Analysis
-
max time kernel
394s -
max time network
508s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250128-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250128-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
05-02-2025 13:10
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/BlackAll9/NjRat.0.7D
Resource
win10ltsc2021-20250128-en
Errors
General
-
Target
https://github.com/BlackAll9/NjRat.0.7D
Malware Config
Extracted
njrat
Njrat 0.7 Golden By Hassan Amiri
HacKed
127.0.0.1:5552
Windows Update
-
reg_key
Windows Update
-
splitter
|Hassan|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 3 IoCs
pid Process 3060 netsh.exe 5484 netsh.exe 5904 netsh.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000\Control Panel\International\Geo\Nation Server.exe Key value queried \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000\Control Panel\International\Geo\Nation Dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000\Control Panel\International\Geo\Nation Server.exe -
Drops startup file 6 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\37d68a5b68bb94e429ed66a203abd3b9Windows Update.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\37d68a5b68bb94e429ed66a203abd3b9Windows Update.exe server.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Dllhost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Anti.exe .exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exe server.exe -
Executes dropped EXE 10 IoCs
pid Process 1940 Server.exe 3512 Dllhost.exe 3960 Server.exe 3988 .exe 5864 Server.exe 3308 Server.exe 2832 Server.exe 5808 Server.exe 1544 server.exe 5432 Server.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "\"C:\\Users\\Admin\\AppData\\Roaming\\Dllhost.exe\" .." Dllhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Update = "\"C:\\Users\\Admin\\AppData\\Roaming\\Dllhost.exe\" .." Dllhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 17 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ilasm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language .exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Dllhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mpress.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NjRat 0.7D Danger Edition.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell NjRat 0.7D Golden Edition - Rus.exe Set value (int) \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" NjRat 0.7D Danger Edition.exe Key created \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000_Classes\Local Settings firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2 = 14001f50e04fd020ea3a6910a2d808002b30309d0000 NjRat 0.7D Golden Edition - Rus.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ NjRat 0.7D Golden Edition - Rus.exe Set value (str) \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" NjRat 0.7D Golden Edition - Rus.exe Key created \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000_Classes\Local Settings NjRat 0.7D Danger Edition.exe Key created \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0\0 NjRat 0.7D Danger Edition.exe Key created \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg NjRat 0.7D Danger Edition.exe Set value (int) \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" NjRat 0.7D Danger Edition.exe Key created \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0\0\0 NjRat 0.7D Golden Edition - Rus.exe Set value (data) \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0\0\MRUListEx = 00000000ffffffff NjRat 0.7D Golden Edition - Rus.exe Key created \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000_Classes\Local Settings NjRat 0.7D Golden Edition - Rus.exe Set value (int) \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" NjRat 0.7D Golden Edition - Rus.exe Key created \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell NjRat 0.7D Danger Edition.exe Set value (data) \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 020000000100000000000000ffffffff NjRat 0.7D Danger Edition.exe Key created \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0\0\1 NjRat 0.7D Danger Edition.exe Key created \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\Shell NjRat 0.7D Danger Edition.exe Set value (int) \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" NjRat 0.7D Danger Edition.exe Set value (data) \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0 = 14002e803accbfb42cdb4c42b0297fe99a87c6410000 NjRat 0.7D Golden Edition - Rus.exe Set value (int) \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0\0\0\NodeSlot = "4" NjRat 0.7D Golden Edition - Rus.exe Key created \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2 NjRat 0.7D Danger Edition.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ NjRat 0.7D Danger Edition.exe Set value (int) \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" NjRat 0.7D Danger Edition.exe Set value (data) \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0100000000000000ffffffff NjRat 0.7D Golden Edition - Rus.exe Set value (int) \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" NjRat 0.7D Golden Edition - Rus.exe Set value (data) \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0\0\0 = 8000310000000000455a706910004e4a524154307e312e3744470000640009000400efbe455a7069455a70692e000000a27e0200000007000000000000000000000000000000fc4cde004e006a00520061007400200030002e0037004400200047006f006c00640065006e002000450064006900740069006f006e0000001c000000 NjRat 0.7D Golden Edition - Rus.exe Set value (data) \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02020202 NjRat 0.7D Golden Edition - Rus.exe Set value (data) \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 NjRat 0.7D Danger Edition.exe Set value (int) \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" NjRat 0.7D Danger Edition.exe Key created \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU NjRat 0.7D Golden Edition - Rus.exe Set value (data) \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 020000000100000000000000ffffffff NjRat 0.7D Golden Edition - Rus.exe Set value (str) \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\Shell\SniffedFolderType = "Generic" NjRat 0.7D Danger Edition.exe Key created \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} NjRat 0.7D Danger Edition.exe Set value (int) \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" NjRat 0.7D Danger Edition.exe Set value (int) \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" NjRat 0.7D Danger Edition.exe Set value (str) \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\SniffedFolderType = "Generic" NjRat 0.7D Golden Edition - Rus.exe Set value (data) \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0\0\MRUListEx = 0100000000000000ffffffff NjRat 0.7D