Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-12-2024 02:33
Behavioral task
behavioral1
Sample
VantaPaid.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
VantaPaid.exe
Resource
win10v2004-20241007-en
General
-
Target
VantaPaid.exe
-
Size
165KB
-
MD5
dee04dfb6b2dd1b73a5c6b83911c4bed
-
SHA1
a80516d112d08fc820ddaaf6e6e972c088a2dfe2
-
SHA256
09bfb2b9045773f123de5aad102a6cc08bbad620b7cd35fa926b624ef1e7ee30
-
SHA512
209734045eb5efb01a0527db8bd74ebc027f3922b1c0c2caaa9eaa1e0043b22aa5c5845629d97aff698eb13ead2b111ff9a7d05df37ddd5e4e014f2426733c23
-
SSDEEP
3072:Fw19/9Arq7DWCKoXiO4VIaGEcPkGmK9LxBbqp2h2q:FwEwyxvcMGmCBbIq
Malware Config
Signatures
-
Njrat family
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\StartupHelper.exe StartupHelper.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\StartupHelper.exe StartupHelper.exe -
Executes dropped EXE 3 IoCs
pid Process 2748 StartupHelper.exe 1120 StartupHelper.exe 2304 StartupHelper.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\StartupHelper.exe = "\"C:\\Windows\\StartupHelper.exe\" .." StartupHelper.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\StartupHelper.exe = "\"C:\\Windows\\StartupHelper.exe\" .." StartupHelper.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\StartupHelper.exe StartupHelper.exe File created C:\Windows\StartupHelper.exe VantaPaid.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 20 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VantaPaid.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language StartupHelper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language StartupHelper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language StartupHelper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 8 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2376 schtasks.exe 2924 schtasks.exe 2692 schtasks.exe 1996 schtasks.exe 1740 schtasks.exe 1548 schtasks.exe 2324 schtasks.exe 2528 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2384 VantaPaid.exe 2384 VantaPaid.exe 2384 VantaPaid.exe 2384 VantaPaid.exe 2384 VantaPaid.exe 2384 VantaPaid.exe 2384 VantaPaid.exe 2384 VantaPaid.exe 2384 VantaPaid.exe 2384 VantaPaid.exe 2384 VantaPaid.exe 2384 VantaPaid.exe 2384 VantaPaid.exe 2384 VantaPaid.exe 2384 VantaPaid.exe 2384 VantaPaid.exe 2384 VantaPaid.exe 2384 VantaPaid.exe 2384 VantaPaid.exe 2384 VantaPaid.exe 2384 VantaPaid.exe 2384 VantaPaid.exe 2384 VantaPaid.exe 2384 VantaPaid.exe 2384 VantaPaid.exe 2384 VantaPaid.exe 2384 VantaPaid.exe 2384 VantaPaid.exe 2384 VantaPaid.exe 2384 VantaPaid.exe 2384 VantaPaid.exe 2384 VantaPaid.exe 2384 VantaPaid.exe 2384 VantaPaid.exe 2384 VantaPaid.exe 2384 VantaPaid.exe 2384 VantaPaid.exe 2384 VantaPaid.exe 2384 VantaPaid.exe 2384 VantaPaid.exe 2384 VantaPaid.exe 2384 VantaPaid.exe 2384 VantaPaid.exe 2384 VantaPaid.exe 2384 VantaPaid.exe 2384 VantaPaid.exe 2384 VantaPaid.exe 2384 VantaPaid.exe 2384 VantaPaid.exe 2384 VantaPaid.exe 2384 VantaPaid.exe 2384 VantaPaid.exe 2384 VantaPaid.exe 2384 VantaPaid.exe 2384 VantaPaid.exe 2384 VantaPaid.exe 2384 VantaPaid.exe 2384 VantaPaid.exe 2384 VantaPaid.exe 2384 VantaPaid.exe 2384 VantaPaid.exe 2384 VantaPaid.exe 2384 VantaPaid.exe 2384 VantaPaid.exe -
Suspicious use of AdjustPrivilegeToken 38 IoCs
description pid Process Token: SeDebugPrivilege 2384 VantaPaid.exe Token: SeDebugPrivilege 2748 StartupHelper.exe Token: 33 2748 StartupHelper.exe Token: SeIncBasePriorityPrivilege 2748 StartupHelper.exe Token: 33 2748 StartupHelper.exe Token: SeIncBasePriorityPrivilege 2748 StartupHelper.exe Token: 33 2748 StartupHelper.exe Token: SeIncBasePriorityPrivilege 2748 StartupHelper.exe Token: 33 2748 StartupHelper.exe Token: SeIncBasePriorityPrivilege 2748 StartupHelper.exe Token: 33 2748 StartupHelper.exe Token: SeIncBasePriorityPrivilege 2748 StartupHelper.exe Token: SeDebugPrivilege 1120 StartupHelper.exe Token: 33 2748 StartupHelper.exe Token: SeIncBasePriorityPrivilege 2748 StartupHelper.exe Token: 