analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://wdfiles.ru/19495d

Full analysis: https://app.any.run/tasks/c715a691-79c4-4564-89a6-95ffe22cb6d3
Verdict: Malicious activity
Threats:

njRAT is a remote access trojan. It is one of the most widely accessible RATs on the market that features an abundance of educational information. Interested attackers can even find tutorials on YouTube. This allows it to become one of the most popular RATs in the world.

Analysis date: August 12, 2022, 16:08:06
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
njrat
bladabindi
stealer
SecurityXploded
Indicators:
MD5:

B21497599DFD5DA1FB93D2CBC65B88BA

SHA1:

7CB7D107B8508CE1BB9B6343F84A65D481F62678

SHA256:

E0B3A9E86ED50200B538E170EFA88583147873EC372868FC0D508A2922C8ECB4

SSDEEP:

3:N8QD5Gn:2QDg

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • chrome.exe (PID: 2904)
      • chrome.exe (PID: 1376)
      • PornoCheat (1).exe (PID: 2384)
    • Application was dropped or rewritten from another process

      • PornoCheat (1).exe (PID: 2384)
      • tmpBB54.tmp.exe (PID: 2968)
      • tmpBB54.tmp.exe (PID: 3048)
    • Connects to CnC server

      • PornoCheat (1).exe (PID: 2384)
    • NJRAT was detected

      • PornoCheat (1).exe (PID: 2384)
    • Actions looks like stealing of personal data

      • PornoCheat (1).exe (PID: 2384)
      • vbc.exe (PID: 2656)
    • Detected SecurityXploded stealer

      • vbc.exe (PID: 2656)
    • Stealing of credential data

      • vbc.exe (PID: 2656)
    • Steals credentials from Web Browsers

      • vbc.exe (PID: 2656)
  • SUSPICIOUS

    • Reads Microsoft Outlook installation path

      • iexplore.exe (PID: 3836)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 1376)
    • Executable content was dropped or overwritten

      • chrome.exe (PID: 2904)
      • chrome.exe (PID: 1376)
      • PornoCheat (1).exe (PID: 2384)
    • Drops a file with a compile date too recent

      • chrome.exe (PID: 2904)
      • chrome.exe (PID: 1376)
      • PornoCheat (1).exe (PID: 2384)
    • Checks supported languages

      • PornoCheat (1).exe (PID: 2384)
      • vbc.exe (PID: 2656)
      • tmpBB54.tmp.exe (PID: 3048)
    • Reads Environment values

      • PornoCheat (1).exe (PID: 2384)
      • netsh.exe (PID: 2900)
    • Reads the computer name

      • PornoCheat (1).exe (PID: 2384)
      • vbc.exe (PID: 2656)
      • tmpBB54.tmp.exe (PID: 3048)
  • INFO

    • Checks supported languages

      • iexplore.exe (PID: 2584)
      • iexplore.exe (PID: 3836)
      • chrome.exe (PID: 1376)
      • chrome.exe (PID: 2960)
      • chrome.exe (PID: 3680)
      • chrome.exe (PID: 2904)
      • chrome.exe (PID: 3816)
      • chrome.exe (PID: 2748)
      • chrome.exe (PID: 4076)
      • chrome.exe (PID: 488)
      • chrome.exe (PID: 740)
      • chrome.exe (PID: 2124)
      • chrome.exe (PID: 4024)
      • chrome.exe (PID: 2732)
      • chrome.exe (PID: 1544)
      • chrome.exe (PID: 1600)
      • chrome.exe (PID: 1592)
      • chrome.exe (PID: 2292)
      • chrome.exe (PID: 3068)
      • chrome.exe (PID: 2840)
      • chrome.exe (PID: 2448)
      • chrome.exe (PID: 1104)
      • chrome.exe (PID: 1544)
      • chrome.exe (PID: 2872)
      • chrome.exe (PID: 3716)
      • chrome.exe (PID: 2928)
      • chrome.exe (PID: 1792)
      • chrome.exe (PID: 3452)
      • chrome.exe (PID: 2104)
      • chrome.exe (PID: 2816)
      • chrome.exe (PID: 3848)
      • chrome.exe (PID: 3172)
      • chrome.exe (PID: 2092)
      • chrome.exe (PID: 3464)
      • chrome.exe (PID: 2840)
      • chrome.exe (PID: 372)
      • netsh.exe (PID: 2900)
      • taskmgr.exe (PID: 2676)
    • Reads the computer name

