setup\TUTORIAL - UPDATE - 6.1.2025.txt1⤵PID:2156
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3172
-
C:\Users\Admin\Desktop\Setup\Setup.exe"C:\Users\Admin\Desktop\Setup\Setup.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2292
-
C:\Users\Admin\Desktop\Setup\Setup.exe"C:\Users\Admin\Desktop\Setup\Setup.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2072
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
319B
MD5cdab7719c71b2844a3e7ff9e41894b8a
SHA18e6e0e55695e468eb3c237f21340c9d30cab922c
SHA256e84a57ed5465aaca393476f6271a2413dddad154cbae40827c4639bfc0b3e3eb
SHA512ec92e8fc3ce02336eea401f9db823ac0a2ad87bb41130f493e72f3c5ca100a461d6296a710afcc93e1fe1fc8630c5e0029e17f58583520077a3c80ad794d9dc9
-
Filesize
152B
MD578789c91e16d10f550331b6172ea4751
SHA1aee25d6d200d75e8a0f753f888d19545278999c6
SHA256b91a0fcd45635ad28ba63d3c214d22a8c58f33965a8fff5aa72bff0bbe65fb24
SHA512ba1c51d05f1165e2044b94edf8520af3c20bde4eac62b730714da8a484ca691fddaa2f436debf78f60c4e60aab2f4cb2ced8448531b3bf2731d206af4863f815
-
Filesize
152B
MD520ce33649b0aa2e62230849d9203743c
SHA10a13c95b6bfec75d3dd58a57bdb07eb44d8d6561
SHA256482bd738c304fb1f7fafcf92f313f1faccf57164c944c38ae8d6d4727164d72c
SHA512332cf2a0a7fe494643b00ca829d0f49e9f0835f158dbc37ada16564a55eb60ccb1cee20e91f1caffa0a0229b85e43da41f508a356c36d9109cd8c3beae2a5620
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize48B
MD59fa2c9fb4dd438ac887e68e9155e8e5c
SHA1f37d22259c6cff3c1ff037f061a3b965f8bed46e
SHA256c2c961d8297ee411f52c1a82927987759b4d9448e4ad9f70f679f332fc242119
SHA512539473ef8c543f4eebe6b4e47049cfa7760b027ce2b5f4664299c0e0ea5def8f8dfc56a14452870286f426f4ae46800903b9b82dbe9567dc8b92853b711fb508
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize144B
MD5b67fc84c4a0fe1b87dcb27e705cfb57e
SHA15c6e4367e9035a8edbff7fb11e10d3b922659172
SHA2563fa67d6c6bd827011edc8d9d7e8a722052964632d63ed8ed9298b0427b7aad27
SHA512db959136f181455ed07579fa9cb00fd29aa1eddf3e1abf2690d83f2de8963fa0681c88044ac4ca1ff90498128f516fb5899aaee5ea19dd3e4187f3e75764aa21
-
Filesize
70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
Filesize
937B
MD5564db9918e9325a0d4af3c9bc6d1de81
SHA1e60db87a1bec304300ecde4b20b8612010953c3e
SHA256a81734d6f98f0d8aca7e229bbdeb29e1f853f7f046c1574a1cb185bb75541fce
SHA5124c63b002018c8c08b8a299927c254e6509eb22dc071dfda013516af9de779b155e56e491eb3cb2cdba07e0608cbc4dfcb9b3c834b17c90acf645bc3820d38d2c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State~RFe587b36.TMP
Filesize59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
Filesize
6KB
MD5b4d8ba18d5e9d78f38cf1409404fb581
SHA1a04a0d0658ecfa5f2f9daab6ea3e5ca8c1834e07
SHA256a9685737a6c7addccf83819eaac25b6ef4dbb141832070a3021a769e86e64bd9
SHA5120c9b514fc29b2da4e069596780cc9965352798d8b5b31533451c92265a682bdced0d67a6e768c1ad1b141d52b0c2a8b949f5e20c99b01824fb29e3aa5107cad5
-
Filesize
5KB
MD5e82ab35c13b78af8dd8c209a53b9d967
SHA1d2f54123913c6686778833ebe9ec1e7e7d4eb03f
SHA256e3a1e77a38ef7829f94b88a5ae98253ba504f912215cfaf8889789149527cb6f
