Analysis

  • max time kernel
    151s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    07-08-2021 17:18

General

  • Target

    Express Vpn Cracked.exe

  • Size

    36.3MB

  • MD5

    4544b2f40af00c61376c030f0e102d98

  • SHA1

    05824e0ec140e56fb066f7fffbcd79b6dadfdbf1

  • SHA256

    5ee49e2433a68b616317e190b5a53840e58455dfccda71e4b9f6e727a3b7a7fd

  • SHA512

    785ee454b9ae81714241ee7df9fa38e6e5e5f7a377e4ebff6d33fdf86b51b3805f13ecb0a2cdf5e24be06ebe17d3d7dd349be83bb005284d56305475654220a0

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

happy

C2

alcachofa724-46937.portmap.host:46937

Mutex

b2cfa0ba1b27be996957c11e1bf6a214

Attributes
  • reg_key

    b2cfa0ba1b27be996957c11e1bf6a214

  • splitter

    |'|'|

Signatures

  • Poullight

    Poullight is an information stealer first seen in March 2020.

  • Poullight Stealer Payload 2 IoCs
  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • suricata: ET MALWARE Trojan Generic - POST To gate.php with no accept headers

    suricata: ET MALWARE Trojan Generic - POST To gate.php with no accept headers

  • suricata: ET MALWARE Trojan Generic - POST To gate.php with no referer

    suricata: ET MALWARE Trojan Generic - POST To gate.php with no referer

  • Executes dropped EXE 5 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 15 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Express Vpn Cracked.exe
    "C:\Users\Admin\AppData\Local\Temp\Express Vpn Cracked.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Users\Admin\AppData\Local\Temp\Actg.exe
      "C:\Users\Admin\AppData\Local\Temp\Actg.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1344
      • C:\Users\Admin\windowsupdate.exe
        "C:\Users\Admin\windowsupdate.exe"
        3⤵
        • Executes dropped EXE
        • Drops startup file
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:836
        • C:\Windows\SysWOW64\netsh.exe
          netsh firewall add allowedprogram "C:\Users\Admin\windowsupdate.exe" "windowsupdate.exe" ENABLE
          4⤵
            PID:1848
      • C:\Users\Admin\AppData\Local\Temp\Cpecf.exe
        "C:\Users\Admin\AppData\Local\Temp\Cpecf.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1204
      • C:\Users\Admin\AppData\Local\Temp\Xlpzxnsnafub.exe
        "C:\Users\Admin\AppData\Local\Temp\Xlpzxnsnafub.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1524
        • C:\Windows\Temp\{91E8FF44-6126-4FEF-A58C-40821A75F697}\.cr\Xlpzxnsnafub.exe
          "C:\Windows\Temp\{91E8FF44-6126-4FEF-A58C-40821A75F697}\.cr\Xlpzxnsnafub.exe" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\Xlpzxnsnafub.exe" -burn.filehandle.attached=180 -burn.filehandle.self=188
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1840

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Actg.exe
      MD5

      173f905dbe88ebe490e78956b75b1f44

      SHA1

      7a138d6771fc30124810984c1ba9f5c59533331f

      SHA256

      094b72206ae5013037de2de5fc6ee72b978a6c94f6aaa2097294c961969bc761

      SHA512

      2e22eda3d1bbf07b475f7c295ab5ab7379bb8191336dfdf2ea147b26d88cec34b47eaffacbbc3561bb7f60a35f72433a7c62f37b98f4c3e5a76134b7ab7ee2af

    • C:\Users\Admin\AppData\Local\Temp\Actg.exe
      MD5

      173f905dbe88ebe490e78956b75b1f44

      SHA1

      7a138d6771fc30124810984c1ba9f5c59533331f

      SHA256

      094b72206ae5013037de2de5fc6ee72b978a6c94f6aaa2097294c961969bc761

      SHA512

      2e22eda3d1bbf07b475f7c295ab5ab7379bb8191336dfdf2ea147b26d88cec34b47eaffacbbc3561bb7f60a35f72433a7c62f37b98f4c3e5a76134b7ab7ee2af

