Analysis
-
max time kernel
296s -
max time network
300s -
platform
windows7_x64 -
resource
win7-20230824-en -
resource tags
arch:x64arch:x86image:win7-20230824-enlocale:en-usos:windows7-x64system -
submitted
25/08/2023, 12:27
Static task
static1
Behavioral task
behavioral1
Sample
NjRat 0.7D Golden Edition - Rus.exe
Resource
win7-20230824-en
General
-
Target
NjRat 0.7D Golden Edition - Rus.exe
-
Size
1.1MB
-
MD5
b740b825e1fdd8dfca62607fdebd6d28
-
SHA1
aa7fa4730abc65cac68212278fef710feefb2169
-
SHA256
62cc3e8ad0d36ecf9024fd801eba17e467558c29eb2b2ab40a935b79d8e98a18
-
SHA512
68e4a8476e496ec959ca831e0bdcd63c46b455d9ef9671dd633617ebe4f10c50107c2b37115ac1b957630766d078014c4fd70bf97659cbc97c10f574be33c9c4
-
SSDEEP
24576:cOPq7Qt50WkTbWeUvrFyLBE4uiuKjYZTC8ctzI9UXWNJRvs:cX7tjbavUBEjg29UmNs
Malware Config
Signatures
-
Executes dropped EXE 8 IoCs
pid Process 816 Zer0Day.bat 2720 XSMN.EXE 3068 exefile.exe 2480 CIDiag.exe 1596 CIDiag.exe 1052 CIDiag.exe 1956 CIDiag.exe 2936 CIDiag.exe -
Loads dropped DLL 4 IoCs
pid Process 868 NjRat 0.7D Golden Edition - Rus.exe 868 NjRat 0.7D Golden Edition - Rus.exe 868 NjRat 0.7D Golden Edition - Rus.exe 816 Zer0Day.bat -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 596 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2604 PING.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2480 CIDiag.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2480 CIDiag.exe Token: SeDebugPrivilege 2480 CIDiag.exe Token: SeDebugPrivilege 1596 CIDiag.exe Token: SeDebugPrivilege 1052 CIDiag.exe Token: SeDebugPrivilege 1956 CIDiag.exe Token: SeDebugPrivilege 2936 CIDiag.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3068 exefile.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 3068 exefile.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2480 CIDiag.exe -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 868 wrote to memory of 816 868 NjRat 0.7D Golden Edition - Rus.exe 30 PID 868 wrote to memory of 816 868 NjRat 0.7D Golden Edition - Rus.exe 30 PID 868 wrote to memory of 816 868 NjRat 0.7D Golden Edition - Rus.exe 30 PID 868 wrote to memory of 816 868 NjRat 0.7D Golden Edition - Rus.exe 30 PID 816 wrote to memory of 2720 816 Zer0Day.bat 32 PID 816 wrote to memory of 2720 816 Zer0Day.bat 32 PID 816 wrote to memory of 2720 816 Zer0Day.bat 32 PID 816 wrote to memory of 2720 816 Zer0Day.bat 32 PID 868 wrote to memory of 3068 868 NjRat 0.7D Golden Edition - Rus.exe 31 PID 868 wrote to memory of 3068 868 NjRat 0.7D Golden Edition - Rus.exe 31 PID 868 wrote to memory of 3068 868 NjRat 0.7D Golden Edition - Rus.exe 31 PID 868 wrote to memory of 3068 868 NjRat 0.7D Golden Edition - Rus.exe 31 PID 868 wrote to memory of 3012 868 NjRat 0.7D Golden Edition - Rus.exe 33 PID 868 wrote to memory of 3012 868 NjRat 0.7D Golden Edition - Rus.exe 33 PID 868 wrote to memory of 3012 868 NjRat 0.7D Golden Edition - Rus.exe 33 PID 868 wrote to memory of 3012 868 NjRat 0.7D Golden Edition - Rus.exe 33 PID 3012 wrote to memory of 2604 3012 cmd.exe 35 PID 3012 wrote to memory of 2604 3012 cmd.exe 35 PID 3012 wrote to memory of 2604 