Analysis
-
max time kernel
151s -
max time network
147s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
13-01-2022 22:33
Static task
static1
Behavioral task
behavioral1
Sample
A81N2M36CINV0ICERECEIPT.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
A81N2M36CINV0ICERECEIPT.exe
Resource
win10-en-20211208
General
-
Target
A81N2M36CINV0ICERECEIPT.exe
-
Size
679KB
-
MD5
ba79aabe98bf01d3f35359a9332be48f
-
SHA1
0dbca5bfa445fca16f31bddfe3be23b1a41a80c0
-
SHA256
0a9d287a3539c979a8c215ca003ca35293c324644e2f2c4dc3a38b4c7f9fa143
-
SHA512
ad16e94537e80d6a185c6be021eb3b459e204fcc424366d89b222849f60ba00478335a036e66c197609f9a77161b093f7240c7ef1d699ff842fd9289d6e828d3
Malware Config
Extracted
njrat
1.9
HacKed
Microsoft.Exe
-
reg_key
Microsoft.Exe
Signatures
-
Looks for VirtualBox Guest Additions in registry 2 TTPs
-
Looks for VMWare Tools registry key 2 TTPs
-
Modifies Windows Firewall 1 TTPs
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
A81N2M36CINV0ICERECEIPT.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion A81N2M36CINV0ICERECEIPT.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion A81N2M36CINV0ICERECEIPT.exe -
Drops startup file 2 IoCs
Processes:
ilasm.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft.Exe ilasm.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft.Exe ilasm.exe -
Processes:
A81N2M36CINV0ICERECEIPT.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Microsoft.NET\Framework\CADCDADBAEDEFBCBFCADB\svchost.exe = "0" A81N2M36CINV0ICERECEIPT.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\A81N2M36CINV0ICERECEIPT.exe = "0" A81N2M36CINV0ICERECEIPT.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths A81N2M36CINV0ICERECEIPT.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions A81N2M36CINV0ICERECEIPT.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
ilasm.exeA81N2M36CINV0ICERECEIPT.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2361464256-2201551969-2316606395-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft.Exe = "\"C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\ilasm.exe\" .." ilasm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Microsoft.Exe = "\"C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\ilasm.exe\" .." ilasm.exe Set value (str) \REGISTRY\USER\S-1-5-21-2361464256-2201551969-2316606395-1000\Software\Microsoft\Windows\CurrentVersion\Run\BEABFBACFFDDAFBFBAEECFC = "C:\\Windows\\Microsoft.NET\\Framework\\CADCDADBAEDEFBCBFCADB\\svchost.exe" A81N2M36CINV0ICERECEIPT.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
A81N2M36CINV0ICERECEIPT.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum A81N2M36CINV0ICERECEIPT.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum\0 A81N2M36CINV0ICERECEIPT.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
A81N2M36CINV0ICERECEIPT.exedescription pid process target process PID 1008 set thread context of 956 1008 A81N2M36CINV0ICERECEIPT.exe ilasm.exe -
Drops file in Windows directory 1 IoCs
Processes:
A81N2M36CINV0ICERECEIPT.exedescription ioc process File created C:\Windows\Microsoft.NET\Framework\CADCDADBAEDEFBCBFCADB\svchost.exe A81N2M36CINV0ICERECEIPT.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 23 IoCs
Processes:
A81N2M36CINV0ICERECEIPT.exepowershell.exepowershell.exepowershell.exepid process 1008 A81N2M36CINV0ICERECEIPT.exe 1008 A81N2M36CINV0ICERECEIPT.exe 1008 A81N2M36CINV0ICERECEIPT.exe 1008 A81N2M36CINV0ICERECEIPT.exe 2832 powershell.exe 2188 powershell.exe 1512 powershell.exe 1512 powershell.exe 2188 powershell.exe 2832 powershell.exe 1008 A81N2M36CINV0ICERECEIPT.exe 1008 A81N2M36CINV0ICERECEIPT.exe 1008 A81N2M36CINV0ICERECEIPT.exe 1008 A81N2M36CINV0ICERECEIPT.exe 1008 A81N2M36CINV0ICERECEIPT.exe 1008 A81N2M36CINV0ICERECEIPT.exe 1008 A81N2M36CINV0ICERECEIPT.exe 1008 A81N2M36CINV0ICERECEIPT.exe 2188 powershell.exe 1512 powershell.exe 2832 powershell.exe 1008 A81N2M36CINV0ICERECEIPT.exe 1008 A81N2M36CINV0ICERECEIPT.exe -
Suspicious use of AdjustPrivilegeToken 15 IoCs
Processes:
A81N2M36CINV0ICERECEIPT.exepowershell.exepowershell.exepowershell.exeilasm.exedescription pid process Token: SeDebugPrivilege 1008 A81N2M36CINV0ICERECEIPT.exe Token: SeDebugPrivilege 2188 powershell.exe Token: SeDebugPrivilege 2832 powershell.exe Token: SeDebugPrivilege 1512 powershell.exe Token: SeDebugPrivilege 956 ilasm.exe Token: 33 956 ilasm.exe Token: SeIncBasePriorityPrivilege 956 ilasm.exe Token: 33 956 ilasm.exe Token: SeIncBasePriorityPrivilege 956 ilasm.exe Token: 33 956 ilasm.exe Token: SeIncBasePriorityPrivilege 956 ilasm.exe Token: 33 956 ilasm.exe Token: SeIncBasePriorityPrivilege 956 ilasm.exe Token: 33 956 ilasm.exe Token: SeIncBasePriorityPrivilege 956 ilasm.exe -
