Analysis

  • max time kernel
    264s
  • max time network
    129s
  • platform
    windows11_x64
  • resource
    win11
  • submitted
    30-10-2021 08:40

General

  • Target

    AkrienPremiumCracked.exe

  • Size

    43KB

  • MD5

    a036ec0a45c8396e9c31d35db0e9f6e5

  • SHA1

    75975243b64d784b500ca076a4fde6c3d3b4be17

  • SHA256

    eae73c40e5ef56bd3da4eca718d4b4da48e67971f9e4229005f37550791f2691

  • SHA512

    817039fda01f41318d794ccb4d001e6b9f8da0cd97fea54b0f1dbfa13ccae12c09d8533b3710f2e0f6868f6f80b343e4b78280e46055412bdd4d6a69dbdf1af4

Malware Config

Extracted

Family

njrat

Version

Njrat 0.7 Golden By Hassan Amiri

Botnet

HacKed

C2

127.0.0.1:7777

Mutex

Windows Update

Attributes
  • reg_key

    Windows Update

  • splitter

    |Hassan|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 59 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AkrienPremiumCracked.exe
    "C:\Users\Admin\AppData\Local\Temp\AkrienPremiumCracked.exe"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:4332
    • C:\Users\Admin\AppData\Local\Temp\System86x.exe
      "C:\Users\Admin\AppData\Local\Temp\System86x.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3304
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe
        3⤵
        • Creates scheduled task(s)
        PID:488

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\System86x.exe
    MD5

    a036ec0a45c8396e9c31d35db0e9f6e5

    SHA1

    75975243b64d784b500ca076a4fde6c3d3b4be17

    SHA256

    eae73c40e5ef56bd3da4eca718d4b4da48e67971f9e4229005f37550791f2691

    SHA512

    817039fda01f41318d794ccb4d001e6b9f8da0cd97fea54b0f1dbfa13ccae12c09d8533b3710f2e0f6868f6f80b343e4b78280e46055412bdd4d6a69dbdf1af4

  • C:\Users\Admin\AppData\Local\Temp\System86x.exe
    MD5

    a036ec0a45c8396e9c31d35db0e9f6e5

    SHA1

    75975243b64d784b500ca076a4fde6c3d3b4be17

    SHA256

    eae73c40e5ef56bd3da4eca718d4b4da48e67971f9e4229005f37550791f2691

    SHA512

    817039fda01f41318d794ccb4d001e6b9f8da0cd97fea54b0f1dbfa13ccae12c09d8533b3710f2e0f6868f6f80b343e4b78280e46055412bdd4d6a69dbdf1af4

  • memory/488-161-0x0000000000000000-mapping.dmp
  • memory/3304-152-0x0000000000000000-mapping.dmp
  • memory/3304-160-0x00000000059B0000-0x00000000059B1000-memory.dmp
    Filesize

    4KB

  • memory/3304-162-0x0000000005D30000-0x0000000005D31000-memory.dmp
    Filesize

    4KB

  • memory/3304-163-0x0000000006620000-0x0000000006621000-memory.dmp
    Filesize

    4KB

  • memory/3304-164-0x0000000005D10000-0x0000000005D11000-memory.dmp
    Filesize

    4KB

  • memory/4332-150-0x0000000005DF0000-0x0000000005DF1000-memory.dmp
    Filesize

    4KB

  • memory/4332-151-0x00000000034E0000-0x00000000034E1000-memory.dmp
    Filesize

    4KB

  • memory/4332-149-0x00000000062F0000-0x00000000062F1000-memory.dmp
    Filesize

    4KB

  • memory/4332-148-0x0000000005A30000-0x0000000005A31000-memory.dmp
    Filesize

    4KB

  • memory/4332-146-0x0000000000F70000-0x0000000000F71000-memory.dmp
    Filesize

    4KB