Overview
overview
10Static
static
3NjRat Red ...on.exe
windows10-ltsc 2021-x64
10NjRat Red ...am.dll
windows10-ltsc 2021-x64
3NjRat Red ...ch.dll
windows10-ltsc 2021-x64
3NjRat Red ...ic.dll
windows10-ltsc 2021-x64
3NjRat Red ...lg.dll
windows10-ltsc 2021-x64
3NjRat Red ...pw.dll
windows10-ltsc 2021-x64
3NjRat Red ...c2.dll
windows10-ltsc 2021-x64
3NjRat Red ...et.dll
windows10-ltsc 2021-x64
1Analysis
-
max time kernel
149s -
max time network
146s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250113-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250113-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
26-01-2025 19:38
Static task
static1
Behavioral task
behavioral1
Sample
NjRat Red Edition/NjRat 0.7D Red Edition.exe
Resource
win10ltsc2021-20250113-en
Behavioral task
behavioral2
Sample
NjRat Red Edition/Plugin/cam.dll
Resource
win10ltsc2021-20250113-en
Behavioral task
behavioral3
Sample
NjRat Red Edition/Plugin/ch.dll
Resource
win10ltsc2021-20250113-en
Behavioral task
behavioral4
Sample
NjRat Red Edition/Plugin/mic.dll
Resource
win10ltsc2021-20250113-en
Behavioral task
behavioral5
Sample
NjRat Red Edition/Plugin/plg.dll
Resource
win10ltsc2021-20250113-en
Behavioral task
behavioral6
Sample
NjRat Red Edition/Plugin/pw.dll
Resource
win10ltsc2021-20250113-en
Behavioral task
behavioral7
Sample
NjRat Red Edition/Plugin/sc2.dll
Resource
win10ltsc2021-20250113-en
Behavioral task
behavioral8
Sample
NjRat Red Edition/WinMM.Net.dll
Resource
win10ltsc2021-20250113-en
General
-
Target
NjRat Red Edition/NjRat 0.7D Red Edition.exe
-
Size
9.3MB
-
MD5
ce53474089a9756898a43d473638dccf
-
SHA1
22cafe1b5e69c2a0ceea58642e722b53744df694
-
SHA256
489db926ac0420a76ff682ceb90003a78dd2a02e42c254a2aae4fc234bb013e6
-
SHA512
df437ce1ac935d78ba9a0495a568e63cf204117aaefd6397a00b67fbd1aaec876ba7150380e7ea4a52370f80bf506c76f347d0d01e9a50acb2676b8bd5f69701
-
SSDEEP
98304:SodZrxZERMDoMu2EW5nnim//7uvwCt5tuo32vIoZp:SodjE6nnim//7uVtFw
Malware Config
Extracted
njrat
0.7d
MyBot
127.0.0.1:6522
60c28f2ec9c1d3d7f391e11534af955e
-
reg_key
60c28f2ec9c1d3d7f391e11534af955e
-
splitter
Y262SUCZ4UJJ
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 4736 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3463531801-1484541064-3495084620-1000\Control Panel\International\Geo\Nation NjRat 0.7D Red Edition.exe -
Executes dropped EXE 1 IoCs
pid Process 2940 Client.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NjRat 0.7D Red Edition.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ilasm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Modifies registry class 54 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-3463531801-1484541064-3495084620-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0 = 14002e80922b16d365937a46956b92703aca08af0000 NjRat 0.7D Red Edition.exe Set value (data) \REGISTRY\USER\S-1-5-21-3463531801-1484541064-3495084620-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\MRUListEx = ffffffff NjRat 0.7D Red Edition.exe Key created \REGISTRY\USER\S-1-5-21-3463531801-1484541064-3495084620-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} NjRat 0.7D Red Edition.exe Key created \REGISTRY\USER\S-1-5-21-3463531801-1484541064-3495084620-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU NjRat 0.7D Red Edition.exe Set value (str) \REGISTRY\USER\S-1-5-21-3463531801-1484541064-3495084620-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\SniffedFolderType = "Documents" NjRat 0.7D Red Edition.exe Set value (int) \REGISTRY\USER\S-1-5-21-3463531801-1484541064-3495084620-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\FFlags = "1" NjRat 0.7D Red Edition.exe Set value (data) \REGISTRY\USER\S-1-5-21-3463531801-1484541064-3495084620-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1 = 3a002e803accbfb42cdb4c42b0297fe99a87c641260001002600efbe11000000df3ef7a0c065db012ae11693c665db01eca61b93c665db0114000000 NjRat 0.7D Red Edition.exe Set value (int) \REGISTRY\USER\S-1-5-21-3463531801-1484541064-3495084620-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\IconSize = "16" NjRat 0.7D Red Edition.exe Set value (str) \REGISTRY\USER\S-1-5-21-3463531801-1484541064-3495084620-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" NjRat 