Resubmissions

06-11-2022 13:35

221106-qvmdcafgbj 10

Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-11-2022 13:35

General

  • Target

    KeyOneA.exe

  • Size

    82KB

  • MD5

    d8191eee2d99a00cb664d100ffc73b9c

  • SHA1

    0063ae1d0f02d444c69a358c925e39bd542c2ee7

  • SHA256

    78393fd5184de1db0bfadf7d9f345df7eeebe0249a2c57fe315812331dc76fbe

  • SHA512

    e753246baebb0d57b279b0c93d06769e3c50fd49ef3e447a6278360282e2e3c884f3a97bb7cf549292c79fee99834b3d5fda8ca0ad8ed470b2255a0ce2d1f60f

  • SSDEEP

    768:fE0DwODZX8f4QsFQcrM+rMRa8Nu3HtgC1GdeVtCRGYwxYIoE38KpVTdHBMNHMLa+:fhTZMAQsOv+gRJNc4/

Malware Config

Extracted

Family

njrat

Version

im523

Botnet

HAXPC

C2

enderop44-36084.portmap.host:36084

Mutex

448265b61222a7ad1d7b5df51a023e9c

Attributes
  • reg_key

    448265b61222a7ad1d7b5df51a023e9c

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\KeyOneA.exe
    "C:\Users\Admin\AppData\Local\Temp\KeyOneA.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:4992
    • C:\Windows\DriveHost.exe
      "C:\Windows\DriveHost.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4068
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Windows\DriveHost.exe" "DriveHost.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:4104

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\DriveHost.exe
    Filesize

    82KB

    MD5

    d8191eee2d99a00cb664d100ffc73b9c

    SHA1

    0063ae1d0f02d444c69a358c925e39bd542c2ee7

    SHA256

    78393fd5184de1db0bfadf7d9f345df7eeebe0249a2c57fe315812331dc76fbe

    SHA512

    e753246baebb0d57b279b0c93d06769e3c50fd49ef3e447a6278360282e2e3c884f3a97bb7cf549292c79fee99834b3d5fda8ca0ad8ed470b2255a0ce2d1f60f

  • C:\Windows\DriveHost.exe
    Filesize

    82KB

    MD5

    d8191eee2d99a00cb664d100ffc73b9c

    SHA1

    0063ae1d0f02d444c69a358c925e39bd542c2ee7

    SHA256

    78393fd5184de1db0bfadf7d9f345df7eeebe0249a2c57fe315812331dc76fbe

    SHA512

    e753246baebb0d57b279b0c93d06769e3c50fd49ef3e447a6278360282e2e3c884f3a97bb7cf549292c79fee99834b3d5fda8ca0ad8ed470b2255a0ce2d1f60f

  • memory/4068-133-0x0000000000000000-mapping.dmp
  • memory/4068-137-0x0000000074BF0000-0x00000000751A1000-memory.dmp
    Filesize

    5.7MB

  • memory/4068-139-0x0000000074BF0000-0x00000000751A1000-memory.dmp
    Filesize

    5.7MB

  • memory/4104-138-0x0000000000000000-mapping.dmp
  • memory/4992-132-0x0000000074BF0000-0x00000000751A1000-memory.dmp
    Filesize

    5.7MB

  • memory/4992-136-0x0000000074BF0000-0x00000000751A1000-memory.dmp
    Filesize

    5.7MB