Danger Edition.exe Set value (data) \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0\0\1\MRUListEx = ffffffff NjRat 0.7D Danger Edition.exe Set value (int) \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" NjRat 0.7D Golden Edition - Rus.exe Key created \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6 NjRat 0.7D Danger Edition.exe Set value (int) \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" NjRat 0.7D Danger Edition.exe Set value (data) \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202 NjRat 0.7D Golden Edition - Rus.exe Set value (data) \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\MRUListEx = 00000000ffffffff NjRat 0.7D Golden Edition - Rus.exe Set value (int) \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" NjRat 0.7D Golden Edition - Rus.exe Set value (int) \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" NjRat 0.7D Golden Edition - Rus.exe Key created \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0 NjRat 0.7D Danger Edition.exe Set value (data) \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202020202 NjRat 0.7D Danger Edition.exe Set value (str) \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" NjRat 0.7D Danger Edition.exe Set value (data) \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0\0 = 6c00310000000000455a706910004e4a524154307e312e37442d0000500009000400efbe455a6f69455a70692e0000003e6f020000000b000000000000000000000000000000da6f82004e006a005200610074002e0030002e00370044002d006d00610069006e0000001c000000 NjRat 0.7D Golden Edition - Rus.exe Key created \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags NjRat 0.7D Golden Edition - Rus.exe Set value (data) \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0\MRUListEx = 00000000ffffffff NjRat 0.7D Golden Edition - Rus.exe Key created \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags NjRat 0.7D Danger Edition.exe Set value (data) \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 NjRat 0.7D Danger Edition.exe Key created \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2 NjRat 0.7D Golden Edition - Rus.exe Key created \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0 NjRat 0.7D Golden Edition - Rus.exe Set value (data) \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0\0\0\MRUListEx = ffffffff NjRat 0.7D Golden Edition - Rus.exe Key created \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4 NjRat 0.7D Golden Edition - Rus.exe Set value (data) \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202020202 NjRat 0.7D Danger Edition.exe Set value (int) \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" NjRat 0.7D Golden Edition - Rus.exe Set value (data) \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 NjRat 0.7D Golden Edition - Rus.exe Set value (int) \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" NjRat 0.7D Golden Edition - Rus.exe Key created \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU NjRat 0.7D Danger Edition.exe Key created \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0\0 NjRat 0.7D Golden Edition - Rus.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\Downloads\NjRat.0.7D-main.zip:Zone.Identifier firefox.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 3764 NOTEPAD.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4968 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3988 .exe 3988 .exe 3988 .exe 3988 .exe 3988 .exe 3988 .exe 3988 .exe 3988 .exe 3988 .exe 3988 .exe 3988 .exe 3988 .exe 3988 .exe 3988 .exe 3988 .exe 3988 .exe 3988 .exe 3988 .exe 3988 .exe 3988 .exe 3988 .exe 3988 .exe 3988 .exe 3988 .exe 3988 .exe 3988 .exe 3988 .exe 3988 .exe 3988 .exe 3988 .exe 3988 .exe 3988 .exe 3988 .exe 3988 .exe 3988 .exe 3988 .exe 3988 .exe 3988 .exe 3988 .exe 3988 .exe 3988 .exe 3988 .exe 3988 .exe 3988 .exe 3988 .exe 3988 .exe 3988 .exe 3988 .exe 3988 .exe 3988 .exe 3988 .exe 3988 .exe 3988 .exe 3988 .exe 3988 .exe 3988 .exe 3988 .exe 3988 .exe 3988 .exe 3988 .exe 3988 .exe 3988 .exe 3988 .exe 3988 .exe -
Suspicious behavior: GetForegroundWindowSpam 8 IoCs
pid Process 1940 Server.exe 3512 Dllhost.exe 3960 Server.exe 5864 Server.exe 3308 Server.exe 3132 NjRat 0.7D Danger Edition.exe 2832 Server.exe 1544 server.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 12 IoCs
pid Process 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 5976 msedge.exe 5976 msedge.exe 5976 msedge.exe 5976 msedge.exe 5976 msedge.exe 5976 msedge.exe 5976 msedge.exe 5976 msedge.exe 5976 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2060 firefox.exe Token: SeDebugPrivilege 2060 firefox.exe Token: SeDebugPrivilege 2060 firefox.exe Token: 33 1216 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1216 AUDIODG.EXE Token: SeDebugPrivilege 2060 firefox.exe Token: SeDebugPrivilege 2060 firefox.exe Token: SeDebugPrivilege 2060 firefox.exe Token: SeDebugPrivilege 3512 Dllhost.exe Token: 33 3512 Dllhost.exe Token: SeIncBasePriorityPrivilege 3512 Dllhost.exe Token: 33 3512 Dllhost.exe Token: SeIncBasePriorityPrivilege 3512 Dllhost.exe Token: 33 3512 Dllhost.exe Token: SeIncBasePriorityPrivilege 3512 Dllhost.exe Token: 33 3512 Dllhost.exe Token: SeIncBasePriorityPrivilege 3512 Dllhost.exe Token: 33 3512 Dllhost.exe Token: SeIncBasePriorityPrivilege 3512 Dllhost.exe Token: SeDebugPrivilege 3988 .exe Token: 33 3512 Dllhost.exe Token: SeIncBasePriorityPrivilege 3512 Dllhost.exe Token: 33 3512 Dllhost.exe Token: SeIncBasePriorityPrivilege 3512 Dllhost.exe Token: 33 3512 Dllhost.exe Token: SeIncBasePriorityPrivilege 3512 Dllhost.exe Token: 33 3512 Dllhost.exe Token: SeIncBasePriorityPrivilege 3512 Dllhost.exe Token: 33 3512 Dllhost.exe Token: SeIncBasePriorityPrivilege 3512 Dllhost.exe Token: 33 3512 Dllhost.exe Token: SeIncBasePriorityPrivilege 3512 Dllhost.exe Token: 33 3512 Dllhost.exe Token: SeIncBasePriorityPrivilege 3512 Dllhost.exe Token: 33 3512 Dllhost.exe Token: SeIncBasePriorityPrivilege 3512 Dllhost.exe Token: 33 3512 Dllhost.exe Token: SeIncBasePriorityPrivilege 3512 Dllhost.exe Token: 33 3512 Dllhost.exe Token: SeIncBasePriorityPrivilege 3512 Dllhost.exe Token: SeDebugPrivilege 2060 firefox.exe Token: 33 3512 Dllhost.exe Token: SeIncBasePriorityPrivilege 3512 Dllhost.exe Token: 33 3512 Dllhost.exe Token: SeIncBasePriorityPrivilege 3512 Dllhost.exe Token: 33 3512 Dllhost.exe Token: SeIncBasePriorityPrivilege 3512 Dllhost.exe Token: 33 3512 Dllhost.exe Token: SeIncBasePriorityPrivilege 3512 Dllhost.exe Token: 33 3512 Dllhost.exe Token: SeIncBasePriorityPrivilege 3512 Dllhost.exe Token: 33 3512 Dllhost.exe Token: SeIncBasePriorityPrivilege 3512 Dllhost.exe Token: 33 3512 Dllhost.exe Token: SeIncBasePriorityPrivilege 3512 Dllhost.exe Token: 33 3512 Dllhost.exe Token: SeIncBasePriorityPrivilege 3512 Dllhost.exe Token: 33 3512 Dllhost.exe Token: SeIncBasePriorityPrivilege 3512 Dllhost.exe Token: 33 3512 Dllhost.exe Token: SeIncBasePriorityPrivilege 3512 Dllhost.exe Token: 33 3512 Dllhost.exe Token: SeIncBasePriorityPrivilege 3512 Dllhost.exe Token: 33 3512 Dllhost.