Analysis
-
max time kernel
264s -
max time network
129s -
platform
windows11_x64 -
resource
win11 -
submitted
30-10-2021 08:40
Behavioral task
behavioral1
Sample
AkrienPremiumCracked.exe
Resource
win11
General
-
Target
AkrienPremiumCracked.exe
-
Size
43KB
-
MD5
a036ec0a45c8396e9c31d35db0e9f6e5
-
SHA1
75975243b64d784b500ca076a4fde6c3d3b4be17
-
SHA256
eae73c40e5ef56bd3da4eca718d4b4da48e67971f9e4229005f37550791f2691
-
SHA512
817039fda01f41318d794ccb4d001e6b9f8da0cd97fea54b0f1dbfa13ccae12c09d8533b3710f2e0f6868f6f80b343e4b78280e46055412bdd4d6a69dbdf1af4
Malware Config
Extracted
njrat
Njrat 0.7 Golden By Hassan Amiri
HacKed
127.0.0.1:7777
Windows Update
-
reg_key
Windows Update
-
splitter
|Hassan|
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
System86x.exepid process 3304 System86x.exe -
Drops startup file 2 IoCs
Processes:
System86x.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe System86x.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe System86x.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
System86x.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Update = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System86x.exe\" .." System86x.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Update = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System86x.exe\" .." System86x.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
AkrienPremiumCracked.exeSystem86x.exepid process 4332 AkrienPremiumCracked.exe 3304 System86x.exe -
Suspicious use of AdjustPrivilegeToken 59 IoCs
Processes:
System86x.exedescription pid process Token: SeDebugPrivilege 3304 System86x.exe Token: 33 3304 System86x.exe Token: SeIncBasePriorityPrivilege 3304 System86x.exe Token: 33 3304 System86x.exe Token: SeIncBasePriorityPrivilege 3304 System86x.exe Token: 33 3304 System86x.exe Token: SeIncBasePriorityPrivilege 3304 System86x.exe Token: 33 3304 System86x.exe Token: SeIncBasePriorityPrivilege 3304 System86x.exe Token: 33 3304 System86x.exe Token: SeIncBasePriorityPrivilege 3304 System86x.exe Token: 33 3304 System86x.exe Token: SeIncBasePriorityPrivilege 3304 System86x.exe Token: 33 3304 System86x.exe Token: SeIncBasePriorityPrivilege 3304 System86x.exe Token: 33 3304 System86x.exe Token: SeIncBasePriorityPrivilege 3304 System86x.exe Token: 33 3304 System86x.exe Token: SeIncBasePriorityPrivilege 3304 System86x.exe Token: 33 3304 System86x.exe Token: SeIncBasePriorityPrivilege 3304 System86x.exe Token: 33 3304 System86x.exe Token: SeIncBasePriorityPrivilege 3304 System86x.exe Token: 33 3304 System86x.exe Token: SeIncBasePriorityPrivilege 3304 System86x.exe Token: 33 3304 System86x.exe Token: SeIncBasePriorityPrivilege 3304 System86x.exe Token: 33 3304 System86x.exe Token: SeIncBasePriorityPrivilege 3304 System86x.exe Token: 33 3304 System86x.exe Token: SeIncBasePriorityPrivilege 3304 System86x.exe Token: 33 3304 System86x.exe Token: SeIncBasePriorityPrivilege 3304 System86x.exe Token: 33 3304 System86x.exe Token: SeIncBasePriorityPrivilege 3304 System86x.exe Token: 33 3304 System86x.exe Token: SeIncBasePriorityPrivilege 3304 System86x.exe Token: 33 3304 System86x.exe Token: SeIncBasePriorityPrivilege 3304 System86x.exe Token: 33 3304 System86x.exe Token: SeIncBasePriorityPrivilege 3304 System86x.exe Token: 33 3304 System86x.exe Token: SeIncBasePriorityPrivilege 3304 System86x.exe Token: 33 3304 System86x.exe Token: SeIncBasePriorityPrivilege 3304 System86x.exe Token: 33 3304 System86x.exe Token: SeIncBasePriorityPrivilege 3304 System86x.exe Token: 33 3304 System86x.exe Token: SeIncBasePriorityPrivilege 3304 System86x.exe Token: 33 3304 System86x.exe Token: SeIncBasePriorityPrivilege 3304 System86x.exe Token: 33 3304 System86x.exe Token: SeIncBasePriorityPrivilege 3304 System86x.exe Token: 33 3304 System86x.exe Token: SeIncBasePriorityPrivilege 3304 System86x.exe Token: 33 3304 System86x.exe Token: SeIncBasePriorityPrivilege 3304 System86x.exe Token: 33 3304 System86x.exe Token: SeIncBasePriorityPrivilege 3304 System86x.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
AkrienPremiumCracked.exeSystem86x.exedescription pid process target process PID 4332 wrote to memory of 3304 4332 AkrienPremiumCracked.exe System86x.exe PID 4332 wrote to memory of 3304 4332 AkrienPremiumCracked.exe System86x.exe PID 4332 wrote to memory of 3304 4332 AkrienPremiumCracked.exe System86x.exe PID 3304 wrote to memory of 488 3304 System86x.exe schtasks.exe PID 3304 wrote to memory of 488 3304 System86x.exe schtasks.exe PID 3304 wrote to memory of 488 3304 System86x.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\AkrienPremiumCracked.exe"C:\Users\Admin\AppData\Local\Temp\AkrienPremiumCracked.exe"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:4332 -
C:\Users\Admin\AppData\Local\Temp\System86x.exe"C:\Users\Admin\AppData\Local\Temp\System86x.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3304 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe3⤵
- Creates scheduled task(s)
PID:488
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
a036ec0a45c8396e9c31d35db0e9f6e5
SHA175975243b64d784b500ca076a4fde6c3d3b4be17
SHA256eae73c40e5ef56bd3da4eca718d4b4da48e67971f9e4229005f37550791f2691
SHA512817039fda01f41318d794ccb4d001e6b9f8da0cd97fea54b0f1dbfa13ccae12c09d8533b3710f2e0f6868f6f80b343e4b78280e46055412bdd4d6a69dbdf1af4
-
MD5
a036ec0a45c8396e9c31d35db0e9f6e5
SHA175975243b64d784b500ca076a4fde6c3d3b4be17
SHA256eae73c40e5ef56bd3da4eca718d4b4da48e67971f9e4229005f37550791f2691
SHA512817039fda01f41318d794ccb4d001e6b9f8da0cd97fea54b0f1dbfa13ccae12c09d8533b3710f2e0f6868f6f80b343e4b78280e46055412bdd4d6a69dbdf1af4