Suspicious use of WriteProcessMemory 25 IoCs
Processes:
A81N2M36CINV0ICERECEIPT.exeilasm.exedescription pid process target process PID 1008 wrote to memory of 2188 1008 A81N2M36CINV0ICERECEIPT.exe powershell.exe PID 1008 wrote to memory of 2188 1008 A81N2M36CINV0ICERECEIPT.exe powershell.exe PID 1008 wrote to memory of 2188 1008 A81N2M36CINV0ICERECEIPT.exe powershell.exe PID 1008 wrote to memory of 1512 1008 A81N2M36CINV0ICERECEIPT.exe powershell.exe PID 1008 wrote to memory of 1512 1008 A81N2M36CINV0ICERECEIPT.exe powershell.exe PID 1008 wrote to memory of 1512 1008 A81N2M36CINV0ICERECEIPT.exe powershell.exe PID 1008 wrote to memory of 2832 1008 A81N2M36CINV0ICERECEIPT.exe powershell.exe PID 1008 wrote to memory of 2832 1008 A81N2M36CINV0ICERECEIPT.exe powershell.exe PID 1008 wrote to memory of 2832 1008 A81N2M36CINV0ICERECEIPT.exe powershell.exe PID 1008 wrote to memory of 2096 1008 A81N2M36CINV0ICERECEIPT.exe CasPol.exe PID 1008 wrote to memory of 2096 1008 A81N2M36CINV0ICERECEIPT.exe CasPol.exe PID 1008 wrote to memory of 2096 1008 A81N2M36CINV0ICERECEIPT.exe CasPol.exe PID 1008 wrote to memory of 980 1008 A81N2M36CINV0ICERECEIPT.exe ComSvcConfig.exe PID 1008 wrote to memory of 980 1008 A81N2M36CINV0ICERECEIPT.exe ComSvcConfig.exe PID 1008 wrote to memory of 956 1008 A81N2M36CINV0ICERECEIPT.exe ilasm.exe PID 1008 wrote to memory of 956 1008 A81N2M36CINV0ICERECEIPT.exe ilasm.exe PID 1008 wrote to memory of 956 1008 A81N2M36CINV0ICERECEIPT.exe ilasm.exe PID 1008 wrote to memory of 956 1008 A81N2M36CINV0ICERECEIPT.exe ilasm.exe PID 1008 wrote to memory of 956 1008 A81N2M36CINV0ICERECEIPT.exe ilasm.exe PID 1008 wrote to memory of 956 1008 A81N2M36CINV0ICERECEIPT.exe ilasm.exe PID 1008 wrote to memory of 956 1008 A81N2M36CINV0ICERECEIPT.exe ilasm.exe PID 1008 wrote to memory of 956 1008 A81N2M36CINV0ICERECEIPT.exe ilasm.exe PID 956 wrote to memory of 3432 956 ilasm.exe netsh.exe PID 956 wrote to memory of 3432 956 ilasm.exe netsh.exe PID 956 wrote to memory of 3432 956 ilasm.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\A81N2M36CINV0ICERECEIPT.exe"C:\Users\Admin\AppData\Local\Temp\A81N2M36CINV0ICERECEIPT.exe"1⤵
- Checks BIOS information in registry
- Windows security modification
- Adds Run key to start application
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1008 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Windows\Microsoft.NET\Framework\CADCDADBAEDEFBCBFCADB\svchost.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2188
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Windows\Microsoft.NET\Framework\CADCDADBAEDEFBCBFCADB\svchost.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1512
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\A81N2M36CINV0ICERECEIPT.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2832
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"2⤵PID:2096
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\ComSvcConfig.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\ComSvcConfig.exe"2⤵PID:980
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe"2⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:956 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe" "ilasm.exe" ENABLE3⤵PID:3432
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
1c19c16e21c97ed42d5beabc93391fc5
SHA18ad83f8e0b3acf8dfbbf87931e41f0d664c4df68
SHA2561bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05
SHA5127d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c
-
MD5
b4eae4e8bfcf56dd0b73d98f164fcc13
SHA1fa82e02565878224c464602775a5a78448ca65b1
SHA256448c6aabc96c91ea3df8a5b57cc36835535714fa8da095808e0f00d785ccdf98
SHA51263764b8d20509aeb0371d896b9e9937933938362e0aeae19d069a4fff70f6b4458fd3e9ad0818213ad566f65c5deb32e47c6eb03058bd06bec15b789ea62c5ed
-
MD5
8e13cfac91dc4c412baf594834232106
SHA180e6e400ae28dcda64bee9038f341ce783aedd3b
SHA2569c2d55f2ba0a71db6752267d327b3242a7e4872d5c39eccd2b199ccb5786d8ae
SHA51293fe553627de4b37d6658fc0c58ac4bd152fd0ddb58b02e07b8b169a93b8cd3daaa3711dc5b49782806e721cddd04ea8d72a8f199bf9fd1c876833bd72fc6547