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2060 firefox.exe 2060 firefox.exe 2060 firefox.exe 2060 firefox.exe 2060 firefox.exe 2060 firefox.exe 2060 firefox.exe 2060 firefox.exe 2060 firefox.exe 2060 firefox.exe 2060 firefox.exe 2060 firefox.exe 2060 firefox.exe 2060 firefox.exe 2060 firefox.exe 2060 firefox.exe 2060 firefox.exe 2060 firefox.exe 2060 firefox.exe 2060 firefox.exe 2060 firefox.exe 3556 NjRat 0.7D Golden Edition - Rus.exe 3556 NjRat 0.7D Golden Edition - Rus.exe 3556 NjRat 0.7D Golden Edition - Rus.exe 3556 NjRat 0.7D Golden Edition - Rus.exe 3512 Dllhost.exe 3512 Dllhost.exe 3512 Dllhost.exe 3512 Dllhost.exe 3512 Dllhost.exe 3512 Dllhost.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2060 firefox.exe 2060 firefox.exe 2060 firefox.exe 2060 firefox.exe 2060 firefox.exe 2060 firefox.exe 2060 firefox.exe 2060 firefox.exe 2060 firefox.exe 2060 firefox.exe 2060 firefox.exe 2060 firefox.exe 2060 firefox.exe 2060 firefox.exe 2060 firefox.exe 2060 firefox.exe 2060 firefox.exe 2060 firefox.exe 2060 firefox.exe 2060 firefox.exe 3556 NjRat 0.7D Golden Edition - Rus.exe 3556 NjRat 0.7D Golden Edition - Rus.exe 3556 NjRat 0.7D Golden Edition - Rus.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 2624 msedge.exe 5976 msedge.exe 5976 msedge.exe 5976 msedge.exe 5976 msedge.exe 5976 msedge.exe 5976 msedge.exe 5976 msedge.exe 5976 msedge.exe 5976 msedge.exe 5976 msedge.exe 5976 msedge.exe 5976 msedge.exe 5976 msedge.exe 5976 msedge.exe 5976 msedge.exe 5976 msedge.exe 5976 msedge.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 2060 firefox.exe 2060 firefox.exe 2060 firefox.exe 2060 firefox.exe 2060 firefox.exe 2060 firefox.exe 2060 firefox.exe 3556 NjRat 0.7D Golden Edition - Rus.exe 3556 NjRat 0.7D Golden Edition - Rus.exe 3132 NjRat 0.7D Danger Edition.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3832 wrote to memory of 2060 3832 firefox.exe 81 PID 3832 wrote to memory of 2060 3832 firefox.exe 81 PID 3832 wrote to memory of 2060 3832 firefox.exe 81 PID 3832 wrote to memory of 2060 3832 firefox.exe 81 PID 3832 wrote to memory of 2060 3832 firefox.exe 81 PID 3832 wrote to memory of 2060 3832 firefox.exe 81 PID 3832 wrote to memory of 2060 3832 firefox.exe 81 PID 3832 wrote to memory of 2060 3832 firefox.exe 81 PID 3832 wrote to memory of 2060 3832 firefox.exe 81 PID 3832 wrote to memory of 2060 3832 firefox.exe 81 PID 3832 wrote to memory of 2060 3832 firefox.exe 81 PID 2060 wrote to memory of 2172 2060 firefox.exe 82 PID 2060 wrote to memory of 2172 2060 firefox.exe 82 PID 2060 wrote to memory of 2172 2060 firefox.exe 82 PID 2060 wrote to memory of 2172 2060 firefox.exe 82 PID 2060 wrote to memory of 2172 2060 firefox.exe 82 PID 2060 wrote to memory of 2172 2060 firefox.exe 82 PID 2060 wrote to memory of 2172 2060 firefox.exe 82 PID 2060 wrote to memory of 2172 2060 firefox.exe 82 PID 2060 wrote to memory of 2172 2060 firefox.exe 82 PID 2060 wrote to memory of 2172 2060 firefox.exe 82 PID 2060 wrote to memory of 2172 2060 firefox.exe 82 PID 2060 wrote to memory of 2172 2060 firefox.exe 82 PID 2060 wrote to memory of 2172 2060 firefox.exe 82 PID 2060 wrote to memory of 2172 2060 firefox.exe 82 PID 2060 wrote to memory of 2172 2060 firefox.exe 82 PID 2060 wrote to memory of 2172 2060 firefox.exe 82 PID 2060 wrote to memory of 2172 2060 firefox.exe 82 PID 2060 wrote to memory of 2172 2060 firefox.exe 82 PID 2060 wrote to memory of 2172 2060 firefox.exe 82 PID 2060 wrote to memory of 2172 2060 firefox.exe 82 PID 2060 wrote to memory of 2172 2060 firefox.exe 82 PID 2060 wrote to memory of 2172 2060 firefox.exe 82 PID 2060 wrote to memory of 2172 2060 firefox.exe 82 PID 2060 wrote to memory of 2172 2060 firefox.exe 82 PID 2060 wrote to memory of 2172 2060 firefox.exe 82 PID 2060 wrote to memory of 2172 2060 firefox.exe 82 PID 2060 wrote to memory of 2172 2060 firefox.exe 82 PID 2060 wrote to memory of 2172 2060 firefox.exe 82 PID 2060 wrote to memory of 2172 2060 firefox.exe 82 PID 2060 wrote to memory of 2172 2060 firefox.exe 82 PID 2060 wrote to memory of 2172 2060 firefox.exe 82 PID 2060 wrote to memory of 2172 2060 firefox.exe 82 PID 2060 wrote to memory of 2172 2060 firefox.exe 82 PID 2060 wrote to memory of 2172 2060 firefox.exe 82 PID 2060 wrote to memory of 2172 2060 firefox.exe 82 PID 2060 wrote to memory of 2172 2060 firefox.exe 82 PID 2060 wrote to memory of 2172 2060 firefox.exe 82 PID 2060 wrote to memory of 2172 2060 firefox.exe 82 PID 2060 wrote to memory of 2172 2060 firefox.exe 82 PID 2060 wrote to memory of 2172 2060 firefox.exe 82 PID 2060 wrote to memory of 2172 2060 firefox.exe 82 PID 2060 wrote to memory of 2172 2060 firefox.exe 82 PID 2060 wrote to memory of 2172 2060 firefox.exe 82 PID 2060 wrote to memory of 2172 2060 firefox.exe 82 PID 2060 wrote to memory of 2172 2060 firefox.exe 82 PID 2060 wrote to memory of 4960 2060 firefox.exe 83 PID 2060 wrote to memory of 4960 2060 firefox.exe 83 PID 2060 wrote to memory of 4960 2060 firefox.exe 83 PID 2060 wrote to memory of 4960 2060 firefox.exe 83 PID 2060 wrote to memory of 4960 2060 firefox.exe 83 PID 2060 wrote to memory of 4960 2060 firefox.exe 83 PID 2060 wrote to memory of 4960 2060 firefox.exe 83 PID 2060 wrote to memory of 4960 2060 firefox.exe 83 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "https://github.com/BlackAll9/NjRat.0.7D"1⤵
- Suspicious use of WriteProcessMemory
PID:3832 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url https://github.com/BlackAll9/NjRat.0.7D2⤵
- Checks processor information in registry
- Modifies registry class
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1948 -parentBuildID 20240401114208 -prefsHandle 1876 -prefMapHandle 1868 -prefsLen 27205 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {795addb3-59d2-4cfb-a82a-b8adc172a38c} 2060 "\\.\pipe\gecko-crash-server-pipe.2060" gpu3⤵PID:2172
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2400 -parentBuildID 20240401114208 -prefsHandle 2392 -prefMapHandle 2380 -prefsLen 28125 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4cc1ac92-2b67-402d-a87d-ea26d68f4482} 2060 "\\.\pipe\gecko-crash-server-pipe.2060" socket3⤵PID:4960
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3008 -childID 1 -isForBrowser -prefsHandle 3024 -prefMapHandle 2988 -prefsLen 22746 -prefMapSize 244658 -jsInitHandle 1008 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9e24a847-8545-4269-82d4-595da7c16188} 2060 "\\.\pipe\gecko-crash-server-pipe.2060" tab3⤵PID:4452
