Overview
overview
10Static
static
10Dangerous ...dd.zip
windows7-x64
1Dangerous ...dd.zip
windows10-2004-x64
1Dangerous ...nd.exe
windows7-x64
1Dangerous ...nd.exe
windows10-2004-x64
1Dangerous ...ox.dll
windows7-x64
1Dangerous ...ox.dll
windows10-2004-x64
1Dangerous ...og.rtf
windows7-x64
4Dangerous ...og.rtf
windows10-2004-x64
1Dangerous ...nd.exe
windows7-x64
1Dangerous ...nd.exe
windows10-2004-x64
Dangerous ...ub.exe
windows7-x64
3Dangerous ...ub.exe
windows10-2004-x64
7Dangerous ...ub.exe
windows7-x64
1Dangerous ...ub.exe
windows10-2004-x64
1Dangerous ...ub.vbs
windows7-x64
1Dangerous ...ub.vbs
windows10-2004-x64
1Dangerous ...il.dll
windows7-x64
1Dangerous ...il.dll
windows10-2004-x64
1Dangerous ...io.dll
windows7-x64
1Dangerous ...io.dll
windows10-2004-x64
1Dangerous ...20.exe
windows7-x64
10Dangerous ...20.exe
windows10-2004-x64
10Dangerous ...ad.exe
windows7-x64
Dangerous ...ad.exe
windows10-2004-x64
10Dangerous ...AN.exe
windows7-x64
1Dangerous ...AN.exe
windows10-2004-x64
1Dangerous ...df.exe
windows7-x64
1Dangerous ...df.exe
windows10-2004-x64
1Dangerous ...nt.dll
windows7-x64
1Dangerous ...nt.dll
windows10-2004-x64
1Dangerous ...nx.dll
windows7-x64
1Dangerous ...nx.dll
windows10-2004-x64
1Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231130-en -
resource tags
arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system -
submitted
14-12-2023 22:54
Behavioral task
behavioral1
Sample
Dangerous RAT 2020 Crackedd.zip
Resource
win7-20231130-en
Behavioral task
behavioral2
Sample
Dangerous RAT 2020 Crackedd.zip
Resource
win10v2004-20231130-en
Behavioral task
behavioral3
Sample
Dangerous RAT 2020 Crackedd/Extensions/Bind.exe
Resource
win7-20231130-en
Behavioral task
behavioral4
Sample
Dangerous RAT 2020 Crackedd/Extensions/Bind.exe
Resource
win10v2004-20231127-en
Behavioral task
behavioral5
Sample
Dangerous RAT 2020 Crackedd/FastColoredTextBox.dll
Resource
win7-20231025-en
Behavioral task
behavioral6
Sample
Dangerous RAT 2020 Crackedd/FastColoredTextBox.dll
Resource
win10v2004-20231127-en
Behavioral task
behavioral7
Sample
Dangerous RAT 2020 Crackedd/Kalogar_Online/Dell-12-30-2020/Keylog.rtf
Resource
win7-20231130-en
Behavioral task
behavioral8
Sample
Dangerous RAT 2020 Crackedd/Kalogar_Online/Dell-12-30-2020/Keylog.rtf
Resource
win10v2004-20231130-en
Behavioral task
behavioral9
Sample
Dangerous RAT 2020 Crackedd/Kay/Bind.exe
Resource
win7-20231201-en
Behavioral task
behavioral10
Sample
Dangerous RAT 2020 Crackedd/Kay/Bind.exe
Resource
win10v2004-20231201-en
Behavioral task
behavioral11
Sample
Dangerous RAT 2020 Crackedd/Kay/Stub.exe
Resource
win7-20231129-en
Behavioral task
behavioral12
Sample
Dangerous RAT 2020 Crackedd/Kay/Stub.exe
Resource
win10v2004-20231130-en
Behavioral task
behavioral13
Sample
Dangerous RAT 2020 Crackedd/Kay/Stub.exe
Resource
win7-20231023-en
Behavioral task
behavioral14
Sample
Dangerous RAT 2020 Crackedd/Kay/Stub.exe
Resource
win10v2004-20231127-en
Behavioral task
behavioral15
Sample
Dangerous RAT 2020 Crackedd/Kay/Stub.vbs
Resource
win7-20231020-en
Behavioral task
behavioral16
Sample
Dangerous RAT 2020 Crackedd/Kay/Stub.vbs