0.7D Red Edition.exe Set value (int) \REGISTRY\USER\S-1-5-21-3463531801-1484541064-3495084620-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" NjRat 0.7D Red Edition.exe Key created \REGISTRY\USER\S-1-5-21-3463531801-1484541064-3495084620-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell NjRat 0.7D Red Edition.exe Set value (int) \REGISTRY\USER\S-1-5-21-3463531801-1484541064-3495084620-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupView = "0" NjRat 0.7D Red Edition.exe Set value (data) \REGISTRY\USER\S-1-5-21-3463531801-1484541064-3495084620-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = 0100000000000000ffffffff NjRat 0.7D Red Edition.exe Key created \REGISTRY\USER\S-1-5-21-3463531801-1484541064-3495084620-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg NjRat 0.7D Red Edition.exe Set value (data) \REGISTRY\USER\S-1-5-21-3463531801-1484541064-3495084620-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = 00000000ffffffff NjRat 0.7D Red Edition.exe Set value (data) \REGISTRY\USER\S-1-5-21-3463531801-1484541064-3495084620-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff NjRat 0.7D Red Edition.exe Key created \REGISTRY\USER\S-1-5-21-3463531801-1484541064-3495084620-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656} NjRat 0.7D Red Edition.exe Set value (data) \REGISTRY\USER\S-1-5-21-3463531801-1484541064-3495084620-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0100000000000000ffffffff NjRat 0.7D Red Edition.exe Set value (int) \REGISTRY\USER\S-1-5-21-3463531801-1484541064-3495084620-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" NjRat 0.7D Red Edition.exe Set value (int) \REGISTRY\USER\S-1-5-21-3463531801-1484541064-3495084620-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" NjRat 0.7D Red Edition.exe Set value (int) \REGISTRY\USER\S-1-5-21-3463531801-1484541064-3495084620-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" NjRat 0.7D Red Edition.exe Key created \REGISTRY\USER\S-1-5-21-3463531801-1484541064-3495084620-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0 NjRat 0.7D Red Edition.exe Key created \REGISTRY\USER\S-1-5-21-3463531801-1484541064-3495084620-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags NjRat 0.7D Red Edition.exe Set value (data) \REGISTRY\USER\S-1-5-21-3463531801-1484541064-3495084620-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 NjRat 0.7D Red Edition.exe Set value (int) \REGISTRY\USER\S-1-5-21-3463531801-1484541064-3495084620-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByKey:PID = "0" NjRat 0.7D Red Edition.exe Set value (data) \REGISTRY\USER\S-1-5-21-3463531801-1484541064-3495084620-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202 NjRat 0.7D Red Edition.exe Set value (int) \REGISTRY\USER\S-1-5-21-3463531801-1484541064-3495084620-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\NodeSlot = "3" NjRat 0.7D Red Edition.exe Set value (str) \REGISTRY\USER\S-1-5-21-3463531801-1484541064-3495084620-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\SniffedFolderType = "Generic" NjRat 0.7D Red Edition.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ NjRat 0.7D Red Edition.exe Set value (int) \REGISTRY\USER\S-1-5-21-3463531801-1484541064-3495084620-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" NjRat 0.7D Red Edition.exe Key created \REGISTRY\USER\S-1-5-21-3463531801-1484541064-3495084620-1000_Classes\Local Settings NjRat 0.7D Red Edition.exe Key created \REGISTRY\USER\S-1-5-21-3463531801-1484541064-3495084620-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell NjRat 0.7D Red Edition.exe Key created \REGISTRY\USER\S-1-5-21-3463531801-1484541064-3495084620-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 NjRat 0.7D Red Edition.exe Key created \REGISTRY\USER\S-1-5-21-3463531801-1484541064-3495084620-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2 NjRat 0.7D Red Edition.exe Set value (str) \REGISTRY\USER\S-1-5-21-3463531801-1484541064-3495084620-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" NjRat 0.7D Red Edition.exe Set value (data) \REGISTRY\USER\S-1-5-21-3463531801-1484541064-3495084620-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 