SHA51251a6326c49f66b968cf1c2380e48fc0ccd9c1011f45d3852fad4ac13929408afba9e720ccb946fabbacce49de9ee070d75563de37c814358c21545801a8c8b8a
-
Filesize
6KB
MD553c2bf4ff51b2daff12b46725e3e6cdf
SHA1c53d37a853a007938c0a0bede7228629a70085b4
SHA25630320a7243c580890c6ae3580cb2f841de993e2d4b90385481a49aa3aba3b3ca
SHA5126ac18ce6e0d3f97b0151620e5b99a87b4742607b330abb2880bca64df45125fa657a69e1bae4b18245478f3fd9bb6982ce3a33c0d7daed1887ce4ec0f16e76c7
-
Filesize
24KB
MD5185080eb3d5b0a66db58e0095f8c331f
SHA1bff8dcc035b163b0c9ec6e4407733b86affef965
SHA256113641bc7ae03411b69562ecb967139fd6193ce3f49251ec79449317ace9d331
SHA51275ff3e926bb1a6bcbb6cca5b735511a0e3d203e7fb90416c3cdb0b03aafc9db16ce824e0f018ecf721166f589ff8d5fad6cfcb9287418716d50256348572a790
-
Filesize
24KB
MD5ed5208c1f808bc3060ee268b37756402
SHA1034686621c966a7ffbd112d425fa6fd600d0c664
SHA256f1101bcaf7c09312f161e9ee88255a6869fef1a8ff3dc11a8a46b425d444e710
SHA512beb4d264aed90cdd73646f674b9a9d7c659b0c11994401a96ade73e807ebf04b8166471d35aedb0e41acec52576c3ca7baf2c0b20782f1e7fbee57ba701804f5
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
8KB
MD50b0f69fe9895a55c3481a0ecf99ab1f3
SHA1ce59131ad6b3daf16b6b496c5eabd334ee8cde9a
SHA25661ecc24a59413aab44299569da54bdae095790b6286060901dc61fea9a9f2a42
SHA5123284164dda829e27b0039eadb7ded2fbe3ded91cecfabbd1489d9b1280472ddddf703e6213b68f960e6e662b781633568f4fface3519c9a08a0f0ad24b6fcbc3
-
Filesize
10KB
MD5a5390c34d8ad042a7bb0bdaf43d590ed
SHA158dc1ee68d8dde0110823e22635de6ed4cd4ec7a
SHA256c7b8bed1d3c344acac5d843e632b9127244273107144a4b819a5afd56f606f61
SHA512c1fa3f545e34b009cc888e80e0897cf9bd670ae23535b2323334fa1cb32264c151a242d47882609542f253cd9d4901b39f158b5e5389c4aa4b74a4945235218c
-
Filesize
37KB
MD5e3383ba53ecebb2ecb7063fcccff17dc
SHA1cd1384e86f194f95c8939418d30c80c56c412645
SHA25607eaa040d73e39f53851533c8c09d92cd3228d099236e3995b19b4c8a1c15ada
SHA512563f952147c529230824ae6feaababb3ccbe7eca324d71892d2d4f68ffc0eb6eaf1edce29662c63563cd1f7c6de6e4468b35e2b96a7eb43c93aa7367c2877d34
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD50580cd657c52a103ab62eb96a2434cde
SHA1c730546123c2ede49c8e3c76b13a779e7652218b
SHA25678276354e838c975fc55435993a9b7fe7c347bdf2304cc198511afd6db268c98
SHA512576c177206e7c4da2eee075a46d873f9fe63e694fce990e4d72fb3d9c620c57939a77abcc33f97a977bd9c598cdf2e3d02a6addf356ec4f0c7e119361547e747
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD56412607886356748c23e65d3e41845be
SHA17d09b561f3c6af72c7000b7325a75a52b3ff9ef7
SHA256e7d153d10885da170153f313a27f49bd8a22b02990d79b194187d2ebfbe223cb
SHA5128ceb4451ba1ed1d3c4e24a3f66c92c98a17e6e78a556af5adc8108091e8089cc850df8cee9274512720897a2a7924da179864b7dd1c0a202240ea245be43c3c0
-
Filesize
346KB
MD52bb6ee5e68c1042aaad2e0d33a279f93
SHA17f7bd9b09e1bcd3eba0bef4e42b0066ecf3cece0
SHA25676e7d47eb1ab002d0536d9c2e073eb9286c9ce78aff2d9ac042e7c01916a2712
SHA512618a930a8d3df5092278c15303326fa149aea5757e8d5ad8e054aaacaedb51d409f987a75fd489a19c426a2b2d5b36ec3f63c1f7bc1b1b70cdd06bd8e75c3b28