    • C:\Users\Admin\AppData\Local\Temp\Cpecf.exe
      MD5

      fdad75d3ffdc8e86442e86c59b0e4746

      SHA1

      f37fc124761d78d834b3f0b01724f3aaf15654f4

      SHA256

      f9fa4e1d6a6ce8b85547c0194433a5636106adff2f75cb6d3b8ee0b6c63c5bbf

      SHA512

      75261118938e438338b0de8dde5d6477740d21c5211be6f89611d0c9644a7f923db69aa6adc352c263fcd1cf71bda2bbba6e8b7f8ad95cb6e8a033cb75a03cb7

    • C:\Users\Admin\AppData\Local\Temp\Cpecf.exe
      MD5

      fdad75d3ffdc8e86442e86c59b0e4746

      SHA1

      f37fc124761d78d834b3f0b01724f3aaf15654f4

      SHA256

      f9fa4e1d6a6ce8b85547c0194433a5636106adff2f75cb6d3b8ee0b6c63c5bbf

      SHA512

      75261118938e438338b0de8dde5d6477740d21c5211be6f89611d0c9644a7f923db69aa6adc352c263fcd1cf71bda2bbba6e8b7f8ad95cb6e8a033cb75a03cb7

    • C:\Users\Admin\AppData\Local\Temp\Xlpzxnsnafub.exe
      MD5

      e0659494c5b27f2bef8c91eed5b8d34e

      SHA1

      5b9fe6c75be4b1982154dfda3b621d562c9e0ee6

      SHA256

      f52702b198a2ea5f46613b69bd1eb5069f79c7ccb02194187d27f1f5f561d2c4

      SHA512

      65e650946a69f2271b1deff4882c0a7c4d61e57a5feaae6cd3c866353ab6b24dde78831dfe980dae7443338b4c83d78120e9d3b342b1e391b3522db9af7dc05f

    • C:\Users\Admin\AppData\Local\Temp\Xlpzxnsnafub.exe
      MD5

      e0659494c5b27f2bef8c91eed5b8d34e

      SHA1

      5b9fe6c75be4b1982154dfda3b621d562c9e0ee6

      SHA256

      f52702b198a2ea5f46613b69bd1eb5069f79c7ccb02194187d27f1f5f561d2c4

      SHA512

      65e650946a69f2271b1deff4882c0a7c4d61e57a5feaae6cd3c866353ab6b24dde78831dfe980dae7443338b4c83d78120e9d3b342b1e391b3522db9af7dc05f

    • C:\Users\Admin\windowsupdate.exe
      MD5

      173f905dbe88ebe490e78956b75b1f44

      SHA1

      7a138d6771fc30124810984c1ba9f5c59533331f

      SHA256

      094b72206ae5013037de2de5fc6ee72b978a6c94f6aaa2097294c961969bc761

      SHA512

      2e22eda3d1bbf07b475f7c295ab5ab7379bb8191336dfdf2ea147b26d88cec34b47eaffacbbc3561bb7f60a35f72433a7c62f37b98f4c3e5a76134b7ab7ee2af

    • C:\Users\Admin\windowsupdate.exe
      MD5

      173f905dbe88ebe490e78956b75b1f44

      SHA1

      7a138d6771fc30124810984c1ba9f5c59533331f

      SHA256

      094b72206ae5013037de2de5fc6ee72b978a6c94f6aaa2097294c961969bc761

      SHA512

      2e22eda3d1bbf07b475f7c295ab5ab7379bb8191336dfdf2ea147b26d88cec34b47eaffacbbc3561bb7f60a35f72433a7c62f37b98f4c3e5a76134b7ab7ee2af

    • C:\Windows\Temp\{91E8FF44-6126-4FEF-A58C-40821A75F697}\.cr\Xlpzxnsnafub.exe
      MD5

      013dbe59ad341d18dd156ffde8c5afd8

      SHA1

      c5afbf4233e8ddc7a42b4c53a2bff2799fc2a369

      SHA256

      d552cda9a12a49320cd11afcc185309ff14461cfdc6231b6792cd770f69a817a

      SHA512

      cd87767db1597a17aa38ba9d93f69cc9134de613c8434ac59a765940d23a377f4a17afed93f9e10ffcd835ad77fd5a0a6e94794b0ccf585afce0fe41951c60ff