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3612 -childID 2 -isForBrowser -prefsHandle 3660 -prefMapHandle 3656 -prefsLen 32615 -prefMapSize 244658 -jsInitHandle 1008 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d4bb9b19-9cd2-4e93-a9bd-04b990783911} 2060 "\\.\pipe\gecko-crash-server-pipe.2060" tab3⤵PID:1344
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4556 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4572 -prefMapHandle 4568 -prefsLen 32615 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {49c8784c-3464-46f3-8034-a6f2eaedaea0} 2060 "\\.\pipe\gecko-crash-server-pipe.2060" utility3⤵
- Checks processor information in registry
PID:804
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5524 -childID 3 -isForBrowser -prefsHandle 5520 -prefMapHandle 5560 -prefsLen 27225 -prefMapSize 244658 -jsInitHandle 1008 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d480f03c-1be2-4c69-bec3-fe04285667f5} 2060 "\\.\pipe\gecko-crash-server-pipe.2060" tab3⤵PID:3304
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5632 -childID 4 -isForBrowser -prefsHandle 5640 -prefMapHandle 5644 -prefsLen 27225 -prefMapSize 244658 -jsInitHandle 1008 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bb2822d5-eaa9-415a-8ff4-7a4a10fb9f77} 2060 "\\.\pipe\gecko-crash-server-pipe.2060" tab3⤵PID:4432
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5856 -childID 5 -isForBrowser -prefsHandle 5868 -prefMapHandle 5812 -prefsLen 27225 -prefMapSize 244658 -jsInitHandle 1008 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {26de2047-a0b6-42da-9869-3281f52e1269} 2060 "\\.\pipe\gecko-crash-server-pipe.2060" tab3⤵PID:652
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1636
-
C:\Users\Admin\Desktop\NjRat.0.7D-main\NjRat 0.7D Golden Edition\NjRat 0.7D Golden Edition - Rus.exe"C:\Users\Admin\Desktop\NjRat.0.7D-main\NjRat 0.7D Golden Edition\NjRat 0.7D Golden Edition - Rus.exe"1⤵
- Modifies registry class
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:3556 -
C:\Users\Admin\Desktop\NjRat.0.7D-main\NjRat 0.7D Golden Edition\Stubs\mpress.exeStubs\mpress.exe C:\Users\Admin\Desktop\NjRat.0.7D-main\NjRat 0.7D Golden Edition\Server.exe2⤵
- System Location Discovery: System Language Discovery
PID:1876
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x500 0x4a01⤵
- Suspicious use of AdjustPrivilegeToken
PID:1216
-
C:\Users\Admin\Desktop\NjRat.0.7D-main\NjRat 0.7D Golden Edition\Server.exe"C:\Users\Admin\Desktop\NjRat.0.7D-main\NjRat 0.7D Golden Edition\Server.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
PID:1940 -
C:\Users\Admin\AppData\Roaming\Dllhost.exe"C:\Users\Admin\AppData\Roaming\Dllhost.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3512 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4968
-
-
C:\Users\Admin\Desktop\NjRat.0.7D-main\NjRat 0.7D Golden Edition\.exe"C:\Users\Admin\Desktop\NjRat.0.7D-main\NjRat 0.7D Golden Edition\.exe"3⤵
- Drops startup file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3988
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.upload.ee/image/2298158/koli.swf3⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2624 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x150,0x154,0x158,0x12c,0x15c,0x7ffc9aaa46f8,0x7ffc9aaa4708,0x7ffc9aaa47184⤵PID:5060
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2156,12713410752888292146,6910762029567566347,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2148 /prefetch:24⤵PID:2140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2156,12713410752888292146,6910762029567566347,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 /prefetch:34⤵PID:1372
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2156,12713410752888292146,6910762029567566347,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2752 /prefetch:84⤵PID:224
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,12713410752888292146,6910762029567566347,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3328 /prefetch:14⤵PID:5252
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,12713410752888292146,6910762029567566347,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3336 /prefetch:14⤵PID:5260
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2156,12713410752888292146,6910762029567566347,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5208 /prefetch:84⤵PID:5808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,12713410752888292146,6910762029567566347,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5540 /prefetch:14⤵PID:5816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2156,12713410752888292146,6910762029567566347,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5936 /prefetch:84⤵PID:6012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2156,12713410752888292146,6910762029567566347,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5936 /prefetch:84⤵PID:5600
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.upload.ee/image/2971847/scare4.swf3⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of SendNotifyMessage
PID:5976 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x14c,0x150,0x154,0x128,0x158,0x7ffc9aaa46f8,0x7ffc9aaa4708,0x7ffc9aaa47184⤵PID:5988
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2252,14115361220270720630,1136807886585088456,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2264 /prefetch:24⤵PID:3036
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2252,14115361220270720630,1136807886585088456,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2316 /prefetch:34⤵PID:5652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2252,14115361220270720630,1136807886585088456,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2932 /prefetch:84⤵PID:5912
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2252,14115361220270720630,1136807886585088456,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3280 /prefetch:14⤵PID:2828
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2252,14115361220270720630,1136807886585088456,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3288 /prefetch:14⤵PID:5848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2252,14115361220270720630,1136807886585088456,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5508 /prefetch:84⤵PID:5596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2252,14115361220270720630,1136807886585088456,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5508 /prefetch:84⤵PID:5164
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2252,14115361220270720630,1136807886585088456,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5664 /prefetch:84⤵PID:5808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2252,14115361220270720630,1136807886585088456,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5616 /prefetch:14⤵PID:5124