      • iexplore.exe (PID: 2584)
      • iexplore.exe (PID: 3836)
      • chrome.exe (PID: 1376)
      • chrome.exe (PID: 2960)
      • chrome.exe (PID: 2904)
      • chrome.exe (PID: 2124)
      • chrome.exe (PID: 2732)
      • chrome.exe (PID: 3716)
      • chrome.exe (PID: 2092)
      • chrome.exe (PID: 2104)
      • chrome.exe (PID: 372)
      • netsh.exe (PID: 2900)
      • taskmgr.exe (PID: 2676)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 2584)
      • chrome.exe (PID: 2904)
    • Application launched itself

      • iexplore.exe (PID: 2584)
      • chrome.exe (PID: 1376)
    • Changes internet zones settings

      • iexplore.exe (PID: 2584)
    • Checks Windows Trust Settings

      • iexplore.exe (PID: 2584)
      • chrome.exe (PID: 1376)
    • Manual execution by user

      • chrome.exe (PID: 1376)
      • PornoCheat (1).exe (PID: 2384)
      • taskmgr.exe (PID: 2676)
    • Reads the date of Windows installation

      • iexplore.exe (PID: 2584)
      • chrome.exe (PID: 2092)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
84
Monitored processes
42
Malicious processes
4
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start drop and start iexplore.exe iexplore.exe chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs #NJRAT pornocheat (1).exe netsh.exe no specs #SECURITYXPLODED vbc.exe taskmgr.exe no specs tmpbb54.tmp.exe no specs tmpbb54.tmp.exe

Process information

PID
CMD
Path
Indicators
Parent process
2584"C:\Program Files\Internet Explorer\iexplore.exe" "https://wdfiles.ru/19495d"C:\Program Files\Internet Explorer\iexplore.exe
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
3836"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2584 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
1376"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
Explorer.EXE
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
3680"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=86.0.4240.198 --initial-client-data=0xc8,0xcc,0xd0,0x9c,0xd4,0x6f1ad988,0x6f1ad998,0x6f1ad9a4C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
2960"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=988,17990218631363654289,17689824360417451134,131072 --enable-features=PasswordImport --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1048 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
2904"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=988,17990218631363654289,17689824360417451134,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1292 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
2748"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=988,17990218631363654289,17689824360417451134,131072 --enable-features=PasswordImport --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1928 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
3816"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=988,17990218631363654289,17689824360417451134,131072 --enable-features=PasswordImport --lang=en-US --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1936 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
4076"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=988,17990218631363654289,17689824360417451134,131072 --enable-features=PasswordImport --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2340 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
740"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=988,17990218631363654289,17689824360417451134,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2844 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Total events
27 711
Read events
27 388
Write events
101
Delete events
0

Modification events

(PID) Process:(2584) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPDaysSinceLastAutoMigration
Value:
1
(PID) Process:(2584) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPLastLaunchLowDateTime
Value:
(PID) Process:(2584) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPLastLaunchHighDateTime
Value:
30977637
(PID) Process:(2584) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\UrlBlockManager
Operation:writeName:NextCheckForUpdateLowDateTime
Value:
(PID) Process:(2584) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\UrlBlockManager
Operation:writeName:NextCheckForUpdateHighDateTime
Value:
30977637
(PID) Process:(2584) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(2584) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(2584) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(2584) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(2584) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
Executable files
8
Suspicious files
215
Text files
158
Unknown types
28