    • C:\Windows\Temp\{91E8FF44-6126-4FEF-A58C-40821A75F697}\.cr\Xlpzxnsnafub.exe
      MD5

      013dbe59ad341d18dd156ffde8c5afd8

      SHA1

      c5afbf4233e8ddc7a42b4c53a2bff2799fc2a369

      SHA256

      d552cda9a12a49320cd11afcc185309ff14461cfdc6231b6792cd770f69a817a

      SHA512

      cd87767db1597a17aa38ba9d93f69cc9134de613c8434ac59a765940d23a377f4a17afed93f9e10ffcd835ad77fd5a0a6e94794b0ccf585afce0fe41951c60ff

    • \Users\Admin\windowsupdate.exe
      MD5

      173f905dbe88ebe490e78956b75b1f44

      SHA1

      7a138d6771fc30124810984c1ba9f5c59533331f

      SHA256

      094b72206ae5013037de2de5fc6ee72b978a6c94f6aaa2097294c961969bc761

      SHA512

      2e22eda3d1bbf07b475f7c295ab5ab7379bb8191336dfdf2ea147b26d88cec34b47eaffacbbc3561bb7f60a35f72433a7c62f37b98f4c3e5a76134b7ab7ee2af

    • \Windows\Temp\{742FAFF0-EE1A-4B78-B1FE-9ED5715CF090}\.ba\BootstrapperCore.dll
      MD5

      b0d10a2a622a322788780e7a3cbb85f3

      SHA1

      04d90b16fa7b47a545c1133d5c0ca9e490f54633

      SHA256

      f2c2b3ce2df70a3206f3111391ffc7b791b32505fa97aef22c0c2dbf6f3b0426

      SHA512

      62b0aa09234067e67969c5f785736d92cd7907f1f680a07f6b44a1caf43bfeb2df96f29034016f3345c4580c6c9bc1b04bea932d06e53621da4fcf7b8c0a489f

    • \Windows\Temp\{742FAFF0-EE1A-4B78-B1FE-9ED5715CF090}\.ba\BootstrapperCore.dll
      MD5

      b0d10a2a622a322788780e7a3cbb85f3

      SHA1

      04d90b16fa7b47a545c1133d5c0ca9e490f54633

      SHA256

      f2c2b3ce2df70a3206f3111391ffc7b791b32505fa97aef22c0c2dbf6f3b0426

      SHA512

      62b0aa09234067e67969c5f785736d92cd7907f1f680a07f6b44a1caf43bfeb2df96f29034016f3345c4580c6c9bc1b04bea932d06e53621da4fcf7b8c0a489f

    • \Windows\Temp\{742FAFF0-EE1A-4B78-B1FE-9ED5715CF090}\.ba\Castle.Core.dll
      MD5

      d081621aef9edbb8f2d31f8b3ab9350b

      SHA1

      806b52922f775b7d69087cc0a8bd3a4f692d48aa

      SHA256

      80f311adaed94d41436f9a00cbb3f7b010107c7ba4e445fde8a5e9ecc42bb8ba

      SHA512

      9068bc9762aba9cab6e84c775de8ce9976221d8483dbff3b5c22669a873127241e8d15ece897e31c4a7da8a2bc60f58ef24aae93710dde4e79f72fd088762120

    • \Windows\Temp\{742FAFF0-EE1A-4B78-B1FE-9ED5715CF090}\.ba\Castle.Core.dll
      MD5

      d081621aef9edbb8f2d31f8b3ab9350b

      SHA1

      806b52922f775b7d69087cc0a8bd3a4f692d48aa

      SHA256

      80f311adaed94d41436f9a00cbb3f7b010107c7ba4e445fde8a5e9ecc42bb8ba

      SHA512

      9068bc9762aba9cab6e84c775de8ce9976221d8483dbff3b5c22669a873127241e8d15ece897e31c4a7da8a2bc60f58ef24aae93710dde4e79f72fd088762120