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2252,14115361220270720630,1136807886585088456,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4572 /prefetch:84⤵PID:5236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2252,14115361220270720630,1136807886585088456,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6408 /prefetch:14⤵PID:5232
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2252,14115361220270720630,1136807886585088456,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6060 /prefetch:14⤵PID:5408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2252,14115361220270720630,1136807886585088456,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4552 /prefetch:14⤵PID:5380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2252,14115361220270720630,1136807886585088456,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1652 /prefetch:14⤵PID:2024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2252,14115361220270720630,1136807886585088456,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5916 /prefetch:14⤵PID:5880
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2252,14115361220270720630,1136807886585088456,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5724 /prefetch:14⤵PID:3716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2252,14115361220270720630,1136807886585088456,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.4355 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4276 /prefetch:24⤵PID:2880
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.upload.ee/image/2971847/scare4.swf3⤵PID:3092
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x144,0x148,0x14c,0x120,0x150,0x7ffc9aaa46f8,0x7ffc9aaa4708,0x7ffc9aaa47184⤵PID:224
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp/Server.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
PID:3960
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5304
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5568
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5864
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5396
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp/Server.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
PID:5864
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp/Server.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
PID:3308
-
C:\Windows\System32\NOTEPAD.EXE"C:\Windows\System32\NOTEPAD.EXE" C:\Users\Admin\Desktop\NjRat.0.7D-main\NjRat 0.7D Danger Edition\Start.bat1⤵
- Opens file in notepad (likely ransom note)
PID:3764
-
C:\Users\Admin\Desktop\NjRat.0.7D-main\NjRat 0.7D Danger Edition\NjRat 0.7D Danger Edition.exe"C:\Users\Admin\Desktop\NjRat.0.7D-main\NjRat 0.7D Danger Edition\NjRat 0.7D Danger Edition.exe"1⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:3132 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\ilasm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\ilasm.exe" /alignment=512 /QUIET "C:\Users\Admin\AppData\Local\Temp\stub.il" /output:"C:\Users\Admin\Desktop\NjRat.0.7D-main\NjRat 0.7D Danger Edition\Server.exe"2⤵
- System Location Discovery: System Language Discovery
PID:5280
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp/Server.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
PID:2832
-
C:\Users\Admin\Desktop\NjRat.0.7D-main\NjRat 0.7D Danger Edition\Server.exe"C:\Users\Admin\Desktop\NjRat.0.7D-main\NjRat 0.7D Danger Edition\Server.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5808 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"2⤵
- Drops startup file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
PID:1544 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3060
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe"3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:5904
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:5484
-
-
C:\Windows\SysWOW64\Shutdown.exeShutdown -s3⤵PID:4768
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\tempxxSD.vbs"3⤵PID:1080
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp/Server.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5432
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp/Server.exe"1⤵PID:3440
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa39f2855 /state1:0x41c64e6d1⤵PID:2984
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp/Server.exe"1⤵PID:2560
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {9BA05972-F6A8-11CF-A442-00A0C90A8F39} -Embedding1⤵PID:2504
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
507B
MD5dd113bc063fe53dc74ead8403c979e3d
SHA1f0a5283a5d047aeb6b4b906194e5f3252b95d5e9
SHA256aebf3315c2c092e5b9bf62717e6e8ec7a8c48433a531162e35e3f1a6bde4b242
SHA512c951f5740dcfa018d92a78bcaabee5a39079beeb72041975f85ee2b01bd25e507fb9a2a2d8962196e04edf00cbe69eb235b0117056dd95476093577e537e2281
-
Filesize
152B
MD5b5b5e2938c3325c161401499ee96a0ba
SHA14621f00616454afa54547878b77908eac4612f23
SHA2565a952ea083a3e7e7ef51e71fb771d3338756facf386a7c1f80737404b2a17e6f
SHA5125250a4e074bafa437ae406ac91c7b9e448b1695430caa55676ef7562cd7ceb7af37144094caaf9155c5c0210b53badc5d0009017c12119ab41f40a66dd14005c
-
Filesize
152B
MD5cc6e315ebdf2a274dfbd1b63b5c8a25a
SHA1ffc67b705b021dd8b4de655be0f12aab427d8697
SHA2562b3351adcaa2cbe29a919d89f202a1572f11410bcad6d27be55603d91b490e17
SHA5125dffe97770b38af6d0298ef0ad435ec670ed04c5a9d36f10fa1a7a489db05669856b9abd5bbac5ec9cbdd547db9f59383b1b2e75fafe85f63b463b6bf0d8dd6c
-
Filesize
152B
MD52b600b566f8bc18e44501f9a283f563d
SHA1bb8ee9021e1897385bf309da9c365088889e7e92
SHA25698e2577c74b18b5a39c3131731222a900654b4a08bb3c4ac2dd1a0045c4a12d1
SHA512b2524af0337bd89f1c6ab04fdf38b2be77423419b0c7dc90dea180bd94c4111a6b4693a54019796abb2a4cab614b98bac6903b0270ef15147fc3e0d05ef622a5
-
Filesize
44KB
MD5bc110f5732a126acfa66658c05b7e395
SHA1c6c3984eb85919063e13699a5c9c111ecfcacb36
SHA2562912b6fdd64d6a6be35bfe368444566be1bdec6e4a927d8ca58c30db4bc731b1
SHA512e1ce5a3368bf45c877a8a84e7b605b6cc972751798dd267bbf7659bc717732ed39fe0741693d427d39d97d49b13c09aa174a4fa602813892681875cbaecddcdb
-
Filesize
264KB
MD53b19e7968c1a3c34d8da2700e3017442
SHA104d9d8b3e35c69ec55654619c9485519158609c9
SHA25665f6843124374fc57ad9daf9daad50567b5747bdbdac1b699a53ab8551d1bb71
SHA512df2c346adb5bacdbc8842702a73e97fde06fc35f4060fb861d551eb071512991042e19c4053d33ffefc95465381c06e7bacb3ac4c3bd3cb19818fce8bd4b068d
-
Filesize
4.0MB
MD55798f0d9c1fe44d9e06ef022ac612101
SHA1750e272f8d4c635a6922ef57cceb4bcd2d97eb88
SHA256949b79f99a0501d8881aeb3e2963eab7c4a5b02eef6663a5d784c6d2991def71
SHA512a44585746005e2a42418f9e08d0ebbb3b1107db83187b490ca8ef80072260588a2049885c9c3815a9fa3524834535ce2457f1f38740ebe9e66438084f51fc356
-
Filesize
64KB
MD52b65c5d1ab0aa3f3f57c635932c12a5d
SHA1b532c837537438e591d5d6adbf96a5dfe5c40eba
SHA256c111777e9b9a42cf62b06900b847283238af63d15033c40577cb10aaa58c084a