Dropped files

PID
Process
Filename
Type
1376chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-62F67AF1-560.pma
MD5:
SHA256:
2584iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157binary
MD5:C83F62FDB2B65E3E8DF65F8D4EBA5BF5
SHA256:CA5C92C7BA53AC69034BEA78FBF79DB493CC095ACE4F1E179814DDC56B75B4AE
2584iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_711ED44619924BA6DC33E69F97E7FF63binary
MD5:7713A816E63128D03DC3D71412C0338C
SHA256:1675AEC951A1402CF3DE52F584DCF8C595ABCFE7E5E7239EEF613CC1CAEFA1F9
2584iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_711ED44619924BA6DC33E69F97E7FF63der
MD5:EE87BB11E233C12009CC11725035DBDC
SHA256:D82930A5B051B3C3F1639C24E83BDDF41D5AA66E467A0944D1AC3D59AE6330C5
2904chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Cache\indexbinary
MD5:B76B7B30B0599D51F61CBDBC487DC5C2
SHA256:EFCC8AF4A9BBF141FFF288C51D3552F99617BBB49C3A7D3A03CC3A09D1D3A224
1376chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG.oldtext
MD5:7721CDA9F5B73CE8A135471EB53B4E0E
SHA256:DD730C576766A46FFC84E682123248ECE1FF1887EC0ACAB22A5CE93A450F4500
1376chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.oldtext
MD5:5BD3C311F2136A7A88D3E197E55CF902
SHA256:FA331915E1797E59979A3E4BCC2BD0D3DEAA039B94D4DB992BE251FD02A224B9
2584iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\78RFYB7Z\favicon[2].icoimage
MD5:DA597791BE3B6E732F0BC8B20E38EE62
SHA256:5B2C34B3C4E8DD898B664DBA6C3786E2FF9869EFF55D673AA48361F11325ED07
1376chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG.old~RFf7d45.TMPtext
MD5:81F483F77EE490F35306A4F94DB2286B
SHA256:82434CE3C9D13F509EBEEBE3A7A1A1DE9AB4557629D9FC855761E0CFA45E8BCE
1376chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Session Storage\LOG.old~RFf7e8d.TMPtext
MD5:B628564B8042F6E2CC2F53710AAECDC0
SHA256:1D3B022BDEE9F48D79E3EC1E93F519036003642D3D72D10B05CFD47F43EFBF13
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
68
DNS requests
37
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2584
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8Ull8gIGmZT9XHrHiJQeI%3D
US
der
1.47 Kb
whitelisted
2904
chrome.exe
GET
200
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvNzI0QUFXNV9zT2RvdUwyMERESEZGVmJnQQ/1.0.0.6_nmmhkkegccagdldgiimedpiccmgmieda.crx
US
crx
242 Kb
whitelisted
2584
iexplore.exe
GET
200
67.27.159.254:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?700daeddb9be713e
US
compressed
4.70 Kb
whitelisted
2584
iexplore.exe
GET
200
67.27.159.254:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?3d4cb99fff548bcc
US
compressed
4.70 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3836
iexplore.exe
195.46.165.178:443
wdfiles.ru
PVimpelCom
RU
suspicious
2904
chrome.exe
142.250.185.195:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
2904
chrome.exe
142.250.185.129:443
clients2.googleusercontent.com
Google Inc.
US
whitelisted
2904
chrome.exe
142.250.185.142:443
clients2.google.com
Google Inc.
US
whitelisted
2904
chrome.exe
142.250.185.138:443
fonts.googleapis.com
Google Inc.
US
whitelisted
2904
chrome.exe
216.58.212.132:443
www.google.com
Google Inc.
US
whitelisted
2904
chrome.exe
142.250.186.174:443
apis.google.com
Google Inc.
US
whitelisted
2584
iexplore.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2584
iexplore.exe
204.79.197.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
2904
chrome.exe
142.250.185.227:443
www.gstatic.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
wdfiles.ru
  • 195.46.165.178
  • 195.46.165.203
  • 195.46.165.222
  • 195.46.165.27
  • 195.46.165.18
suspicious
api.bing.com
  • 13.107.5.80
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
ctldl.windowsupdate.com
  • 67.27.159.254
  • 8.253.204.249
  • 8.241.11.126
  • 8.248.145.254
  • 67.27.159.126
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
clients2.google.com
  • 142.250.185.142
whitelisted
clientservices.googleapis.com
  • 142.250.185.195
whitelisted
accounts.google.com
  • 172.217.23.109
shared
www.google.com
  • 216.58.212.132
whitelisted
clients2.googleusercontent.com
  • 142.250.185.129
whitelisted

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
2384
PornoCheat (1).exe
A Network Trojan was detected
ET TROJAN Generic njRAT/Bladabindi CnC Activity (ll)
2384
PornoCheat (1).exe
A Network Trojan was detected
ET TROJAN njrat ver 0.7d Malware CnC Callback (Remote Desktop)
2384
PornoCheat (1).exe
A Network Trojan was detected
ET TROJAN njrat ver 0.7d Malware CnC Callback Response (Remote Desktop)
2384
PornoCheat (1).exe
A Network Trojan was detected
ET TROJAN njrat ver 0.7d Malware CnC Callback Response (Remote Desktop)
2384
PornoCheat (1).exe
A Network Trojan was detected
ET TROJAN njrat ver 0.7d Malware CnC Callback Response (Remote Desktop)
2384
PornoCheat (1).exe
A Network Trojan was detected
ET TROJAN njrat ver 0.7d Malware CnC Callback Response (Remote Desktop)
2384
PornoCheat (1).exe
A Network Trojan was detected
ET TROJAN njrat ver 0.7d Malware CnC Callback (Capture)
2384
PornoCheat (1).exe
A Network Trojan was detected
ET TROJAN njrat ver 0.7d Malware CnC Callback Response (Remote Desktop)
8 ETPRO signatures available at the full report
No debug info