Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
13-01-2022 21:33
Static task
static1
Behavioral task
behavioral1
Sample
A81N2M36C_INV0ICE_RECEIPT.exe
Resource
win7-en-20211208
General
-
Target
A81N2M36C_INV0ICE_RECEIPT.exe
-
Size
679KB
-
MD5
ba79aabe98bf01d3f35359a9332be48f
-
SHA1
0dbca5bfa445fca16f31bddfe3be23b1a41a80c0
-
SHA256
0a9d287a3539c979a8c215ca003ca35293c324644e2f2c4dc3a38b4c7f9fa143
-
SHA512
ad16e94537e80d6a185c6be021eb3b459e204fcc424366d89b222849f60ba00478335a036e66c197609f9a77161b093f7240c7ef1d699ff842fd9289d6e828d3
Malware Config
Extracted
njrat
1.9
HacKed
Microsoft.Exe
-
reg_key
Microsoft.Exe
Signatures
-
Looks for VirtualBox Guest Additions in registry 2 TTPs
-
Looks for VMWare Tools registry key 2 TTPs
-
Modifies Windows Firewall 1 TTPs
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
A81N2M36C_INV0ICE_RECEIPT.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion A81N2M36C_INV0ICE_RECEIPT.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion A81N2M36C_INV0ICE_RECEIPT.exe -
Drops startup file 2 IoCs
Processes:
aspnet_compiler.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft.Exe aspnet_compiler.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft.Exe aspnet_compiler.exe -
Processes:
A81N2M36C_INV0ICE_RECEIPT.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths A81N2M36C_INV0ICE_RECEIPT.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions A81N2M36C_INV0ICE_RECEIPT.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Microsoft.NET\Framework\CADCDADBAEDEFBCBFCADB\svchost.exe = "0" A81N2M36C_INV0ICE_RECEIPT.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\A81N2M36C_INV0ICE_RECEIPT.exe = "0" A81N2M36C_INV0ICE_RECEIPT.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
A81N2M36C_INV0ICE_RECEIPT.exeaspnet_compiler.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Windows\CurrentVersion\Run\BEABFBACFFDDAFBFBAEECFC = "C:\\Windows\\Microsoft.NET\\Framework\\CADCDADBAEDEFBCBFCADB\\svchost.exe" A81N2M36C_INV0ICE_RECEIPT.exe Set value (str) \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\BEABFBACFFDDAFBFBAEECFC = "C:\\Windows\\Microsoft.NET\\Framework\\CADCDADBAEDEFBCBFCADB\\svchost.exe" A81N2M36C_INV0ICE_RECEIPT.exe Set value (str) \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft.Exe = "\"C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\aspnet_compiler.exe\" .." aspnet_compiler.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Microsoft.Exe = "\"C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\aspnet_compiler.exe\" .." aspnet_compiler.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
A81N2M36C_INV0ICE_RECEIPT.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum A81N2M36C_INV0ICE_RECEIPT.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 A81N2M36C_INV0ICE_RECEIPT.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
A81N2M36C_INV0ICE_RECEIPT.exedescription pid process target process PID 956 set thread context of 1744 956 A81N2M36C_INV0ICE_RECEIPT.exe aspnet_compiler.exe -
Drops file in Windows directory 2 IoCs
Processes:
A81N2M36C_INV0ICE_RECEIPT.exedescription ioc process File created C:\Windows\Microsoft.NET\Framework\CADCDADBAEDEFBCBFCADB\svchost.exe A81N2M36C_INV0ICE_RECEIPT.exe File opened for modification C:\Windows\Microsoft.NET\Framework\CADCDADBAEDEFBCBFCADB A81N2M36C_INV0ICE_RECEIPT.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
A81N2M36C_INV0ICE_RECEIPT.exepowershell.exepowershell.exepowershell.exepid process 956 A81N2M36C_INV0ICE_RECEIPT.exe 956 A81N2M36C_INV0ICE_RECEIPT.exe 956 A81N2M36C_INV0ICE_RECEIPT.exe 956 A81N2M36C_INV0ICE_RECEIPT.exe 956 A81N2M36C_INV0ICE_RECEIPT.exe 956 A81N2M36C_INV0ICE_RECEIPT.exe 428 powershell.exe 1572 powershell.exe 1676 powershell.exe 956 A81N2M36C_INV0ICE_RECEIPT.exe 956 A81N2M36C_INV0ICE_RECEIPT.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
Processes:
A81N2M36C_INV0ICE_RECEIPT.exepowershell.exepowershell.exepowershell.exeaspnet_compiler.exedescription pid process Token: SeDebugPrivilege 956 A81N2M36C_INV0ICE_RECEIPT.exe Token: SeDebugPrivilege 428 powershell.exe Token: SeDebugPrivilege 1676 powershell.exe Token: SeDebugPrivilege 1572 powershell.exe Token: SeDebugPrivilege 1744 aspnet_compiler.exe Token: 33 1744 aspnet_compiler.exe Token: SeIncBasePriorityPrivilege 1744 aspnet_compiler.exe Token: 33 1744 aspnet_compiler.exe Token: SeIncBasePriorityPrivilege 1744 aspnet_compiler.exe Token: 33 1744 aspnet_compiler.exe Token: SeIncBasePriorityPrivilege 1744 aspnet_compiler.exe Token: 33 1744 aspnet_compiler.exe Token: SeIncBasePriorityPrivilege 1744 aspnet_compiler.exe -
Suspicious use of WriteProcessMemory 25 IoCs
Processes:
A81N2M36C_INV0ICE_RECEIPT.exeaspnet_compiler.exedescription pid process target process PID 956 wrote to memory of 1572 956 A81N2M36C_INV0ICE_RECEIPT.exe powershell.exe PID 956 wrote to memory of 1572 956 A81N2M36C_INV0ICE_RECEIPT.exe powershell.exe PID 956 wrote to memory of 1572 956 A81N2M36C_INV0ICE_RECEIPT.exe powershell.exe PID 956 wrote to memory of 1572 956 A81N2M36C_INV0ICE_RECEIPT.exe powershell.exe PID 956 wrote to memory of 1676 956 A81N2M36C_INV0ICE_RECEIPT.exe powershell.exe PID 956 wrote to memory of 1676 956 A81N2M36C_INV0ICE_RECEIPT.exe powershell.exe PID 956 wrote to memory of 1676 956 A81N2M36C_INV0ICE_RECEIPT.exe powershell.exe PID 956 wrote to memory of 1676 956 A81N2M36C_INV0ICE_RECEIPT.exe powershell.exe PID 956 wrote to memory of 428 956 A81N2M36C_INV0ICE_RECEIPT.exe powershell.exe PID 956 wrote to memory of 428 956 A81N2M36C_INV0ICE_RECEIPT.exe powershell.exe PID 956 wrote to memory of 428 956 A81N2M36C_INV0ICE_RECEIPT.exe powershell.exe PID 956 wrote to memory of 428 956 A81N2M36C_INV0ICE_RECEIPT.exe powershell.exe PID 956 wrote to memory of 1744 956 A81N2M36C_INV0ICE_RECEIPT.exe aspnet_compiler.exe PID 956 wrote to memory of 1744 956 A81N2M36C_INV0ICE_RECEIPT.exe aspnet_compiler.exe PID 956 wrote to memory of 1744 956 A81N2M36C_INV0ICE_RECEIPT.exe aspnet_compiler.exe PID 956 wrote to memory of 1744 956 A81N2M36C_INV0ICE_RECEIPT.exe aspnet_compiler.exe PID 956 wrote to memory of 1744 956 A81N2M36C_INV0ICE_RECEIPT.exe aspnet_compiler.exe PID 956 wrote to memory of 1744 956 A81N2M36C_INV0ICE_RECEIPT.exe aspnet_compiler.exe PID 956 wrote to memory of 1744 956 A81N2M36C_INV0ICE_RECEIPT.exe aspnet_compiler.exe PID 956 wrote to memory of 1744 956 A81N2M36C_INV0ICE_RECEIPT.exe aspnet_compiler.exe PID 956 wrote to memory of 1744 956 A81N2M36C_INV0ICE_RECEIPT.exe aspnet_compiler.exe PID 1744 wrote to memory of 336 1744 aspnet_compiler.exe netsh.exe PID 1744 wrote to memory of 336 1744 aspnet_compiler.exe netsh.exe PID 1744 wrote to memory of 336 1744 aspnet_compiler.exe netsh.exe PID 1744 wrote to memory of 336 1744 aspnet_compiler.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\A81N2M36C_INV0ICE_RECEIPT.exe"C:\Users\Admin\AppData\Local\Temp\A81N2M36C_INV0ICE_RECEIPT.exe"1⤵
- Checks BIOS information in registry
- Windows security modification
- Adds Run key to start application
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:956 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Windows\Microsoft.NET\Framework\CADCDADBAEDEFBCBFCADB\svchost.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1572
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Windows\Microsoft.NET\Framework\CADCDADBAEDEFBCBFCADB\svchost.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1676
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\A81N2M36C_INV0ICE_RECEIPT.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:428
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"2⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe" "aspnet_compiler.exe" ENABLE3⤵PID:336
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
MD5b08715603b1a10e0c850f5801ecb903e
SHA18279db8ad769a09a3149ae622b3524594d239da8
SHA256468575eca6d130b6168a8a76b0edc323221b92b0ec25e61c008a6f64be7f245e
SHA512afa3a610236545001e6335a3908401537b908bc82a306518e7f0e29eb5c0ef7d70059583da47ced5e72bbc505dbe379d5995376a73454239e9160e051321e4e0