SHA5127d75089fb928c23c0166a74bb2baa3c1245bb23012d30ec2cf1fe71f8412700d354d4b9b8070309b23a5b003e37727ecd00f9ffaa018ffa5bb67ad1bed58e175
-
Filesize
319B
MD5cad00d5a2f251c2637aad03eead9e08a
SHA1490dd5de6b2025c4cc8788b074f1a8190e345d67
SHA256471c335dec829633e671f024207b3eb8bc9496a12f6ce58f346019b4a1958d5f
SHA5128729aebaae79754c6aeb827ffc0912cf243fd9e451b61394d0bdaefed2a97b5dc3c7959f465e754975c3f5593a85a708f4a3371b26fad2f5b5ef2ac954422941
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
124KB
MD5340debbc9c7c91fbe8bb424f6f4afaad
SHA1a319c3a7864cd42fffc25555a5878eca6819ed3e
SHA256a71b74fb6b9005e56a846ea09fec55b9f80b3a37d4e53803f83b47093be02186
SHA512f9e860a433e6af292a98bfda30a17f880467d6cb1ea28b60c9f006db773c23745a2c937e6b66e3aeb29bbfa2ca057e48106e0b777a58cffbd609c6fa4715b30a
-
Filesize
6B
MD5a9851aa4c3c8af2d1bd8834201b2ba51
SHA1fa95986f7ebfac4aab3b261d3ed0a21b142e91fc
SHA256e708be5e34097c8b4b6ecb50ead7705843d0dc4b0779b95ef57073d80f36c191
SHA51241a1b4d650ff55b164f3db02c8440f044c4ec31d8ddbbbf56195d4e27473c6b1379dfad3581e16429650e2364791f5c19aae723efc11986bb986ef262538b818
-
Filesize
334B
MD574f936790c43ed95c82d694e1311675c
SHA1dec349c04b5766214836981a601733a3e2b9e733
SHA2561da8abfa7125d602bfae51fc0c2172e561c01e5c91c260330929206aac69a28a
SHA512aca0e1f1414519cb9d615952f30b8a3b14af01ef5561d45f26423dedc427019fa697ef0652321a947e88cf7d5bcf034f779e6029e56adedbe5312ab298bec94e
-
Filesize
36KB
MD5cf4b0a74bdc68a111bd7ccbd8569daa5
SHA1e567e83b8db5476018dfed63802d0f60690c8139
SHA256f79fc9fca22eace1d33311f380f135b75b30baa639f2d819fa437580ef268b6d
SHA5124ffda967282821d319e22334cc4410eb8883b436654c2ffa65a7a75fdac296a349a672c734e8fed023b9b34d5f17d1af611f81d433108f898459b5ae412dac9f
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
6KB
MD53fba81392062453109ff128726b980c1
SHA1e424af6c504652bd399c1b5ad6c75e19f0b86228
SHA256b5dac0ea4ec16fbcffe78a262934179f235d8ba458c0cbe71843533846c3ae5e
SHA51268ce58dff1a1eac600327bf6c0067c10b484763ee127cd76bc55dd269bf25f50e73c8ae3d9c2e25a290057838187a48df0a899598e17948cf5df3f93256bc5ca
-
Filesize
5KB
MD554fa5f895501f95de90b640005b4439a
SHA1379f816fa3ce51013100641433df315b3cb98cb1
SHA2569cf9aa02ad593543c37c3e266d8b728af5763c6c17db0a14fd02ae5dd5f339fc
SHA512aceac6ea84f0be2d53d6f94a69b9c36c7fc0f8c418603f317b8a4b765cabfd9b1d64c3a93daa94257109b8770e655d865a461e819d89202f18a3d06b0778acbd
-
Filesize
6KB
MD576f4f9e8f3a067bf4d57dc44e058e6e5
SHA1d154cb70feca82fc1a526cc5ff91d7b8169c0bf2
SHA25667adace0123da61c4357a860800f63e9be3a27bd250a2977bf28e462c4789ecb
SHA5124eaa37f7b1ed55cc4a95f74758796de9b067781f3d7ed4c7adf987b97789bde93b634bae3cca34116073a756ea087ee3bcf67dbbb2dea86d662d2f3fe63aa053
-
Filesize
6KB
MD5638d5626214b2b8001fe6f1c78af524d
SHA187dd8d1755d5e324f6f47912dac02c109ecd05c9
SHA2561f5104b45fde1b5c023846d5ecea0e06f9ab8cb4f771b0000457e2c2cec89245
SHA512a82e300e96a2ac4336e12851b08dd7a6993d9053cf52d117002513d17dbd2d6846b390e1f3ff6652d475a1d3c7e773b964e5157e7cb46c92657f725d51a0588d
-
Filesize
6KB
MD57667ee46ac6cb4e0e6dbe060adde9a10
SHA17c4509d70ce5ed3c06cc789609934f58ae9154ad
SHA2563385ae4dbc8732ba1105af0c6494a15896e0d2316f9d5b8fd9754596713d918d
SHA51293eb9f86992d2d374dead3c26b6d37eebbc5340dc5777c07bf17bc512ffb31fb215d0334129932134ee5c1c6314572a51ffbcc3b6863473de1d04130bf2172f4
-
Filesize
6KB
MD5395bef2ebf921938c639badd1218e103
SHA18b4fa12f5af505baccc08419fbe6ca144d0243fc
SHA256b89b7b2c3c84bd9a91cb1ca4e51ca796c3345015412f45d6839b84fdb9d127b2
SHA512e889f8a0b1acec3132d3fabca3b3f1cb0ab04946bbb9f3fa3b29443229345fd478b84abad52d7c10e44596e2662956228705490cbd348fe74054f7885111844f
-
Filesize
33B
MD52b432fef211c69c745aca86de4f8e4ab
SHA14b92da8d4c0188cf2409500adcd2200444a82fcc
SHA25642b55d126d1e640b1ed7a6bdcb9a46c81df461fa7e131f4f8c7108c2c61c14de
SHA512948502de4dc89a7e9d2e1660451fcd0f44fd3816072924a44f145d821d0363233cc92a377dba3a0a9f849e3c17b1893070025c369c8120083a622d025fe1eacf
-
Filesize
24KB
MD5b7eee22aa066466719f7c0eb4de65938
SHA1f78f17e079d5ad17b7b56cadc258d45d5282bf7b
SHA25617a045b84182ee1b769f2903790a40eda11e199581f890215bf495acadf6f855
SHA51247948ad95afc6a32ffcf0b1e4d9602f3c45380eb117f95d099b5ab80bd5f2fbf652ed3df9637644ee04d458e5c15000f791117697ca48f7201639ff0e1349210
-
Filesize
118B
MD57733303dbe19b64c38f3de4fe224be9a
SHA18ca37b38028a2db895a4570e0536859b3cc5c279
SHA256b10c1ba416a632cd57232c81a5c2e8ee76a716e0737d10eabe1d430bec50739d
SHA512e8cd965bca0480db9808cb1b461ac5bf5935c3cbf31c10fdf090d406f4bc4f3187d717199dcf94197b8df24c1d6e4ff07241d8cfffd9aee06cce9674f0220e29
-
Filesize
322B
MD575df375ac29d6f22f4aa3ea31a71aed1
SHA17ca85365b9fd7438e9b98b8200392144bfc5c286
SHA25655e1bc87734afa7570baeba63813f8c37744c815bd0ebcb8868085c3f64b495e
SHA5124f48de24f1f4cd3eececd63bd627aa0ac5d577627cdfb2733ae14d51cd88c7f96ea03afa9fc3d73c1d8e1daa2685b40546f8a449799808c9b1113928aac4d578
-
Filesize
20KB
MD5fca621466ede4c2499ecb9f3728e63ab
SHA13d5d4cd0fa702371f9d1a40e72e1fe19d194a3c4
SHA256c6dde84fb40fb69d1a6637fe6bf781de51a4c24e45b616e8f97afd3c6fe200b8
SHA512aa12ed8c1ff85af4375ac80d7fe494d6f8a70ddb3357c186a0c1ade9bbcc3efc3de5fb0ad4b81eb2ab9bc916b6adf8b76c30203f78e38cd00af5fa4ccf3e3760
-
Filesize
347B
MD54ef482e4d8a55b3bf5e60041dd91eaaa
SHA11f5ecc93bcbad7dd9021d8f7ca8e2b1f36b65105
SHA256ec9e81a6489e016d517dbd86d5dc7e3bceed1c699cbdfccb524d6d3298ef2274
SHA5122732ae23b69ecccaebf7c64f6ad8af5e9b4bb510e21c9262dc8b1dbff80ebd4c50c3315099ff02d31a19b726c2ebb40c4fb457a3fc1ba6b6349f46cdbde8a5c2
-
Filesize
323B
MD5b857db7f725b0a1db220080858ae279f
SHA176baa690d933b7abfe4036f1ae78765de28df7f5
SHA256203e42229b51a4d41da63a35e964bb4dc5cb4124aff766a6e5934ca5495e58c8
SHA51280f2db77c32a66d6859f19f4da9348e5e141cb32bdc74527923c0ca439b34beb20fe10da10a97155f7f7cd344ee3895f43a6c8155d1cfba40d6ae5b2edf4555c
-
Filesize
112KB
MD5e03fc0ff83fdfa203efc0eb3d2b8ed35
SHA1c705b1aa42d84b3414fdc5058e0fa0a3dc9e1664
SHA25608d550d1866b479c6c41ebbda7b453dba198ee8744a52c530ff34458024ee1fe
SHA512c0840930d7a9cf16e8fbefefd09c564eabfcfb6e9df1f9b906b830e8218a818c3f9721f9ce1fc2a96b2e6ce725baba0dcd5810a9b55d20b3c9d6f4569b9008a2
-
Filesize
10KB
MD5bc0058a7ad14fdd665825512adecdfce
SHA11ed97ffb5baca047e5d9a7c63e77d398931334da
SHA2566a43568723da730080fe3ec22db2df8873b5861a3b28f18b494dee134505b5d6
SHA51271395193901610ca6a79606d33f920afc81cd5d0bb83cee125735a4896c9d9ed7dc86f3d7000525c4266fe602d3e1aab1f2e68fa315e8e57f9418e73a2f3d4d1
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
198B
MD5b6949a3221283d44e88a8946a81582ac
SHA1f3db69a092ab572b0e611ce4b1cba38baa7a3900
SHA25658600053b05ea6cb2742b8b95d0e3419733f54e7c4b2c57e69a7043f983f7be3
SHA51226275d8f2aa2c47ec8bf633eec16972f014747dda8ca1e603e1f06d629dee459ae48e9e4a0d43e1f918c6282d6598e6a7dae0eb3849e921346f7d62492056242
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\MANIFEST-000002
Filesize50B
MD522bf0e81636b1b45051b138f48b3d148