    • \Windows\Temp\{742FAFF0-EE1A-4B78-B1FE-9ED5715CF090}\.ba\Castle.Core.dll
      MD5

      d081621aef9edbb8f2d31f8b3ab9350b

      SHA1

      806b52922f775b7d69087cc0a8bd3a4f692d48aa

      SHA256

      80f311adaed94d41436f9a00cbb3f7b010107c7ba4e445fde8a5e9ecc42bb8ba

      SHA512

      9068bc9762aba9cab6e84c775de8ce9976221d8483dbff3b5c22669a873127241e8d15ece897e31c4a7da8a2bc60f58ef24aae93710dde4e79f72fd088762120

    • \Windows\Temp\{742FAFF0-EE1A-4B78-B1FE-9ED5715CF090}\.ba\Castle.Core.dll
      MD5

      d081621aef9edbb8f2d31f8b3ab9350b

      SHA1

      806b52922f775b7d69087cc0a8bd3a4f692d48aa

      SHA256

      80f311adaed94d41436f9a00cbb3f7b010107c7ba4e445fde8a5e9ecc42bb8ba

      SHA512

      9068bc9762aba9cab6e84c775de8ce9976221d8483dbff3b5c22669a873127241e8d15ece897e31c4a7da8a2bc60f58ef24aae93710dde4e79f72fd088762120

    • \Windows\Temp\{742FAFF0-EE1A-4B78-B1FE-9ED5715CF090}\.ba\Castle.Windsor.dll
      MD5

      60e8943d1e726dd45a9efc1530bee9c2

      SHA1

      823e37faaa969768525163d84657780fa598fbd6

      SHA256

      289976e538e8cb98d4e41640f120dd1044cd6479e97bb1768c96e6201ece09c5

      SHA512

      1a0a30c2a49b49cd1067e1364d1e327bc2c5a2046e06898336596849f27462af027cb49814a89b3a8b90f90404b86b83a58a5612c32c1162ac93d7c80ffe01c7

    • \Windows\Temp\{742FAFF0-EE1A-4B78-B1FE-9ED5715CF090}\.ba\Castle.Windsor.dll
      MD5

      60e8943d1e726dd45a9efc1530bee9c2

      SHA1

      823e37faaa969768525163d84657780fa598fbd6

      SHA256

      289976e538e8cb98d4e41640f120dd1044cd6479e97bb1768c96e6201ece09c5

      SHA512

      1a0a30c2a49b49cd1067e1364d1e327bc2c5a2046e06898336596849f27462af027cb49814a89b3a8b90f90404b86b83a58a5612c32c1162ac93d7c80ffe01c7

    • \Windows\Temp\{742FAFF0-EE1A-4B78-B1FE-9ED5715CF090}\.ba\Castle.Windsor.dll
      MD5

      60e8943d1e726dd45a9efc1530bee9c2

      SHA1

      823e37faaa969768525163d84657780fa598fbd6

      SHA256

      289976e538e8cb98d4e41640f120dd1044cd6479e97bb1768c96e6201ece09c5

      SHA512

      1a0a30c2a49b49cd1067e1364d1e327bc2c5a2046e06898336596849f27462af027cb49814a89b3a8b90f90404b86b83a58a5612c32c1162ac93d7c80ffe01c7

    • \Windows\Temp\{742FAFF0-EE1A-4B78-B1FE-9ED5715CF090}\.ba\Castle.Windsor.dll
      MD5

      60e8943d1e726dd45a9efc1530bee9c2

      SHA1

      823e37faaa969768525163d84657780fa598fbd6

      SHA256

      289976e538e8cb98d4e41640f120dd1044cd6479e97bb1768c96e6201ece09c5

      SHA512

      1a0a30c2a49b49cd1067e1364d1e327bc2c5a2046e06898336596849f27462af027cb49814a89b3a8b90f90404b86b83a58a5612c32c1162ac93d7c80ffe01c7

    • \Windows\Temp\{742FAFF0-EE1A-4B78-B1FE-9ED5715CF090}\.ba\WixSharp Setup.exe
      MD5

      7dc9a7ab0616a027ce1dad2e18c6ec1c

      SHA1

      0d581fd72c3625949fad02d59e7ae9d07ae2eb7c

      SHA256

      2144b22436751ca1160d760d81e31689c372e6a83f54a6a503abb6101468de81

      SHA512

      561c37cba8243da41831f714ce10bca35d7d0451406c1c53515469c9be17c21b671778407deb802724b87b09092d628c2ef7e6117925995fb4a55fd17ce85e97