Resource
win10v2004-20231127-en
Behavioral task
behavioral17
Sample
Dangerous RAT 2020 Crackedd/Mono.Cecil.dll
Resource
win7-20231023-en
Behavioral task
behavioral18
Sample
Dangerous RAT 2020 Crackedd/Mono.Cecil.dll
Resource
win10v2004-20231127-en
Behavioral task
behavioral19
Sample
Dangerous RAT 2020 Crackedd/NAudio.dll
Resource
win7-20231020-en
Behavioral task
behavioral20
Sample
Dangerous RAT 2020 Crackedd/NAudio.dll
Resource
win10v2004-20231127-en
Behavioral task
behavioral21
Sample
Dangerous RAT 2020 Crackedd/NjRat Dangerous 2020.exe
Resource
win7-20231130-en
Behavioral task
behavioral22
Sample
Dangerous RAT 2020 Crackedd/NjRat Dangerous 2020.exe
Resource
win10v2004-20231130-en
Behavioral task
behavioral23
Sample
Dangerous RAT 2020 Crackedd/Payload.exe
Resource
win7-20231201-en
Behavioral task
behavioral24
Sample
Dangerous RAT 2020 Crackedd/Payload.exe
Resource
win10v2004-20231130-en
Behavioral task
behavioral25
Sample
Dangerous RAT 2020 Crackedd/Plugin/AN.exe
Resource
win7-20231129-en
Behavioral task
behavioral26
Sample
Dangerous RAT 2020 Crackedd/Plugin/AN.exe
Resource
win10v2004-20231130-en
Behavioral task
behavioral27
Sample
Dangerous RAT 2020 Crackedd/Plugin/Adf.exe
Resource
win7-20231023-en
Behavioral task
behavioral28
Sample
Dangerous RAT 2020 Crackedd/Plugin/Adf.exe
Resource
win10v2004-20231127-en
Behavioral task
behavioral29
Sample
Dangerous RAT 2020 Crackedd/Plugin/Ant.dll
Resource
win7-20231020-en
Behavioral task
behavioral30
Sample
Dangerous RAT 2020 Crackedd/Plugin/Ant.dll
Resource
win10v2004-20231127-en
Behavioral task
behavioral31
Sample
Dangerous RAT 2020 Crackedd/Plugin/Anx.dll
Resource
win7-20231023-en
Behavioral task
behavioral32
Sample
Dangerous RAT 2020 Crackedd/Plugin/Anx.dll
Resource
win10v2004-20231127-en
General
-
Target
Dangerous RAT 2020 Crackedd/NjRat Dangerous 2020.exe
-
Size
7.2MB
-
MD5
472a3f7abc3e03865c88e42cb4fdde8b
-
SHA1
5f7eef337495a3634efe356356c73f099173317f
-
SHA256
12714ed2cf41c213c6f8c086fa9317b9bd8b6d203948cfd6813cc4502039d509
-
SHA512
dbbca25b7c65caa6f870028331e61ec9ed30d64e35ac266d484560695f65d6f179d341328e37af7b07de1bdc090ccd7b1547c761b687ac27d4954c3e9cbfb877
-
SSDEEP
196608:PbtBPRnfvon6IZYhydLLCdsflb8MKHTdas:rZQ60LyS8MSas
Malware Config
Extracted
xworm
5.0
soon-lp.at.ply.gg:17209
Ylp418j84S5UtyAM
-
Install_directory
%AppData%
-
install_file
svchost.exe
Signatures
-
Detect Neshta payload 4 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\Dangerous RAT 2020 Cracked by Unknown Venom.exe family_neshta C:\Users\Admin\AppData\Local\Temp\Dangerous RAT 2020 Cracked by Unknown Venom.exe family_neshta C:\Users\Admin\AppData\Local\Temp\Dangerous RAT 2020 Cracked by Unknown Venom.exe family_neshta behavioral22/memory/512-30-0x0000000000730000-0x000000000126E000-memory.dmp family_neshta -
Detect Xworm Payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\S4000.exe family_xworm behavioral22/memory/2436-28-0x0000000000280000-0x0000000000290000-memory.dmp family_xworm -
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