SHA156755d203579ab356e5620ce7e85519ad69d614a
SHA256e292f241daafc3df90f3e2d339c61c6e2787a0d0739aac764e1ea9bb8544ee97
SHA512a4cf1f5c74e0df85dda8750be9070e24e19b8be15c6f22f0c234ef8423ef9ca3db22ba9ef777d64c33e8fd49fada6fcca26c1a14ba18e8472370533a1c65d8d0
-
Filesize
16KB
MD59e02552124890dc7e040ce55841d75a4
SHA1f4179e9e3c00378fa4ad61c94527602c70aa0ad9
SHA2567b6e4ce73ddd8b5e7a7c4a94374ac2815d0048a5296879d7659a92ee0b425c77
SHA5123e10237b1bff73f3bb031f108b8de18f1b3c3396d63dfee8eb2401ce650392b9417143a9ef5234831d8386fc12e232b583dd45eada3f2828b3a0a818123dd5cd
-
Filesize
44KB
MD5b18a4767a64b2a0e3ee3140a5e3723bb
SHA1694e6bfb85cd95ae3d1422e44c0470ef9c42ffc9
SHA256e64c18ee6278d16520e981ad611f79bc425d4c03acf3f1b5d5c756eca07e3c9f
SHA512494c8915b17927ba25a978c3dceb5e7fad9f3e6bb7e6c7acf132cc02f410e21f1661126b96810a730939fd4c20bd85add35d8deaf6c8112bed14e5c39efa1d1c
-
Filesize
1KB
MD5581412804e741ac1989facfe869bd222
SHA176b37bcdc83be2af05e3570e5718465103b21861
SHA256d48c962de8ab052dc4e7eb20f10accf585cf3aee5c754ac56a485ab24d2015f8
SHA51261628fac307d9a58a6ab37ad4a06a505a1f792758b06dbf2644ddd1c2049e68711c1c5c23bbc539211b275ce07079642f04da3c18bc86921b2bd3f855f6ef301
-
Filesize
322B
MD5e04758a458055e410dc820d52f0e8eb8
SHA17d2cdb84e63695d8a7cfc95f2e02db5b22d71797
SHA2568f19051170aa0140b247ba378b9cb9a6a95cfbd82e31e573e4ce984f3d1b8ab4
SHA512779daca2be3ed3eb8994799700cca9d89cea20009b732536712b5b28ad4751f068ca97a2ac60c8b43cf96410bdee5ab4b8ad26a93758172268a09c709fdb08b9
-
Filesize
594B
MD5610d3ab461ee47a2741cd16dca532df2
SHA1c11fc31a00b58baf463204eebe5439c2ba27f856
SHA256e71576f69743617f1f3197062013429fc7eeec902e07b359f503fff7c46822b6
SHA5126bb048777b64550c6b84ec189675cdcf5c216a39fbb25e788043adbf3fd8c4c1e7e6fa47d74167987d0d1b44261c9903cbb72b22ff5b26c85b6db63134c934ab
-
Filesize
340B
MD5d4dbc9a45fcf851d49f46b1c32f5204c
SHA11452ad796539297dbdedc70cf0e30ad676a55d1a
SHA2567096c2d0b18b6407535d809d54240927ac2a35d10d6f665f95e21179ccd743b6
SHA512d07fa3f22e7e934ecebfaeb129bc2a9c9daebf7d49845577d9c87b754454131b4e1bbc8fb986bb72fab9d0ccf65e5688d43d9893c4583b1b723cc10e346a2998
-
Filesize
44KB
MD57e74235d121a5e31ba043e069ab18c01
SHA1eb3ff3255b06a5a1c7d7153ab4a5e12391019e2c
SHA25646c483240369271755f94405ec1bfd2a62ebc67b073b4de12e521f8458a85ccb
SHA5121ce88ebfbd130cbfc9128f56e16c8a18dbdcd35388b490630be9ac8bb7480cd9e3c61801306fc99dd2c4238391d3dd2507d2bea916d13f4941308257c0d9bcaa
-
Filesize
264KB
MD568c0e2c709da528f2237b988a91f8246
SHA1418739690e649fb348660354d546fdcaf5dcde7c
SHA25654bc49d110ab44d4749e9b01ea42d023f8cda33ca7dde2ab5308ab2ee8c766c5
SHA51237057d42e8d8027e9faa5a36d1c59cb7c3876e03de83955a58e56ecb9aba18de64cab77f511520b538ff731e3de320c8ac0bcd50996207850efa2d113a437a55
-
Filesize
4.0MB
MD59b39f71894974461e776743c4604b4c0
SHA10a1b350e08576cad8b132b83421cf52ca7897d0a
SHA2564868b8eaea367f823ae5d4e26c3497f0a4fe390db6db4a90ff276dcf3ce5c536
SHA512423b6a318ff85bde12f882d8ce88e493fca6c86ab15d0f2a14013c05003390d58bb27f2a271ec3d4102d2b075b57c573daf97fae19dc7ced357386af230e3a6c
-
Filesize
120B
MD5a397e5983d4a1619e36143b4d804b870
SHA1aa135a8cc2469cfd1ef2d7955f027d95be5dfbd4
SHA2569c70f766d3b84fc2bb298efa37cc9191f28bec336329cc11468cfadbc3b137f4
SHA5124159ea654152d2810c95648694dd71957c84ea825fcca87b36f7e3282a72b30ef741805c610c5fa847ca186e34bde9c289aaa7b6931c5b257f1d11255cd2a816
-
Filesize
11B
MD5838a7b32aefb618130392bc7d006aa2e
SHA15159e0f18c9e68f0e75e2239875aa994847b8290
SHA256ac3dd2221d90b09b795f1f72e72e4860342a4508fe336c4b822476eb25a55eaa
SHA5129e350f0565cc726f66146838f9cebaaa38dd01892ffab9a45fe4f72e5be5459c0442e99107293a7c6f2412c71f668242c5e5a502124bc57cbf3b6ad8940cb3e9
-
Filesize
10KB
MD562f30be32b64affe41664c784b09adae
SHA1fad7ff9134c90b81de97dcf6ab2ba15231225e46
SHA256528b6cdd6817714442b72ea5ec9a9e33d2af007ba1c515bda34514e3907f7bbe
SHA512593c5fe30a2c73235811fbf186e7173de3e387bb8357ed3cc2131b2092f5c692f53673120c40cdcc518045edc6c405790d8556b0276d865d753a22613ed3c6d5
-
Filesize
10KB
MD54794b234a055ce58598ceffa151ca2a1
SHA1b6c5171170c6996867d0b80adc5976ba5a9a08f7
SHA2568b25e10044d80b26ec33ee3707adced96555f3d361bccd19cf48e2e244d55a2c
SHA512b551a0b7887c18e2edc9a7d4f55c31a5ce48fd24808884b8a4e01c06099dab1018b5af0780fe894a259b7abbfa72f07eb1736af5397b3db8390d56ff8ed0af4d
-
Filesize
10KB
MD5ee78c7cc2888749fbcd997a6e4a31e83
SHA17d7a531768aee9adeec64aae6b60a2d558a5ef41
SHA25640b45d8d4444e6757d01da66377d9a5c35781692d9e5518bf64e2f668407e836
SHA5121673f9d8f05269eeb77760a667137da0877a3e0f8b6286c2b4f1ce1eb956063f9dc3fc7a00fd11914d1153b266b6e8111c2c026c79e7282841162d5367c9f778
-
Filesize
4B
MD54a99ff69239ea1449ef47272c078f7a2
SHA17aa4ba53db87280759118005e404a47166539669
SHA2568610b9fa9b6f69f1ecdfd1f66d5327078bc2c44af810ebbc63a36f4ae2924423
SHA5127504ecc0620fe26921dcd69d71b64ca77266b08c2588b6eb60ec3a8c4ea7295959207902b9ab30b80764b61fbcf696f5ecf4ad70aabd0d9d16f5dd3c431aadac
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\9cd93bc6dcf544bae69531052e64647ec02f2bb4.tbres
Filesize4KB
MD5aa300e2b3c06683f909cf713b03ac551
SHA110a11c10b5fce39c69d940a0b62c1fbcdd71c8b5
SHA256908c4df7e23ad800b81955562a8111107f4faacff11a07bd5a9dfcf2b7cd3067
SHA5128c69c8ab328107412f443642c3569a08ec51a70c7d7aebcdcffd7ce059c1cff35a67f44faa5dd8fbfd97573e4ccab23d3d01fec0246102b13fe8e2683a2846cd
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\44apwhl3.default-release\activity-stream.discovery_stream.json
Filesize21KB
MD5a6382dae39bcbab724d9d465ffa19fc6
SHA16a69761bf35ba42708c3630d9d95fb1a214b6e5c
SHA256ff7a7d72fa6fb0e7cb1248611c2c72a7c5a7ad88d84fdd21cd1c28b10e39710f
SHA512a6bc7f9eed4052b88594d52ea4321ac74ae31583dcc5c69f9db0222fb1a783265d6537d910f454b6fd88ad025507848ed0ce11c7cfbd831d3ffb6016272a938d
-
Filesize
93KB
MD5dce86271cac4ad282d1f764038971566
SHA1af739e7467e5dbb24d13281fb8dbdcb084f211c1
SHA2567763bef2fd51835e4bb9cb30b8d97b0a842f77d217dab65bdd7b0fefbed17122
SHA51226f2343eb511d20dd6227a13889c2e52c461fcf5cebf9ebb52bb7a423b2224cce91579a4654d57d3fcf982a7f958e2d2950f03485c6b19c52111bd8a1c7573d7
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\09E5PWV6MH3QRSR82NRJ.temp
Filesize10KB
MD538e55b8c8320ed70ece506cd74301194
SHA1dafc371d9ddac88641e3098aaf8694e0f69bda5b
SHA25641df7a23ab6fa4d3b5ed88ae5d77ef26f6db5edaac9036a36e8bb4ff07d0b03f
SHA5121bb71b7460e6052c1033f7d2d16eb83880c9f2e81516303e047da2d84980bce29ba15931e6c4499deef649d92538f5f90176095cd89e1c1c010b496be88fe12d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\44apwhl3.default-release\AlternateServices.bin
Filesize8KB
MD5f16266e4874001773563e9ca2b0db860
SHA101ab6346ea6e11c578bea77b992ca421792fe3b5
SHA25625bdd39607945b5f81abcff61c8316c914423363437697d74c018d1e713c3bbc
SHA512ad5eb555e61ae28d1abfc2aadfa2ee68a3c74ef7c7370d691285c47976681c26323b9506bc6c8751ed38d290e23a0fc73801814326ae33ad744e87cae810707d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\44apwhl3.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD5b8e77ca54f9be2f38a47bee5219dc7a4