    • \Windows\Temp\{742FAFF0-EE1A-4B78-B1FE-9ED5715CF090}\.ba\WixSharp Setup.exe
      MD5

      7dc9a7ab0616a027ce1dad2e18c6ec1c

      SHA1

      0d581fd72c3625949fad02d59e7ae9d07ae2eb7c

      SHA256

      2144b22436751ca1160d760d81e31689c372e6a83f54a6a503abb6101468de81

      SHA512

      561c37cba8243da41831f714ce10bca35d7d0451406c1c53515469c9be17c21b671778407deb802724b87b09092d628c2ef7e6117925995fb4a55fd17ce85e97

    • \Windows\Temp\{742FAFF0-EE1A-4B78-B1FE-9ED5715CF090}\.ba\mbahost.dll
      MD5

      c59832217903ce88793a6c40888e3cae

      SHA1

      6d9facabf41dcf53281897764d467696780623b8

      SHA256

      9dfa1bc5d2ab4c652304976978749141b8c312784b05cb577f338a0aa91330db

      SHA512

      1b1f4cb2e3fa57cb481e28a967b19a6fefa74f3c77a3f3214a6b09e11ceb20ae428d036929f000710b4eb24a2c57d5d7dfe39661d5a1f48ee69a02d83381d1a9

    • \Windows\Temp\{91E8FF44-6126-4FEF-A58C-40821A75F697}\.cr\Xlpzxnsnafub.exe
      MD5

      013dbe59ad341d18dd156ffde8c5afd8

      SHA1

      c5afbf4233e8ddc7a42b4c53a2bff2799fc2a369

      SHA256

      d552cda9a12a49320cd11afcc185309ff14461cfdc6231b6792cd770f69a817a

      SHA512

      cd87767db1597a17aa38ba9d93f69cc9134de613c8434ac59a765940d23a377f4a17afed93f9e10ffcd835ad77fd5a0a6e94794b0ccf585afce0fe41951c60ff

    • memory/836-108-0x0000000001F50000-0x0000000001F51000-memory.dmp
      Filesize

      4KB

    • memory/836-104-0x0000000000000000-mapping.dmp
    • memory/1204-71-0x000000001A660000-0x000000001A662000-memory.dmp
      Filesize

      8KB

    • memory/1204-67-0x0000000000D00000-0x0000000000D01000-memory.dmp
      Filesize

      4KB

    • memory/1204-64-0x0000000000000000-mapping.dmp
    • memory/1344-70-0x0000000075161000-0x0000000075163000-memory.dmp
      Filesize

      8KB

    • memory/1344-62-0x0000000000000000-mapping.dmp
    • memory/1344-72-0x00000000005F0000-0x00000000005F1000-memory.dmp
      Filesize

      4KB

    • memory/1524-73-0x0000000000000000-mapping.dmp
    • memory/1840-102-0x0000000002C10000-0x0000000002D6C000-memory.dmp
      Filesize

      1.4MB

    • memory/1840-78-0x0000000000000000-mapping.dmp
    • memory/1840-101-0x0000000002C10000-0x0000000002D6C000-memory.dmp
      Filesize

      1.4MB

    • memory/1840-89-0x0000000005A40000-0x0000000005A41000-memory.dmp
      Filesize

      4KB

    • memory/1840-98-0x0000000004FC0000-0x0000000004FC1000-memory.dmp
      Filesize

      4KB

    • memory/1840-85-0x0000000000530000-0x0000000000531000-memory.dmp
      Filesize

      4KB

    • memory/1840-93-0x0000000002930000-0x0000000002931000-memory.dmp
      Filesize

      4KB

    • memory/1848-109-0x0000000000000000-mapping.dmp
    • memory/1924-59-0x00000000000A0000-0x00000000000A1000-memory.dmp
      Filesize

      4KB

    • memory/1924-61-0x000000001D660000-0x000000001D662000-memory.dmp
      Filesize

      8KB