NjRat Dangerous 2020.exeS4000.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-596315103-1488671723-776734015-1000\Control Panel\International\Geo\Nation NjRat Dangerous 2020.exe Key value queried \REGISTRY\USER\S-1-5-21-596315103-1488671723-776734015-1000\Control Panel\International\Geo\Nation S4000.exe -
Drops startup file 2 IoCs
Processes:
S4000.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk S4000.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk S4000.exe -
Executes dropped EXE 4 IoCs
Processes:
Dangerous RAT 2020 Cracked by Unknown Venom.exeS4000.exesvchost.exesvchost.exepid process 512 Dangerous RAT 2020 Cracked by Unknown Venom.exe 2436 S4000.exe 1228 svchost.exe 1464 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
S4000.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-596315103-1488671723-776734015-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" S4000.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 388 512 WerFault.exe Dangerous RAT 2020 Cracked by Unknown Venom.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid process 4340 powershell.exe 4340 powershell.exe 4340 powershell.exe 4940 powershell.exe 4940 powershell.exe 4940 powershell.exe 1236 powershell.exe 1236 powershell.exe 1236 powershell.exe 4572 powershell.exe 4572 powershell.exe 4572 powershell.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
Processes:
S4000.exeDangerous RAT 2020 Cracked by Unknown Venom.exepowershell.exepowershell.exepowershell.exepowershell.exesvchost.exesvchost.exedescription pid process Token: SeDebugPrivilege 2436 S4000.exe Token: SeDebugPrivilege 512 Dangerous RAT 2020 Cracked by Unknown Venom.exe Token: SeDebugPrivilege 4340 powershell.exe Token: SeDebugPrivilege 4940 powershell.exe Token: SeDebugPrivilege 1236 powershell.exe Token: SeDebugPrivilege 4572 powershell.exe Token: SeDebugPrivilege 2436 S4000.exe Token: SeDebugPrivilege 1228 svchost.exe Token: SeDebugPrivilege 1464 svchost.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
NjRat Dangerous 2020.exeS4000.exedescription pid process target process PID 856 wrote to memory of 512 856 NjRat Dangerous 2020.exe Dangerous RAT 2020 Cracked by Unknown Venom.exe PID 856 wrote to memory of 512 856 NjRat Dangerous 2020.exe Dangerous RAT 2020 Cracked by Unknown Venom.exe PID 856 wrote to memory of 512 856 NjRat Dangerous 2020.exe Dangerous RAT 2020 Cracked by Unknown Venom.exe PID 856 wrote to memory of 2436 856 NjRat Dangerous 2020.exe S4000.exe PID 856 wrote to memory of 2436 856 NjRat Dangerous 2020.exe S4000.exe PID 2436 wrote to memory of 4340 2436 S4000.exe powershell.exe PID 2436 wrote to memory of 4340 2436 S4000.exe powershell.exe PID 2436 wrote to memory of 4940 2436 S4000.exe powershell.exe PID 2436 wrote to memory of 4940 2436 S4000.exe powershell.exe PID 2436 wrote to memory of 1236 2436 S4000.exe powershell.exe PID 2436 wrote to memory of 1236 2436 S4000.exe powershell.exe PID 2436 wrote to memory of 4572 2436 S4000.exe powershell.exe PID 2436 wrote to memory of 4572 2436 S4000.exe powershell.exe PID 2436 wrote to memory of 4208 2436 S4000.exe schtasks.exe PID 2436 wrote to memory of 4208 2436 S4000.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Dangerous RAT 2020 Crackedd\NjRat Dangerous 2020.exe"C:\Users\Admin\AppData\Local\Temp\Dangerous RAT 2020 Crackedd\NjRat Dangerous 2020.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:856 -