3012 cmd.exe 35 PID 3012 wrote to memory of 2604 3012 cmd.exe 35 PID 2720 wrote to memory of 2480 2720 XSMN.EXE 36 PID 2720 wrote to memory of 2480 2720 XSMN.EXE 36 PID 2720 wrote to memory of 2480 2720 XSMN.EXE 36 PID 3068 wrote to memory of 852 3068 exefile.exe 38 PID 3068 wrote to memory of 852 3068 exefile.exe 38 PID 3068 wrote to memory of 852 3068 exefile.exe 38 PID 2480 wrote to memory of 596 2480 CIDiag.exe 39 PID 2480 wrote to memory of 596 2480 CIDiag.exe 39 PID 2480 wrote to memory of 596 2480 CIDiag.exe 39 PID 2008 wrote to memory of 1596 2008 taskeng.exe 42 PID 2008 wrote to memory of 1596 2008 taskeng.exe 42 PID 2008 wrote to memory of 1596 2008 taskeng.exe 42 PID 2008 wrote to memory of 1052 2008 taskeng.exe 43 PID 2008 wrote to memory of 1052 2008 taskeng.exe 43 PID 2008 wrote to memory of 1052 2008 taskeng.exe 43 PID 2008 wrote to memory of 1956 2008 taskeng.exe 44 PID 2008 wrote to memory of 1956 2008 taskeng.exe 44 PID 2008 wrote to memory of 1956 2008 taskeng.exe 44 PID 2008 wrote to memory of 2936 2008 taskeng.exe 45 PID 2008 wrote to memory of 2936 2008 taskeng.exe 45 PID 2008 wrote to memory of 2936 2008 taskeng.exe 45
Processes
-
C:\Users\Admin\AppData\Local\Temp\NjRat 0.7D Golden Edition - Rus.exe"C:\Users\Admin\AppData\Local\Temp\NjRat 0.7D Golden Edition - Rus.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:868 -
C:\Users\Admin\AppData\Local\Temp\Zer0Day.bat"C:\Users\Admin\AppData\Local\Temp\Zer0Day.bat"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:816 -
C:\Users\Admin\AppData\Local\Temp\XSMN.EXE"C:\Users\Admin\AppData\Local\Temp\XSMN.EXE"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Users\Admin\AppData\Local\Temp\CIDiag.exe"C:\Users\Admin\AppData\Local\Temp\CIDiag.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "CIDiag" /tr "C:\Users\Public\CIDiag.exe"5⤵
- Creates scheduled task(s)
PID:596
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\exefile.exe"C:\Users\Admin\AppData\Local\Temp\exefile.exe"2⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exedw20.exe -x -s 7723⤵PID:852
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping -n 3 127.0.0.1 & copy /Y "C:\Users\Admin\AppData\Local\Temp\exefile.exe" "C:\Users\Admin\AppData\Local\Temp\NjRat 0.7D Golden Edition - Rus.exe" >> NUL2⤵
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\SysWOW64\PING.EXEping -n 3 127.0.0.13⤵
- Runs ping.exe
PID:2604
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {E797460D-E7DB-44C3-A6AC-4398E95C98B9} S-1-5-21-1528014236-771305907-3973026625-1000:DMCOTBQQ\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Users\Public\CIDiag.exeC:\Users\Public\CIDiag.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1596
-
-
C:\Users\Public\CIDiag.exeC:\Users\Public\CIDiag.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1052
-
-
C:\Users\Public\CIDiag.exeC:\Users\Public\CIDiag.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1956
-
-
C:\Users\Public\CIDiag.exeC:\Users\Public\CIDiag.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2936
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
61KB