33 2748 StartupHelper.exe Token: SeIncBasePriorityPrivilege 2748 StartupHelper.exe Token: 33 2748 StartupHelper.exe Token: SeIncBasePriorityPrivilege 2748 StartupHelper.exe Token: 33 2748 StartupHelper.exe Token: SeIncBasePriorityPrivilege 2748 StartupHelper.exe Token: 33 2748 StartupHelper.exe Token: SeIncBasePriorityPrivilege 2748 StartupHelper.exe Token: 33 2748 StartupHelper.exe Token: SeIncBasePriorityPrivilege 2748 StartupHelper.exe Token: 33 2748 StartupHelper.exe Token: SeIncBasePriorityPrivilege 2748 StartupHelper.exe Token: 33 2748 StartupHelper.exe Token: SeIncBasePriorityPrivilege 2748 StartupHelper.exe Token: SeDebugPrivilege 2304 StartupHelper.exe Token: 33 2748 StartupHelper.exe Token: SeIncBasePriorityPrivilege 2748 StartupHelper.exe Token: 33 2748 StartupHelper.exe Token: SeIncBasePriorityPrivilege 2748 StartupHelper.exe Token: 33 2748 StartupHelper.exe Token: SeIncBasePriorityPrivilege 2748 StartupHelper.exe Token: 33 2748 StartupHelper.exe Token: SeIncBasePriorityPrivilege 2748 StartupHelper.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2384 wrote to memory of 2992 2384 VantaPaid.exe 30 PID 2384 wrote to memory of 2992 2384 VantaPaid.exe 30 PID 2384 wrote to memory of 2992 2384 VantaPaid.exe 30 PID 2384 wrote to memory of 2992 2384 VantaPaid.exe 30 PID 2384 wrote to memory of 2528 2384 VantaPaid.exe 32 PID 2384 wrote to memory of 2528 2384 VantaPaid.exe 32 PID 2384 wrote to memory of 2528 2384 VantaPaid.exe 32 PID 2384 wrote to memory of 2528 2384 VantaPaid.exe 32 PID 2384 wrote to memory of 2128 2384 VantaPaid.exe 34 PID 2384 wrote to memory of 2128 2384 VantaPaid.exe 34 PID 2384 wrote to memory of 2128 2384 VantaPaid.exe 34 PID 2384 wrote to memory of 2128 2384 VantaPaid.exe 34 PID 2384 wrote to memory of 2376 2384 VantaPaid.exe 36 PID 2384 wrote to memory of 2376 2384 VantaPaid.exe 36 PID 2384 wrote to memory of 2376 2384 VantaPaid.exe 36 PID 2384 wrote to memory of 2376 2384 VantaPaid.exe 36 PID 2384 wrote to memory of 2748 2384 VantaPaid.exe 38 PID 2384 wrote to memory of 2748 2384 VantaPaid.exe 38 PID 2384 wrote to memory of 2748 2384 VantaPaid.exe 38 PID 2384 wrote to memory of 2748 2384 VantaPaid.exe 38 PID 2748 wrote to memory of 2928 2748 StartupHelper.exe 39 PID 2748 wrote to memory of 2928 2748 StartupHelper.exe 39 PID 2748 wrote to memory of 2928 2748 StartupHelper.exe 39 PID 2748 wrote to memory of 2928 2748 StartupHelper.exe 39 PID 2748 wrote to memory of 2924 2748 StartupHelper.exe 41 PID 2748 wrote to memory of 2924 2748 StartupHelper.exe 41 PID 2748 wrote to memory of 2924 2748 StartupHelper.exe 41 PID 2748 wrote to memory of 2924 2748 StartupHelper.exe 41 PID 2748 wrote to memory of 2252 2748 StartupHelper.exe 42 PID 2748 wrote to memory of 2252 2748 StartupHelper.exe 42 PID 2748 wrote to memory of 2252 2748 StartupHelper.exe 42 PID 2748 wrote to memory of 2252 2748 StartupHelper.exe 42 PID 2748 wrote to memory of 2692 2748 StartupHelper.exe 45 PID 2748 wrote to memory of 2692 2748 StartupHelper.exe 45 PID 2748 wrote to memory of 2692 2748 StartupHelper.exe 45 PID 2748 wrote to memory of 2692 2748 StartupHelper.exe 45 PID 1988 wrote to memory of 1120 1988 taskeng.exe 50 PID 1988 wrote to memory of 1120 1988 taskeng.exe 50 PID 1988 wrote to memory of 1120 1988 taskeng.exe 50 PID 1988 wrote to memory of 1120 1988 taskeng.exe 50 PID 1120 wrote to memory of 300 1120 StartupHelper.exe 51 PID 1120 wrote to memory of 300 1120 StartupHelper.exe 51 PID 1120 wrote to memory of 300 1120 StartupHelper.exe 51 PID 1120 wrote to memory of 300 1120 StartupHelper.exe 51 PID 1120 wrote to memory of 1996 1120 StartupHelper.exe 53 PID 1120 wrote to memory of 1996 1120 StartupHelper.exe 53 PID 1120 wrote to memory of 1996 1120 StartupHelper.exe 53 PID 1120 wrote to memory of 1996 1120 StartupHelper.exe 53 PID 1120 wrote to memory of 496 1120 StartupHelper.exe 54 PID 1120 wrote to memory of 496 1120 StartupHelper.exe 54 PID 1120 wrote to memory of 496 1120 