Analysis
-
max time kernel
152s -
max time network
173s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
05-01-2024 00:15
Static task
static1
Behavioral task
behavioral1
Sample
4247c4d09cc14d68a37d07e8983b5689.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
4247c4d09cc14d68a37d07e8983b5689.exe
Resource
win10v2004-20231215-en
General
-
Target
4247c4d09cc14d68a37d07e8983b5689.exe
-
Size
114KB
-
MD5
4247c4d09cc14d68a37d07e8983b5689
-
SHA1
56383c1267482b38d33bf8dcef1ee31dbac5c07a
-
SHA256
9b53d3c635fb01cb79c384b5add1ce0bddf2fb7ec27c52cbe15285184f202564
-
SHA512
e7532e4cda43a585428cedf3223ad61cd35e4aea28c3de46c9367f4dc909fda3d7c89331d7b591c217f833a78605f8a0620101bb13ff2169408d283603b3dfb3
-
SSDEEP
1536:7q73RtOhd71nbgrEFpsCofqJvcpMJL8eIcLGwZSujuSwKjx6fD7gurnrs8:C3Rt8d7pgQ/sCoyV9JzIOGOE31rrb
Malware Config
Extracted
njrat
0.7d
2020
grandmark-pg.kro.kr:8080
c766e8a0c9537c519acbf9fdc3142a0b
-
reg_key
c766e8a0c9537c519acbf9fdc3142a0b
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 4464 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\c766e8a0c9537c519acbf9fdc3142a0b.exe 4247c4d09cc14d68a37d07e8983b5689.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\c766e8a0c9537c519acbf9fdc3142a0b.exe 4247c4d09cc14d68a37d07e8983b5689.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\c766e8a0c9537c519acbf9fdc3142a0b = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\4247c4d09cc14d68a37d07e8983b5689.exe\" .." 4247c4d09cc14d68a37d07e8983b5689.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\c766e8a0c9537c519acbf9fdc3142a0b = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\4247c4d09cc14d68a37d07e8983b5689.exe\" .." 4247c4d09cc14d68a37d07e8983b5689.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeDebugPrivilege 2108 4247c4d09cc14d68a37d07e8983b5689.exe Token: 33 2108 4247c4d09cc14d68a37d07e8983b5689.exe Token: SeIncBasePriorityPrivilege 2108 4247c4d09cc14d68a37d07e8983b5689.exe Token: 33 2108 4247c4d09cc14d68a37d07e8983b5689.exe Token: SeIncBasePriorityPrivilege 2108 4247c4d09cc14d68a37d07e8983b5689.exe Token: 33 2108 4247c4d09cc14d68a37d07e8983b5689.exe Token: SeIncBasePriorityPrivilege 2108 4247c4d09cc14d68a37d07e8983b5689.exe Token: 33 2108 4247c4d09cc14d68a37d07e8983b5689.exe Token: SeIncBasePriorityPrivilege 2108 4247c4d09cc14d68a37d07e8983b5689.exe Token: 33 2108 4247c4d09cc14d68a37d07e8983b5689.exe Token: SeIncBasePriorityPrivilege 2108 4247c4d09cc14d68a37d07e8983b5689.exe Token: 33 2108 4247c4d09cc14d68a37d07e8983b5689.exe Token: SeIncBasePriorityPrivilege 2108 4247c4d09cc14d68a37d07e8983b5689.exe Token: 33 2108 4247c4d09cc14d68a37d07e8983b5689.exe Token: SeIncBasePriorityPrivilege 2108 4247c4d09cc14d68a37d07e8983b5689.exe Token: 33 2108 4247c4d09cc14d68a37d07e8983b5689.exe Token: SeIncBasePriorityPrivilege 2108 4247c4d09cc14d68a37d07e8983b5689.exe Token: 33 2108 4247c4d09cc14d68a37d07e8983b5689.exe Token: SeIncBasePriorityPrivilege 2108 4247c4d09cc14d68a37d07e8983b5689.exe Token: 33 2108 4247c4d09cc14d68a37d07e8983b5689.exe Token: SeIncBasePriorityPrivilege 2108 4247c4d09cc14d68a37d07e8983b5689.exe Token: 33 2108 4247c4d09cc14d68a37d07e8983b5689.exe Token: SeIncBasePriorityPrivilege 2108 4247c4d09cc14d68a37d07e8983b5689.exe Token: 33 2108 4247c4d09cc14d68a37d07e8983b5689.exe Token: SeIncBasePriorityPrivilege 2108 4247c4d09cc14d68a37d07e8983b5689.exe Token: 33 2108 4247c4d09cc14d68a37d07e8983b5689.exe Token: SeIncBasePriorityPrivilege 2108 4247c4d09cc14d68a37d07e8983b5689.exe Token: 33 2108 4247c4d09cc14d68a37d07e8983b5689.exe Token: SeIncBasePriorityPrivilege 2108 4247c4d09cc14d68a37d07e8983b5689.exe Token: 33 2108 4247c4d09cc14d68a37d07e8983b5689.exe Token: SeIncBasePriorityPrivilege 2108 4247c4d09cc14d68a37d07e8983b5689.exe Token: 33 2108 4247c4d09cc14d68a37d07e8983b5689.exe Token: SeIncBasePriorityPrivilege 2108 4247c4d09cc14d68a37d07e8983b5689.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2108 wrote to memory of 4464 2108 4247c4d09cc14d68a37d07e8983b5689.exe 94 PID 2108 wrote to memory of 4464 2108 4247c4d09cc14d68a37d07e8983b5689.exe 94 PID 2108 wrote to memory of 4464 2108 4247c4d09cc14d68a37d07e8983b5689.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\4247c4d09cc14d68a37d07e8983b5689.exe"C:\Users\Admin\AppData\Local\Temp\4247c4d09cc14d68a37d07e8983b5689.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\4247c4d09cc14d68a37d07e8983b5689.exe" "4247c4d09cc14d68a37d07e8983b5689.exe" ENABLE2⤵
- Modifies Windows Firewall
PID:4464
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1