MD5f3441b8572aae8801c04f3060b550443
SHA14ef0a35436125d6821831ef36c28ffaf196cda15
SHA2566720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf
SHA5125ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9
-
Filesize
67KB
MD595e292e14f8d45ae3f05ec7a29b47646
SHA1ecbfb508128d9e771a9266f4ed547547f4b0721b
SHA256da23959d4678f340e2d86a4c2fbbc99cb22a99377d7eccd7b7abcea2821a035f
SHA51279c1a41ad85991cc64621d45bcbd047ed19dc30ebcdb09013f3370e35998e06b78c92dc71a053ca8a2ee7e936a3c61768ed834c58f444747467af95498c4d2a4
-
Filesize
67KB
MD595e292e14f8d45ae3f05ec7a29b47646
SHA1ecbfb508128d9e771a9266f4ed547547f4b0721b
SHA256da23959d4678f340e2d86a4c2fbbc99cb22a99377d7eccd7b7abcea2821a035f
SHA51279c1a41ad85991cc64621d45bcbd047ed19dc30ebcdb09013f3370e35998e06b78c92dc71a053ca8a2ee7e936a3c61768ed834c58f444747467af95498c4d2a4
-
Filesize
1.9MB
MD58d540934a359a0480de188a748b3d573
SHA1556693330454d09e461b0cc16c2c8f69f7f3cd45
SHA256c81d701c3a4d6b7bcaa40f9c92a1bcfdf2f829954cf1ca15556712fbdc792834
SHA512d2214389578a2928cc51b7fb098dd8d1ed4677f97a3f6bb18ec5494a3247866c400af7fe5d1a326cd25faf6090139849d3ef0fbb43c62075e5a436c0599d47b9
-
Filesize
163KB
MD59441737383d21192400eca82fda910ec
SHA1725e0d606a4fc9ba44aa8ffde65bed15e65367e4
SHA256bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5
SHA5127608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf
-
Filesize
79KB
MD5b9ed8e1901a19c0d89fd4039b1c0894d
SHA16862dcdaa1d369036f7d7d51a199dfe141bc1001
SHA256d0c495e65d35a2a06df664cb9250506aba1cd7054aa3a1144052bf45d13bb414
SHA512e67139dc55aab172872c648ff9433ca3d37e7ac54d98dc39ac1219cb5fecdf763b5340b51a7f17324e4b6a068cb7287659b74a2f9bd4ee333658c38a6ecf3a0a
-
Filesize
79KB
MD5b9ed8e1901a19c0d89fd4039b1c0894d
SHA16862dcdaa1d369036f7d7d51a199dfe141bc1001
SHA256d0c495e65d35a2a06df664cb9250506aba1cd7054aa3a1144052bf45d13bb414
SHA512e67139dc55aab172872c648ff9433ca3d37e7ac54d98dc39ac1219cb5fecdf763b5340b51a7f17324e4b6a068cb7287659b74a2f9bd4ee333658c38a6ecf3a0a
-
Filesize
132KB
MD56f1ce50b8b11f9e8a05079fecf24e560
SHA12b50354806a64541606a6d090ac4d78eb60f29f7
SHA256d68b8ddf9a910dd95129b136d83d3181b57962baac420d5142395d48adeb4687
SHA512621ca4573c3fc96920dacaccce437606963cd79af24ef90320699a067d2ae053fd3be6ddde8ccd01e4baf9a2b4764a82135729e35a1e044b4b2c3f95d616b32f
-
Filesize
132KB
MD56f1ce50b8b11f9e8a05079fecf24e560
SHA12b50354806a64541606a6d090ac4d78eb60f29f7
SHA256d68b8ddf9a910dd95129b136d83d3181b57962baac420d5142395d48adeb4687
SHA512621ca4573c3fc96920dacaccce437606963cd79af24ef90320699a067d2ae053fd3be6ddde8ccd01e4baf9a2b4764a82135729e35a1e044b4b2c3f95d616b32f
-
Filesize
1.9MB
MD58d540934a359a0480de188a748b3d573
SHA1556693330454d09e461b0cc16c2c8f69f7f3cd45
SHA256c81d701c3a4d6b7bcaa40f9c92a1bcfdf2f829954cf1ca15556712fbdc792834
SHA512d2214389578a2928cc51b7fb098dd8d1ed4677f97a3f6bb18ec5494a3247866c400af7fe5d1a326cd25faf6090139849d3ef0fbb43c62075e5a436c0599d47b9
-
Filesize
1.9MB
MD58d540934a359a0480de188a748b3d573
SHA1556693330454d09e461b0cc16c2c8f69f7f3cd45
SHA256c81d701c3a4d6b7bcaa40f9c92a1bcfdf2f829954cf1ca15556712fbdc792834
SHA512d2214389578a2928cc51b7fb098dd8d1ed4677f97a3f6bb18ec5494a3247866c400af7fe5d1a326cd25faf6090139849d3ef0fbb43c62075e5a436c0599d47b9