StartupHelper.exe 54 PID 1120 wrote to memory of 496 1120 StartupHelper.exe 54 PID 1120 wrote to memory of 1740 1120 StartupHelper.exe 57 PID 1120 wrote to memory of 1740 1120 StartupHelper.exe 57 PID 1120 wrote to memory of 1740 1120 StartupHelper.exe 57 PID 1120 wrote to memory of 1740 1120 StartupHelper.exe 57 PID 1988 wrote to memory of 2304 1988 taskeng.exe 59 PID 1988 wrote to memory of 2304 1988 taskeng.exe 59 PID 1988 wrote to memory of 2304 1988 taskeng.exe 59 PID 1988 wrote to memory of 2304 1988 taskeng.exe 59 PID 2304 wrote to memory of 1668 2304 StartupHelper.exe 60 PID 2304 wrote to memory of 1668 2304 StartupHelper.exe 60 PID 2304 wrote to memory of 1668 2304 StartupHelper.exe 60 PID 2304 wrote to memory of 1668 2304 StartupHelper.exe 60
Processes
-
C:\Users\Admin\AppData\Local\Temp\VantaPaid.exe"C:\Users\Admin\AppData\Local\Temp\VantaPaid.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYANP /F2⤵
- System Location Discovery: System Language Discovery
PID:2992
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYANP /tr "C:\Users\Admin\AppData\Local\Temp\VantaPaid.exe" /sc minute /mo 52⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2528
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYAN /F2⤵
- System Location Discovery: System Language Discovery
PID:2128
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYAN /tr "C:\Users\Admin\AppData\Local\Temp\VantaPaid.exe" /sc minute /mo 12⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2376
-
-
C:\Windows\StartupHelper.exe"C:\Windows\StartupHelper.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYANP /F3⤵
- System Location Discovery: System Language Discovery
PID:2928
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYANP /tr "C:\Windows\StartupHelper.exe" /sc minute /mo 53⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2924
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYAN /F3⤵
- System Location Discovery: System Language Discovery
PID:2252
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYAN /tr "C:\Windows\StartupHelper.exe" /sc minute /mo 13⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2692
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {7021448D-9D32-48D2-B00D-21C79DB42D5D} S-1-5-21-312935884-697965778-3955649944-1000:MXQFNXLT\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\StartupHelper.exeC:\Windows\StartupHelper.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYANP /F3⤵
- System Location Discovery: System Language Discovery
PID:300
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYANP /tr "C:\Windows\StartupHelper.exe" /sc minute /mo 53⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1996
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYAN /F3⤵
- System Location Discovery: System Language Discovery
PID:496
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYAN /tr "C:\Windows\StartupHelper.exe" /sc minute /mo 13⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1740
-
-
-
C:\Windows\StartupHelper.exeC:\Windows\StartupHelper.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYANP /F3⤵
- System Location Discovery: System Language Discovery
PID:1668
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYANP /tr "C:\Windows\StartupHelper.exe" /sc minute /mo 53⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1548
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYAN /F3⤵
- System Location Discovery: System Language Discovery
PID:2136
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYAN /tr "C:\Windows\StartupHelper.exe" /sc minute /mo 13⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2324
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
165KB
MD5dee04dfb6b2dd1b73a5c6b83911c4bed
SHA1a80516d112d08fc820ddaaf6e6e972c088a2dfe2
SHA25609bfb2b9045773f123de5aad102a6cc08bbad620b7cd35fa926b624ef1e7ee30
SHA512209734045eb5efb01a0527db8bd74ebc027f3922b1c0c2caaa9eaa1e0043b22aa5c5845629d97aff698eb13ead2b111ff9a7d05df37ddd5e4e014f2426733c23