NjRat 0.7D Red Edition.exe Set value (int) \REGISTRY\USER\S-1-5-21-3463531801-1484541064-3495084620-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByDirection = "1" NjRat 0.7D Red Edition.exe Key created \REGISTRY\USER\S-1-5-21-3463531801-1484541064-3495084620-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1 NjRat 0.7D Red Edition.exe Set value (int) \REGISTRY\USER\S-1-5-21-3463531801-1484541064-3495084620-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" NjRat 0.7D Red Edition.exe Set value (data) \REGISTRY\USER\S-1-5-21-3463531801-1484541064-3495084620-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\MRUListEx = ffffffff NjRat 0.7D Red Edition.exe Key created \REGISTRY\USER\S-1-5-21-3463531801-1484541064-3495084620-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg NjRat 0.7D Red Edition.exe Set value (int) \REGISTRY\USER\S-1-5-21-3463531801-1484541064-3495084620-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\LogicalViewMode = "1" NjRat 0.7D Red Edition.exe Set value (data) \REGISTRY\USER\S-1-5-21-3463531801-1484541064-3495084620-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 NjRat 0.7D Red Edition.exe Set value (int) \REGISTRY\USER\S-1-5-21-3463531801-1484541064-3495084620-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\FFlags = "1092616257" NjRat 0.7D Red Edition.exe Set value (int) \REGISTRY\USER\S-1-5-21-3463531801-1484541064-3495084620-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" NjRat 0.7D Red Edition.exe Set value (int) \REGISTRY\USER\S-1-5-21-3463531801-1484541064-3495084620-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" NjRat 0.7D Red Edition.exe Set value (data) \REGISTRY\USER\S-1-5-21-3463531801-1484541064-3495084620-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 NjRat 0.7D Red Edition.exe Set value (data) \REGISTRY\USER\S-1-5-21-3463531801-1484541064-3495084620-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 = 14001f50e04fd020ea3a6910a2d808002b30309d0000 NjRat 0.7D Red Edition.exe Set value (data) \REGISTRY\USER\S-1-5-21-3463531801-1484541064-3495084620-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202 NjRat 0.7D Red Edition.exe Set value (int) \REGISTRY\USER\S-1-5-21-3463531801-1484541064-3495084620-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\Mode = "4" NjRat 0.7D Red Edition.exe Set value (int) \REGISTRY\USER\S-1-5-21-3463531801-1484541064-3495084620-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\NodeSlot = "2" NjRat 0.7D Red Edition.exe Key created \REGISTRY\USER\S-1-5-21-3463531801-1484541064-3495084620-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell NjRat 0.7D Red Edition.exe Key created \REGISTRY\USER\S-1-5-21-3463531801-1484541064-3495084620-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3 NjRat 0.7D Red Edition.exe Set value (data) \REGISTRY\USER\S-1-5-21-3463531801-1484541064-3495084620-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 NjRat 0.7D Red Edition.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2940 Client.exe 2940 Client.exe 2940 Client.exe 2940 Client.exe 2940 Client.exe 2940 Client.exe 2940 Client.exe 2940 Client.exe 2940 Client.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3188 NjRat 0.7D Red Edition.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: 33 2316 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2316 AUDIODG.EXE Token: SeDebugPrivilege 2940 Client.exe Token: 33 2940 Client.exe Token: SeIncBasePriorityPrivilege 2940 Client.exe Token: 33 2940 Client.exe Token: SeIncBasePriorityPrivilege 2940 Client.exe Token: 33 2940 Client.exe Token: SeIncBasePriorityPrivilege 2940 Client.exe Token: 33 2940 Client.exe Token: SeIncBasePriorityPrivilege 2940 Client.exe Token: 33 2940 Client.exe Token: SeIncBasePriorityPrivilege 2940 Client.exe Token: 33 2940 Client.exe Token: SeIncBasePriorityPrivilege 2940 Client.exe Token: 33 2940 Client.exe Token: SeIncBasePriorityPrivilege 2940 Client.exe Token: 33 2940 Client.exe Token: SeIncBasePriorityPrivilege 2940 Client.exe Token: 33 2940 Client.exe Token: SeIncBasePriorityPrivilege 2940 Client.exe Token: 33 2940 Client.exe Token: SeIncBasePriorityPrivilege 2940 Client.