-
Filesize
67KB
MD595e292e14f8d45ae3f05ec7a29b47646
SHA1ecbfb508128d9e771a9266f4ed547547f4b0721b
SHA256da23959d4678f340e2d86a4c2fbbc99cb22a99377d7eccd7b7abcea2821a035f
SHA51279c1a41ad85991cc64621d45bcbd047ed19dc30ebcdb09013f3370e35998e06b78c92dc71a053ca8a2ee7e936a3c61768ed834c58f444747467af95498c4d2a4
-
Filesize
67KB
MD595e292e14f8d45ae3f05ec7a29b47646
SHA1ecbfb508128d9e771a9266f4ed547547f4b0721b
SHA256da23959d4678f340e2d86a4c2fbbc99cb22a99377d7eccd7b7abcea2821a035f
SHA51279c1a41ad85991cc64621d45bcbd047ed19dc30ebcdb09013f3370e35998e06b78c92dc71a053ca8a2ee7e936a3c61768ed834c58f444747467af95498c4d2a4
-
Filesize
67KB
MD595e292e14f8d45ae3f05ec7a29b47646
SHA1ecbfb508128d9e771a9266f4ed547547f4b0721b
SHA256da23959d4678f340e2d86a4c2fbbc99cb22a99377d7eccd7b7abcea2821a035f
SHA51279c1a41ad85991cc64621d45bcbd047ed19dc30ebcdb09013f3370e35998e06b78c92dc71a053ca8a2ee7e936a3c61768ed834c58f444747467af95498c4d2a4
-
Filesize
67KB
MD595e292e14f8d45ae3f05ec7a29b47646
SHA1ecbfb508128d9e771a9266f4ed547547f4b0721b
SHA256da23959d4678f340e2d86a4c2fbbc99cb22a99377d7eccd7b7abcea2821a035f
SHA51279c1a41ad85991cc64621d45bcbd047ed19dc30ebcdb09013f3370e35998e06b78c92dc71a053ca8a2ee7e936a3c61768ed834c58f444747467af95498c4d2a4
-
Filesize
67KB
MD595e292e14f8d45ae3f05ec7a29b47646
SHA1ecbfb508128d9e771a9266f4ed547547f4b0721b
SHA256da23959d4678f340e2d86a4c2fbbc99cb22a99377d7eccd7b7abcea2821a035f
SHA51279c1a41ad85991cc64621d45bcbd047ed19dc30ebcdb09013f3370e35998e06b78c92dc71a053ca8a2ee7e936a3c61768ed834c58f444747467af95498c4d2a4
-
Filesize
67KB
MD595e292e14f8d45ae3f05ec7a29b47646
SHA1ecbfb508128d9e771a9266f4ed547547f4b0721b
SHA256da23959d4678f340e2d86a4c2fbbc99cb22a99377d7eccd7b7abcea2821a035f
SHA51279c1a41ad85991cc64621d45bcbd047ed19dc30ebcdb09013f3370e35998e06b78c92dc71a053ca8a2ee7e936a3c61768ed834c58f444747467af95498c4d2a4
-
Filesize
79KB
MD5b9ed8e1901a19c0d89fd4039b1c0894d
SHA16862dcdaa1d369036f7d7d51a199dfe141bc1001
SHA256d0c495e65d35a2a06df664cb9250506aba1cd7054aa3a1144052bf45d13bb414
SHA512e67139dc55aab172872c648ff9433ca3d37e7ac54d98dc39ac1219cb5fecdf763b5340b51a7f17324e4b6a068cb7287659b74a2f9bd4ee333658c38a6ecf3a0a
-
Filesize
132KB
MD56f1ce50b8b11f9e8a05079fecf24e560
SHA12b50354806a64541606a6d090ac4d78eb60f29f7
SHA256d68b8ddf9a910dd95129b136d83d3181b57962baac420d5142395d48adeb4687
SHA512621ca4573c3fc96920dacaccce437606963cd79af24ef90320699a067d2ae053fd3be6ddde8ccd01e4baf9a2b4764a82135729e35a1e044b4b2c3f95d616b32f
-
Filesize
132KB
MD56f1ce50b8b11f9e8a05079fecf24e560
SHA12b50354806a64541606a6d090ac4d78eb60f29f7
SHA256d68b8ddf9a910dd95129b136d83d3181b57962baac420d5142395d48adeb4687
SHA512621ca4573c3fc96920dacaccce437606963cd79af24ef90320699a067d2ae053fd3be6ddde8ccd01e4baf9a2b4764a82135729e35a1e044b4b2c3f95d616b32f
-
Filesize
1.9MB
MD58d540934a359a0480de188a748b3d573
SHA1556693330454d09e461b0cc16c2c8f69f7f3cd45
SHA256c81d701c3a4d6b7bcaa40f9c92a1bcfdf2f829954cf1ca15556712fbdc792834
SHA512d2214389578a2928cc51b7fb098dd8d1ed4677f97a3f6bb18ec5494a3247866c400af7fe5d1a326cd25faf6090139849d3ef0fbb43c62075e5a436c0599d47b9