Analysis
-
max time kernel
150s -
max time network
140s -
platform
windows10-1703_x64 -
resource
win10-20230703-en -
resource tags
arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system -
submitted
29-08-2023 07:30
Static task
static1
Behavioral task
behavioral1
Sample
364613a67fca4c085816dd0a1d19ed43cce41438d9e7943a949c7b1d51434cc7.exe
Resource
win10-20230703-en
General
-
Target
364613a67fca4c085816dd0a1d19ed43cce41438d9e7943a949c7b1d51434cc7.exe
-
Size
1.1MB
-
MD5
9e198f24c7be31e63c0ca43eb239bdf4
-
SHA1
a5e57cef64dff98407c6d52f7acc29012fa8e783
-
SHA256
364613a67fca4c085816dd0a1d19ed43cce41438d9e7943a949c7b1d51434cc7
-
SHA512
e127b3809865665df8be38bb5cf7dfa85a093bc9433a633ad7d8f86b70d942515e7ae1817148effdc2af5828f27da5c0ac6a830e0f49fe3d4f51070a2c491352
-
SSDEEP
12288:/ZOLBspYFiHbHF3a8zorLkLtcZhB7FpjHHXHHHCHHHhpnI/y:/IL87H5qL8cjBjHHXHHHCHHHhpnI/y
Malware Config
Extracted
njrat
0.7d
FASTER
milla.publicvm.com:1177
330ced764afe0e1cb19cc72b852d8d7d
-
reg_key
330ced764afe0e1cb19cc72b852d8d7d
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 4472 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\330ced764afe0e1cb19cc72b852d8d7d.exe centruma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\330ced764afe0e1cb19cc72b852d8d7d.exe centruma.exe -
Executes dropped EXE 1 IoCs
pid Process 5052 centruma.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2393848421-2120571652-2495149697-1000\Software\Microsoft\Windows\CurrentVersion\Run\330ced764afe0e1cb19cc72b852d8d7d = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\centruma.exe\" .." centruma.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\330ced764afe0e1cb19cc72b852d8d7d = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\centruma.exe\" .." centruma.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeDebugPrivilege 5052 centruma.exe Token: 33 5052 centruma.exe Token: SeIncBasePriorityPrivilege 5052 centruma.exe Token: 33 5052 centruma.exe Token: SeIncBasePriorityPrivilege 5052 centruma.exe Token: 33 5052 centruma.exe Token: SeIncBasePriorityPrivilege 5052 centruma.exe Token: 33 5052 centruma.exe Token: SeIncBasePriorityPrivilege 5052 centruma.exe Token: 33 5052 centruma.exe Token: SeIncBasePriorityPrivilege 5052 centruma.exe Token: 33 5052 centruma.exe Token: SeIncBasePriorityPrivilege 5052 centruma.exe Token: 33 5052 centruma.exe Token: SeIncBasePriorityPrivilege 5052 centruma.exe Token: 33 5052 centruma.exe Token: SeIncBasePriorityPrivilege 5052 centruma.exe Token: 33 5052 centruma.exe Token: SeIncBasePriorityPrivilege 5052 centruma.exe Token: 33 5052 centruma.exe Token: SeIncBasePriorityPrivilege 5052 centruma.exe Token: 33 5052 centruma.exe Token: SeIncBasePriorityPrivilege 5052 centruma.exe Token: 33 5052 centruma.exe Token: SeIncBasePriorityPrivilege 5052 centruma.exe Token: 33 5052 centruma.exe Token: SeIncBasePriorityPrivilege 5052 centruma.exe Token: 33 5052 centruma.exe Token: SeIncBasePriorityPrivilege 5052 centruma.exe Token: 33 5052 centruma.exe Token: SeIncBasePriorityPrivilege 5052 centruma.exe Token: 33 5052 centruma.exe Token: SeIncBasePriorityPrivilege 5052 centruma.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3416 wrote to memory of 5052 3416 364613a67fca4c085816dd0a1d19ed43cce41438d9e7943a949c7b1d51434cc7.exe 70 PID 3416 wrote to memory of 5052 3416 364613a67fca4c085816dd0a1d19ed43cce41438d9e7943a949c7b1d51434cc7.exe 70 PID 3416 wrote to memory of 5052 3416 364613a67fca4c085816dd0a1d19ed43cce41438d9e7943a949c7b1d51434cc7.exe 70 PID 5052 wrote to memory of 4472 5052 centruma.exe 71 PID 5052 wrote to memory of 4472 5052 centruma.exe 71 PID 5052 wrote to memory of 4472 5052 centruma.exe 71
Processes
-
C:\Users\Admin\AppData\Local\Temp\364613a67fca4c085816dd0a1d19ed43cce41438d9e7943a949c7b1d51434cc7.exe"C:\Users\Admin\AppData\Local\Temp\364613a67fca4c085816dd0a1d19ed43cce41438d9e7943a949c7b1d51434cc7.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3416 -
C:\Users\Admin\AppData\Local\Temp\centruma.exe"C:\Users\Admin\AppData\Local\Temp\centruma.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5052 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\centruma.exe" "centruma.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:4472
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD59e198f24c7be31e63c0ca43eb239bdf4
SHA1a5e57cef64dff98407c6d52f7acc29012fa8e783
SHA256364613a67fca4c085816dd0a1d19ed43cce41438d9e7943a949c7b1d51434cc7
SHA512e127b3809865665df8be38bb5cf7dfa85a093bc9433a633ad7d8f86b70d942515e7ae1817148effdc2af5828f27da5c0ac6a830e0f49fe3d4f51070a2c491352
-
Filesize
1.1MB
MD59e198f24c7be31e63c0ca43eb239bdf4
SHA1a5e57cef64dff98407c6d52f7acc29012fa8e783
SHA256364613a67fca4c085816dd0a1d19ed43cce41438d9e7943a949c7b1d51434cc7
SHA512e127b3809865665df8be38bb5cf7dfa85a093bc9433a633ad7d8f86b70d942515e7ae1817148effdc2af5828f27da5c0ac6a830e0f49fe3d4f51070a2c491352