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3188 NjRat 0.7D Red Edition.exe 3188 NjRat 0.7D Red Edition.exe 3188 NjRat 0.7D Red Edition.exe 3188 NjRat 0.7D Red Edition.exe 3188 NjRat 0.7D Red Edition.exe 3188 NjRat 0.7D Red Edition.exe 3188 NjRat 0.7D Red Edition.exe 3188 NjRat 0.7D Red Edition.exe 3188 NjRat 0.7D Red Edition.exe 3188 NjRat 0.7D Red Edition.exe 3188 NjRat 0.7D Red Edition.exe 3188 NjRat 0.7D Red Edition.exe 3188 NjRat 0.7D Red Edition.exe 3188 NjRat 0.7D Red Edition.exe 3188 NjRat 0.7D Red Edition.exe 3188 NjRat 0.7D Red Edition.exe 3188 NjRat 0.7D Red Edition.exe 3188 NjRat 0.7D Red Edition.exe 3188 NjRat 0.7D Red Edition.exe 3188 NjRat 0.7D Red Edition.exe 3188 NjRat 0.7D Red Edition.exe 3188 NjRat 0.7D Red Edition.exe 3188 NjRat 0.7D Red Edition.exe 3188 NjRat 0.7D Red Edition.exe 3188 NjRat 0.7D Red Edition.exe 3188 NjRat 0.7D Red Edition.exe 3188 NjRat 0.7D Red Edition.exe 3188 NjRat 0.7D Red Edition.exe 3188 NjRat 0.7D Red Edition.exe 3188 NjRat 0.7D Red Edition.exe 3188 NjRat 0.7D Red Edition.exe 3188 NjRat 0.7D Red Edition.exe 3188 NjRat 0.7D Red Edition.exe 3188 NjRat 0.7D Red Edition.exe 3188 NjRat 0.7D Red Edition.exe 3188 NjRat 0.7D Red Edition.exe 3188 NjRat 0.7D Red Edition.exe 3188 NjRat 0.7D Red Edition.exe 3188 NjRat 0.7D Red Edition.exe 3188 NjRat 0.7D Red Edition.exe 3188 NjRat 0.7D Red Edition.exe 3188 NjRat 0.7D Red Edition.exe 3188 NjRat 0.7D Red Edition.exe 3188 NjRat 0.7D Red Edition.exe 3188 NjRat 0.7D Red Edition.exe 3188 NjRat 0.7D Red Edition.exe 3188 NjRat 0.7D Red Edition.exe 3188 NjRat 0.7D Red Edition.exe 3188 NjRat 0.7D Red Edition.exe 3188 NjRat 0.7D Red Edition.exe 3188 NjRat 0.7D Red Edition.exe 3188 NjRat 0.7D Red Edition.exe 3188 NjRat 0.7D Red Edition.exe 3188 NjRat 0.7D Red Edition.exe 3188 NjRat 0.7D Red Edition.exe 3188 NjRat 0.7D Red Edition.exe 3188 NjRat 0.7D Red Edition.exe 3188 NjRat 0.7D Red Edition.exe 3188 NjRat 0.7D Red Edition.exe 3188 NjRat 0.7D Red Edition.exe 3188 NjRat 0.7D Red Edition.exe 3188 NjRat 0.7D Red Edition.exe 3188 NjRat 0.7D Red Edition.exe 3188 NjRat 0.7D Red Edition.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 3188 NjRat 0.7D Red Edition.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3188 NjRat 0.7D Red Edition.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3188 wrote to memory of 2032 3188 NjRat 0.7D Red Edition.exe 91 PID 3188 wrote to memory of 2032 3188 NjRat 0.7D Red Edition.exe 91 PID 3188 wrote to memory of 2032 3188 NjRat 0.7D Red Edition.exe 91 PID 2940 wrote to memory of 4736 2940 Client.exe 97 PID 2940 wrote to memory of 4736 2940 Client.exe 97 PID 2940 wrote to memory of 4736 2940 Client.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\NjRat Red Edition\NjRat 0.7D Red Edition.exe"C:\Users\Admin\AppData\Local\Temp\NjRat Red Edition\NjRat 0.7D Red Edition.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3188 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\ilasm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\ilasm.exe" /alignment=512 /QUIET "C:\Users\Admin\AppData\Local\Temp\stub.il" /output:"C:\Users\Admin\Desktop\Client.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2032
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4e4 0x4541⤵
- Suspicious use of AdjustPrivilegeToken
PID:2316
-
C:\Users\Admin\Desktop\Client.exe"C:\Users\Admin\Desktop\Client.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\Desktop\Client.exe" "Client.exe" ENABLE2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4736
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
338KB
MD5cb94a1f3d924e1e9f7737ea5516c3ceb
SHA10ab0c6dc2ac0def2ed64c710d81cfb23e8007356
SHA25647296718f8989a56b09ebff98db9d9240f5bfd7886985bb64a8fdd17ba006ca5
SHA512a93b2b801f053bfb12e56c94f43736a5bdc42a3575801d0070e1035981cc47dd54b43b3dd8268b3466bc864a2a58338bc0276b1982adb7b3a7a09c5c399485e0
-
Filesize
30KB
MD53126366fdd73ab3758c41188ea1cf95d
SHA1ec2fc677654538dbd4facc0991bd60fb402de44c
SHA25659e7b5d53242700de8bd4e3270d92f42a5e1201d94e05eca57990f7a572722e8
SHA51295bd434308f35b6782433a1680b2290921f1e0f6fa39ce52be1fd87631412399f7593bb42a6f75f8eed4e9319b398e59c8e82c3fe7265813d51a481b00a34dea