C:\Users\Admin\AppData\Local\Temp\Dangerous RAT 2020 Cracked by Unknown Venom.exe"C:\Users\Admin\AppData\Local\Temp\Dangerous RAT 2020 Cracked by Unknown Venom.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:512 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 512 -s 8523⤵
- Program crash
PID:388 -
C:\Users\Admin\AppData\Local\Temp\S4000.exe"C:\Users\Admin\AppData\Local\Temp\S4000.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\S4000.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4340 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'S4000.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4940 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1236 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4572 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Creates scheduled task(s)
PID:4208
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 512 -ip 5121⤵PID:4700
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1228
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1464
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
944B
MD5eb1ad317bd25b55b2bbdce8a28a74a94
SHA198a3978be4d10d62e7411946474579ee5bdc5ea6
SHA2569e94e7c9ac6134ee30e79498558aa1a5a1ac79a643666c3f8922eed215dd3a98
SHA512d011f266c0240d84470c0f9577cd9e4927309bd19bb38570ca9704ed8e1d159f9bea982a59d3eefef72ce7a10bd81208b82e88ef57c7af587f7437a89769adc0
-
Filesize
944B
MD5a2c8179aaa149c0b9791b73ce44c04d1
SHA1703361b0d43ec7f669304e7c0ffbbfdeb1e484ff
SHA256c1d30342a40a2b6e7553da30ceb85754d33820f6fbb3bbbed1ceb30d6390de4a
SHA5122e201dd457d055baad86f68c15bcc7beb48d6dc2ffc10db7f304eb93f697e7b45991cbde857d25da2c9c60c23f3e13df8b5ed5809c1753737a23096e296cc9e3
-
Filesize
3.5MB
MD5bdb80e9b3e0ea502fe36b1dfb7780195
SHA1611c1a075f5ce1e0ac29c08daf7e148e2b91778a
SHA256814709352b20df546b192d309c8cf02d07a6606a02236aaab8a06772af2f1622
SHA512ddc19715e215a3ad2a05c0dd1fedc0572f7662f4dbbe61c22c3b1da46af9d59a3fd565d54f0a3d555921ba23af7bce7db2e1707764d5c5abc7e86ba0eefbcdc1
-
Filesize
3.1MB
MD55d15356695edf0141a56e05eee0a06dc
SHA199c855f90c8fe5bd86f1926929fb6cb93b5d8d1e
SHA2561ce18a2cef01eb750ded0edfd384124fab50e0673cc07fff3547536109b08043
SHA5127702830ef1e1a498c6ef2f893e7420726e2040209b2a1896a71d7e72090c913433960227d307090b76763eba3fd10ba9bdd2032e60f6ebf124f9fa9d57ea2dc9
-
Filesize
5.4MB
MD511194c5a7ff87e6ec88ac19735fcc059
SHA1f9a2126f94701c151abcddf2b5f9ab1ef55901c3
SHA256db4e6bfa6e994cb2e08fa2a213f510a589a6a8bf6b3f70612e8c1574dbbd8970
SHA512fe5ce1a2408b8497a887d0db50a51861c0e1f371f114f15df37a8d8585ebf48a79638a0b57b1dab57ff566828805ca5b2eadf450ce8c76aece4f39b138dec081
-
Filesize
40KB
MD51c93d74b69e5b85556159e59cb69d78a
SHA11a7697f914d592551dca56697c0088ae2c0dd110
SHA25606272cc9d41eea5ed2df013d28e4bde530ace75ccaed4bef409045078c21caa6
SHA512bf5ff28359d803544a189303927862194eda1cbd8117ff934d4cf9777bdce519ea863cd64193846e7b92e14b5924e5a5e3626b78a28ab231a16363936cfeb32f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82