Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-10-2024 17:48
Static task
static1
Behavioral task
behavioral1
Sample
f857377bc716ab8482b4616dcff2565f1856ffee5d1a9f689e09e531e30b3687N.exe
Resource
win7-20240903-en
General
-
Target
f857377bc716ab8482b4616dcff2565f1856ffee5d1a9f689e09e531e30b3687N.exe
-
Size
1.5MB
-
MD5
6a21cde8b8a7b0f807a7ee0dafb29da0
-
SHA1
713d148daafc2b5805cbca810fc2908e8a1b20ed
-
SHA256
f857377bc716ab8482b4616dcff2565f1856ffee5d1a9f689e09e531e30b3687
-
SHA512
d98a84ed7a08d239007d6fe4969619719dafc8351aad07028d2dca7c3b8e2abbe6d9e00631ffaf40e616166797b948e7f0afd869ab09f364fb5ba852ca402a30
-
SSDEEP
24576:4uDXTIGaPhEYzUzA0dfKxD4BUzQibSmCCIKHr8gUYEvtz97szUjtQ5GHG3:3Djlabwz98ZnzbbP5Hr8p1v0wQGHo
Malware Config
Extracted
njrat
Njrat 0.7 Golden By Hassan Amiri
Paper VPN
race-frequent.gl.at.ply.gg:32547
Windows Update
-
reg_key
Windows Update
-
splitter
|Hassan|
Signatures
-
Njrat family
-
Executes dropped EXE 1 IoCs
Processes:
PaperVPN-Client-2.0.8.exepid Process 1632 PaperVPN-Client-2.0.8.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 13 IoCs
Processes:
PaperVPN-Client-2.0.8.exepid Process 1632 PaperVPN-Client-2.0.8.exe 1632 PaperVPN-Client-2.0.8.exe 1632 PaperVPN-Client-2.0.8.exe 1632 PaperVPN-Client-2.0.8.exe 1632 PaperVPN-Client-2.0.8.exe 1632 PaperVPN-Client-2.0.8.exe 1632 PaperVPN-Client-2.0.8.exe 1632 PaperVPN-Client-2.0.8.exe 1632 PaperVPN-Client-2.0.8.exe 1632 PaperVPN-Client-2.0.8.exe 1632 PaperVPN-Client-2.0.8.exe 1632 PaperVPN-Client-2.0.8.exe 1632 PaperVPN-Client-2.0.8.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
PaperVPN-Client-2.0.8.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PaperVPN-Client-2.0.8.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
PaperVPN-Client-2.0.8.exepid Process 1632 PaperVPN-Client-2.0.8.exe -
Suspicious use of AdjustPrivilegeToken 29 IoCs
Processes:
PaperVPN-Client-2.0.8.exedescription pid Process Token: SeDebugPrivilege 1632 PaperVPN-Client-2.0.8.exe Token: 33 1632 PaperVPN-Client-2.0.8.exe Token: SeIncBasePriorityPrivilege 1632 PaperVPN-Client-2.0.8.exe Token: 33 1632 PaperVPN-Client-2.0.8.exe Token: SeIncBasePriorityPrivilege 1632 PaperVPN-Client-2.0.8.exe Token: 33 1632 PaperVPN-Client-2.0.8.exe Token: SeIncBasePriorityPrivilege 1632 PaperVPN-Client-2.0.8.exe Token: 33 1632 PaperVPN-Client-2.0.8.exe Token: SeIncBasePriorityPrivilege 1632 PaperVPN-Client-2.0.8.exe Token: 33 1632 PaperVPN-Client-2.0.8.exe Token: SeIncBasePriorityPrivilege 1632 PaperVPN-Client-2.0.8.exe Token: 33 1632 PaperVPN-Client-2.0.8.exe Token: SeIncBasePriorityPrivilege 1632 PaperVPN-Client-2.0.8.exe Token: 33 1632 PaperVPN-Client-2.0.8.exe Token: SeIncBasePriorityPrivilege 1632 PaperVPN-Client-2.0.8.exe Token: 33 1632 PaperVPN-Client-2.0.8.exe Token: SeIncBasePriorityPrivilege 1632 PaperVPN-Client-2.0.8.exe Token: 33 1632 PaperVPN-Client-2.0.8.exe Token: SeIncBasePriorityPrivilege 1632 PaperVPN-Client-2.0.8.exe Token: 33 1632 PaperVPN-Client-2.0.8.exe Token: SeIncBasePriorityPrivilege 1632 PaperVPN-Client-2.0.8.exe Token: 33 1632 PaperVPN-Client-2.0.8.exe Token: SeIncBasePriorityPrivilege 1632 PaperVPN-Client-2.0.8.exe Token: 33 1632 PaperVPN-Client-2.0.8.exe Token: SeIncBasePriorityPrivilege 1632 PaperVPN-Client-2.0.8.exe Token: 33 1632 PaperVPN-Client-2.0.8.exe Token: SeIncBasePriorityPrivilege 1632 PaperVPN-Client-2.0.8.exe Token: 33 1632 PaperVPN-Client-2.0.8.exe Token: SeIncBasePriorityPrivilege 1632 PaperVPN-Client-2.0.8.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
PaperVPN-Client-2.0.8.exepid Process 1632 PaperVPN-Client-2.0.8.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
f857377bc716ab8482b4616dcff2565f1856ffee5d1a9f689e09e531e30b3687N.exedescription pid Process procid_target PID 2028 wrote to memory of 1632 2028 f857377bc716ab8482b4616dcff2565f1856ffee5d1a9f689e09e531e30b3687N.exe 31 PID 2028 wrote to memory of 1632 2028 f857377bc716ab8482b4616dcff2565f1856ffee5d1a9f689e09e531e30b3687N.exe 31 PID 2028 wrote to memory of 1632 2028 f857377bc716ab8482b4616dcff2565f1856ffee5d1a9f689e09e531e30b3687N.exe 31 PID 2028 wrote to memory of 1632 2028 f857377bc716ab8482b4616dcff2565f1856ffee5d1a9f689e09e531e30b3687N.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\f857377bc716ab8482b4616dcff2565f1856ffee5d1a9f689e09e531e30b3687N.exe"C:\Users\Admin\AppData\Local\Temp\f857377bc716ab8482b4616dcff2565f1856ffee5d1a9f689e09e531e30b3687N.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Users\Admin\AppData\Local\Temp\PaperVPN-Client-2.0.8.exe"C:\Users\Admin\AppData\Local\Temp\PaperVPN-Client-2.0.8.exe"2⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1632
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD57a793192aac071096b1d2ddfc757fdb5
SHA13f2640cd57086c88247d413f4541354b35716025
SHA2560a8df0854a3767b3076aba4349dce0ce8b6fcdf5d14a3dc8c880b0d9c9be07fe
SHA5129a591228665e0634248ccb2f1fcbac3d7deed9275b60e1d0e344cd210d2bb66b324434832e4ac032befd1bb3767067a55e1c204bfeadbc6fdfa6338d4d0aa03a