Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
20-05-2022 21:46
Behavioral task
behavioral1
Sample
3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe
Resource
win10v2004-20220414-en
General
-
Target
3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe
-
Size
31KB
-
MD5
b9412ac91308dfef4b8534d10afa539c
-
SHA1
22da93e17b6c98cc7dd6d094e62702a2bed9daeb
-
SHA256
3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557
-
SHA512
027ee26492004236a369534c9cf62b167aa3b2c5d9d4f152d6ed9aa8a9e925dfbdbfb474593380aa41de2da0fc7e79be326455e78ce4783457890ef68383617d
Malware Config
Extracted
njrat
0.7d
test
127.0.0.1:6522
f5d1e9d41a2507cc16417a9a6cdc15f7
-
reg_key
f5d1e9d41a2507cc16417a9a6cdc15f7
-
splitter
Y262SUCZ4UJJ
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
1YNFREE.exepid process 2544 1YNFREE.exe -
Modifies Windows Firewall 1 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation 3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe -
Drops startup file 2 IoCs
Processes:
1YNFREE.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\f5d1e9d41a2507cc16417a9a6cdc15f7.exe 1YNFREE.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\f5d1e9d41a2507cc16417a9a6cdc15f7.exe 1YNFREE.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
1YNFREE.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\f5d1e9d41a2507cc16417a9a6cdc15f7 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\1YNFREE.exe\" .." 1YNFREE.exe Set value (str) \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\f5d1e9d41a2507cc16417a9a6cdc15f7 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\1YNFREE.exe\" .." 1YNFREE.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exepid process 2068 3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe 2068 3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe 2068 3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe 2068 3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe 2068 3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe 2068 3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe 2068 3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe 2068 3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe 2068 3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe 2068 3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe 2068 3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe 2068 3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe 2068 3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe 2068 3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe 2068 3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe 2068 3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe 2068 3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe 2068 3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe 2068 3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe 2068 3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe 2068 3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe 2068 3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe 2068 3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe 2068 3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe 2068 3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe 2068 3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe 2068 3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe 2068 3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe 2068 3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe 2068 3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe 2068 3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe 2068 3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe 2068 3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe 2068 3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe 2068 3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe 2068 3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe 2068 3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe 2068 3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe 2068 3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe 2068 3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe 2068 3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe 2068 3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe 2068 3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe 2068 3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe 2068 3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe 2068 3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe 2068 3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe 2068 3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe 2068 3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe 2068 3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe 2068 3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe 2068 3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe 2068 3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe 2068 3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe 2068 3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe 2068 3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe 2068 3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe 2068 3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe 2068 3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe 2068 3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe 2068 3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe 2068 3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe 2068 3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe 2068 3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe -
Suspicious use of AdjustPrivilegeToken 34 IoCs
Processes:
3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe1YNFREE.exedescription pid process Token: SeDebugPrivilege 2068 3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe Token: SeDebugPrivilege 2544 1YNFREE.exe Token: 33 2544 1YNFREE.exe Token: SeIncBasePriorityPrivilege 2544 1YNFREE.exe Token: 33 2544 1YNFREE.exe Token: SeIncBasePriorityPrivilege 2544 1YNFREE.exe Token: 33 2544 1YNFREE.exe Token: SeIncBasePriorityPrivilege 2544 1YNFREE.exe Token: 33 2544 1YNFREE.exe Token: SeIncBasePriorityPrivilege 2544 1YNFREE.exe Token: 33 2544 1YNFREE.exe Token: SeIncBasePriorityPrivilege 2544 1YNFREE.exe Token: 33 2544 1YNFREE.exe Token: SeIncBasePriorityPrivilege 2544 1YNFREE.exe Token: 33 2544 1YNFREE.exe Token: SeIncBasePriorityPrivilege 2544 1YNFREE.exe Token: 33 2544 1YNFREE.exe Token: SeIncBasePriorityPrivilege 2544 1YNFREE.exe Token: 33 2544 1YNFREE.exe Token: SeIncBasePriorityPrivilege 2544 1YNFREE.exe Token: 33 2544 1YNFREE.exe Token: SeIncBasePriorityPrivilege 2544 1YNFREE.exe Token: 33 2544 1YNFREE.exe Token: SeIncBasePriorityPrivilege 2544 1YNFREE.exe Token: 33 2544 1YNFREE.exe Token: SeIncBasePriorityPrivilege 2544 1YNFREE.exe Token: 33 2544 1YNFREE.exe Token: SeIncBasePriorityPrivilege 2544 1YNFREE.exe Token: 33 2544 1YNFREE.exe Token: SeIncBasePriorityPrivilege 2544 1YNFREE.exe Token: 33 2544 1YNFREE.exe Token: SeIncBasePriorityPrivilege 2544 1YNFREE.exe Token: 33 2544 1YNFREE.exe Token: SeIncBasePriorityPrivilege 2544 1YNFREE.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe1YNFREE.exedescription pid process target process PID 2068 wrote to memory of 2544 2068 3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe 1YNFREE.exe PID 2068 wrote to memory of 2544 2068 3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe 1YNFREE.exe PID 2068 wrote to memory of 2544 2068 3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe 1YNFREE.exe PID 2544 wrote to memory of 1060 2544 1YNFREE.exe netsh.exe PID 2544 wrote to memory of 1060 2544 1YNFREE.exe netsh.exe PID 2544 wrote to memory of 1060 2544 1YNFREE.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe"C:\Users\Admin\AppData\Local\Temp\3e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Users\Admin\AppData\Local\Temp\1YNFREE.exe"C:\Users\Admin\AppData\Local\Temp\1YNFREE.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\1YNFREE.exe" "1YNFREE.exe" ENABLE3⤵PID:1060
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
31KB
MD5b9412ac91308dfef4b8534d10afa539c
SHA122da93e17b6c98cc7dd6d094e62702a2bed9daeb
SHA2563e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557
SHA512027ee26492004236a369534c9cf62b167aa3b2c5d9d4f152d6ed9aa8a9e925dfbdbfb474593380aa41de2da0fc7e79be326455e78ce4783457890ef68383617d
-
Filesize
31KB
MD5b9412ac91308dfef4b8534d10afa539c
SHA122da93e17b6c98cc7dd6d094e62702a2bed9daeb
SHA2563e6bf2ed299efa3d61382560eddd264f0b3590f1772b8fe4890d20b842916557
SHA512027ee26492004236a369534c9cf62b167aa3b2c5d9d4f152d6ed9aa8a9e925dfbdbfb474593380aa41de2da0fc7e79be326455e78ce4783457890ef68383617d