SHA16ed33c835618a04cd0abe856ca34f4f088cf35e1
SHA2560873840bee6290657aa0719936cfff2688f75e8f4575da6406400ca424b40237
SHA512279f225504405e871631b3e1912cec03cff24ab0d462260a956735e4243d3a477d7710d76ae2dd5bbf8941cbddc9c7f71e14c29ce8a94c0366066e043587c393
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\44apwhl3.default-release\datareporting\glean\db\data.safe.tmp
Filesize37KB
MD5cfbdffc04713edda7b729d7c6ac6ad34
SHA153e44b25aaeea98cc309cebab149dc216a82717f
SHA256b4c0a46b4ec240992209f83a3a92d2fbfcb3851e373956ecc93b51795d36fc4e
SHA512f49dea63c0cccd0460e187e1b37e03be893523740daa47dd28f3cc977b60e4f604d5fbf5c8b18d05fec3308497897e7c886340759d1c0dcde54d1aea837dfa2f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\44apwhl3.default-release\datareporting\glean\db\data.safe.tmp
Filesize16KB
MD543050b1b0c7ee1e7f8d68f06d67334ed
SHA1016eb65d4a12a02e0d9d5afe2ec88fe1cf9af01a
SHA2565435946c3ad5870db5f3f12fa7249a956da924770fc7a1581097fac3d29a1450
SHA5120394c1831efab634bc4d6da35566e31691506d29b2e099a134fddd6caada985893385ffffbf7a20f7dcfffd010a9d6ad3f0bd09f4ffc46ead06544c1cd66a836
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\44apwhl3.default-release\datareporting\glean\pending_pings\060333dc-a292-4249-9163-912736f11934
Filesize671B
MD56924c907f238c141ff0748220257891a
SHA1d89794c4ba242a0f2194964b2ea2660accbf0ceb
SHA256b6a1fb565d0c5a4cf1f3f056767d42a257fd4dc27fbb48c913ea601613e92e3b
SHA5129f3ccd40344936a783b8f45e0b07cd8e89c49241ec079189f31b6023c51fab9ad7dfbac1e29f8a9e2981bd8e8b8074f223fbacf3f24d3b97899714f2ce67e7f5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\44apwhl3.default-release\datareporting\glean\pending_pings\7d916869-b7b8-4938-84cb-644e24bf5cd2
Filesize982B
MD582e91e5e2e3b60ac75a60550aa355cce
SHA1b69fe59ee98e41df38126702c8133bde1aedc6e8
SHA256dbfac50a28255f9d5667b548e786555aa072a818a468a918457c384d0c296d50
SHA512d20acb9decee96776f9388b49e5184f78a119f88b65535608ab68b8c2ff7aa0cbb6b01def9f9ab3fc65afd90b54c9cd5a81901e81753001cfdd44b9f2e824e7f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\44apwhl3.default-release\datareporting\glean\pending_pings\96d89d14-1f70-4c46-b42a-e8533c2a8d70
Filesize25KB
MD5c86583e46ae4536969d1a9c1fd961807
SHA17a27cad42dee4771e91af9cb54dd0ea0c8b31faf
SHA256e0eb38117b3a401a441262076a54f9c4fc2e171e38d411368ecfe2944d35a124
SHA512b49acd72881b3ce0d209f982f8b00a8cfe3c8175716a8e5d62eef6f4cd06e0cc85a2db913eb3e337fb1379df61875771a4b311fd2d6c7df9038a392d8a663c37
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\44apwhl3.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\44apwhl3.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\44apwhl3.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\44apwhl3.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
10KB
MD5d0149160b008f50a66274d3a2856bec0
SHA1a36efa0133a893cba67e814610583edc0199961a
SHA256ae8de1bae7eb9995b9d9e54b9d376ca67782e67bf898fe0b0f6cce209d7f6f9a
SHA5125563fd9f38312f1685f63b7a28defafc33fcf37bc5e743d6041875e078d88d5f164dd56c44707496aa94f746a8d12d9cde24b51a6c390ec9d933b77ac5414b6f
-
Filesize
11KB
MD53ceccf4c92793b03ee792c4c5b041156
SHA1fc2e22b3b49b8640c6ff7219bd54d95f32c475b7
SHA2562765740052fb349c40839e9a25dc98be5f1bcde43c152f496a6b8ff8fc2435c7
SHA51267e3b33d1f95f61d47ea1bbee382c93910d7ba41e6971e757be6775ad0e6e74b8aa8ded881c4ac7ee62fe6531e66e6fdcce17dfb9a80184bc022b33ac2b9a6c4
-
Filesize
9KB
MD5a2f159ed8540ac5dc563fa0bb6e918a9
SHA196399f9b256f71a934d46cd0a0deb694f934b96b
SHA256cabfa3eda2eaff6384b534d57b4fb8ec3cc31e0e221aedce39dc4f1de81e6ca4
SHA512acf806940034291dfaf465c07d609bb70cf4f0c51bb9db7f45abbdecb02db1eefeba2d2d95ed7966f072f8faa8daadd470e752e2456b6824a242abd1a6537e71
-
Filesize
11KB
MD50a156f8df343aff70dc846b1a23ffcf2
SHA1f30e1911191763f36f3cd0a82a78cbab771a0c5e
SHA25666e906828934cd8ff9ea77c2c21a41176cb74851e4d1a5299f4d90882aa45190
SHA512ab70011587e8ef9bc856182ca86440079d4fdc0b34798d432d3de3cdf41a2c937f3109a9bd17dda8dcbc83b3169fb8e392466748daa5b6598fbe113337c3521a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\44apwhl3.default-release\sessionCheckpoints.json.tmp
Filesize259B
MD5e6c20f53d6714067f2b49d0e9ba8030e
SHA1f516dc1084cdd8302b3e7f7167b905e603b6f04f
SHA25650a670fb78ff2712aae2c16d9499e01c15fddf24e229330d02a69b0527a38092
SHA512462415b8295c1cdcac0a7cb16bb8a027ef36ae2ce0b061071074ac3209332a7eae71de843af4b96bbbd6158ca8fd5c18147bf9a79b8a7768a9a35edce8b784bf
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\44apwhl3.default-release\sessionstore-backups\recovery.baklz4
Filesize3KB
MD5ac32c1e9c0ccb7f767887806c54a0b84
SHA11298660778c6f9af27d44b9827d6ba5dcd9e4703
SHA2562210a5b329238b730e9a051514ca8d5e585e670297d42b81e76ae09112bfa84f
SHA512aec5e513620233f9ca729220f0ba3e0fd8284b2d3da4786b991c9fbd69958143a266a8283dbeb8ba002f661f61107272f1fee19b7e279f0dcedf4957419797aa
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\44apwhl3.default-release\sessionstore-backups\recovery.baklz4
Filesize3KB
MD5b1785f3132f70a4c772c9dec2897c1e1
SHA1ccf176ef7f04cdbad76a6f5f28afd8c2af2d86ee
SHA2563949bad4584cbc7fc8a0dd2dee47109ca8da8cc1a02b0a205ee2f05c5a53ef91
SHA5128872b1581de602e4ed95c66edcf5051355d590d4f5c44c9a5ee06ef93d0ce418fba0a0a103761b30db9eda11bc282a4405b0b764a2c2d42de3b240b54d712b8d
-
Filesize
16KB
MD5b21947a28760750689f46e071d575d07
SHA16008a9ff367e7a715422d2e2f96312f1a3231a9e
SHA256f643ab116e7bd8515032a502b8700afb5bdbfc08fc1caa08817b3061e98b763e
SHA51275fd467e4be5480e7dc4ce665a50cf5fcea3c4301f17674feec866d04e0f7036efaec0feffa35fc07ab19b70ff82d133c457c88d7c776f62160bff6cf13a2399
-
Filesize
43KB
MD5ce4820e6539f070b3ac7cf27e0721acd
SHA1a4f3c4c17ee8f57e626d20d7d1a02b42983f4039
SHA256254ad1782ddc97b74ccae3e6611b8f3552e0f5d8f37926f1dd66d0b99efbdc1d
SHA5126b1641613a774475902dcb74d43bbfa0d84c1518cbb687a1ba06aff6f85b9d2860cb74e26a253dad9043a23508068e457a23d3a02baed35e60e96d79a17e0515
-
Filesize
4B
MD5f827cf462f62848df37c5e1e94a4da74
SHA188b33e4e12f75ac8bf792aebde41f1a090f3a612
SHA2563cbc87c7681f34db4617feaa2c8801931bc5e42d8d0f560e756dd4cd92885f18
SHA51228a91492cbd2575e48007219b2b990a75abbf70708f6b93fe7a7fbd41e310dccad1e7d7fdfa568f4bcb95cfdec21dbcf8a125d683d0b34e53441027f856bb3e1
-
Filesize
48.8MB
MD580d3d5163cafe75e0f2d1666a4c65414
SHA1b94d1e8abcf337c888f403e4e7563c896fa7d51c
SHA256d96bb6e66aef5a2901a0bfb80df3382d79cdcf60c9916badf27b456244bc6929
SHA512d606abeacdb158dfdfabd89d7e3c12800704faa499821d01494899d5c36d93d2cc540d8747633535e148abffba4ac8c1fb3016fc03535c3d75cf74edd34daae3
-
Filesize
106KB
MD54fb1687abd4aec202fe1c05061d98128
SHA139f6f10981728861d4a1cebf54917566c6916f1b
SHA2567afa36638fa3c37c8c56836202aa67979246afe3980164404717abbaf1e25ac9
SHA5126d93be95ee38266b2674509588ea00bd442e05ddbe5be046ab81782c6952fcd6a8eda83a09680ab63f181fcc372a649371893ec278151765eaee46748d2a04a0