Analysis
-
max time kernel
174s -
max time network
187s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
08-07-2022 15:25
Static task
static1
Behavioral task
behavioral1
Sample
0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe
Resource
win7-20220414-en
General
-
Target
0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe
-
Size
2.6MB
-
MD5
c61b4229f2a9e1d05569736a4faf29d1
-
SHA1
2e1207d54b55dd7aad206b2722696b1b07953e64
-
SHA256
0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e
-
SHA512
9bffa6b6afefa1f9c40c19b5e89803ce0be56ea92dd8c6f585f9275a998e6c71a9f08b8604f6885ce02aea2c471dd10ff0c6eb6a8ddb49188aec9e99b99f7a0c
Malware Config
Extracted
netwire
haija.mine.nu:1338
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
Data Encoder
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
offline_keylogger
true
-
password
qays1122
-
registry_autorun
false
-
use_mutex
false
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "explorer.exe,\"C:\\Users\\Admin\\AppData\\Local\\Temp\\0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe\"" 0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe -
Processes:
0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe -
NetWire RAT payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/840-164-0x0000000000400000-0x0000000000437000-memory.dmp netwire behavioral2/memory/840-166-0x0000000000400000-0x0000000000437000-memory.dmp netwire behavioral2/memory/840-171-0x0000000000400000-0x0000000000437000-memory.dmp netwire -
Turns off Windows Defender SpyNet reporting 2 TTPs
-
Processes:
0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths 0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe = "0" 0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe = "0" 0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation 0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe -
Drops startup file 2 IoCs
Processes:
0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe 0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe 0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe -
Processes:
0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions 0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe = "0" 0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Spynet 0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths 0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe = "0" 0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Real-Time Protection 0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Spynet\SpyNetReporting = "0" 0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Spynet\SubmitSamplesConsent = "0" 0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe" 0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe Set value (str) \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\<Unknown> = "C:\\Users\\Admin\\AppData\\Local\\Temp\\0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe" 0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exedescription pid process target process PID 3804 set thread context of 840 3804 0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe 0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3124 840 WerFault.exe 0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid process 2276 powershell.exe 2324 powershell.exe 4508 powershell.exe 3676 powershell.exe 4508 powershell.exe 2276 powershell.exe 2324 powershell.exe 3676 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exepowershell.exepowershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 3804 0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe Token: SeDebugPrivilege 3676 powershell.exe Token: SeDebugPrivilege 2324 powershell.exe Token: SeDebugPrivilege 4508 powershell.exe Token: SeDebugPrivilege 2276 powershell.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exedescription pid process target process PID 3804 wrote to memory of 2324 3804 0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe powershell.exe PID 3804 wrote to memory of 2324 3804 0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe powershell.exe PID 3804 wrote to memory of 2324 3804 0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe powershell.exe PID 3804 wrote to memory of 2276 3804 0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe powershell.exe PID 3804 wrote to memory of 2276 3804 0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe powershell.exe PID 3804 wrote to memory of 2276 3804 0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe powershell.exe PID 3804 wrote to memory of 3676 3804 0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe powershell.exe PID 3804 wrote to memory of 3676 3804 0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe powershell.exe PID 3804 wrote to memory of 3676 3804 0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe powershell.exe PID 3804 wrote to memory of 4508 3804 0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe powershell.exe PID 3804 wrote to memory of 4508 3804 0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe powershell.exe PID 3804 wrote to memory of 4508 3804 0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe powershell.exe PID 3804 wrote to memory of 840 3804 0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe 0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe PID 3804 wrote to memory of 840 3804 0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe 0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe PID 3804 wrote to memory of 840 3804 0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe 0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe PID 3804 wrote to memory of 840 3804 0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe 0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe PID 3804 wrote to memory of 840 3804 0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe 0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe PID 3804 wrote to memory of 840 3804 0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe 0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe PID 3804 wrote to memory of 840 3804 0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe 0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe PID 3804 wrote to memory of 840 3804 0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe 0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe PID 3804 wrote to memory of 840 3804 0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe 0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe PID 3804 wrote to memory of 840 3804 0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe 0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe PID 3804 wrote to memory of 840 3804 0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe 0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe PID 3804 wrote to memory of 840 3804 0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe 0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe"C:\Users\Admin\AppData\Local\Temp\0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe"1⤵
- Modifies WinLogon for persistence
- Modifies Windows Defender Real-time Protection settings
- Windows security bypass
- Checks computer location settings
- Drops startup file
- Windows security modification
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3804 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2324 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2276 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3676 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4508 -
C:\Users\Admin\AppData\Local\Temp\0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe"C:\Users\Admin\AppData\Local\Temp\0096d73eafc106724bac02d3fa23458d6f0c5d2f233cef348a73b3f157be8e0e.exe"2⤵PID:840
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 840 -s 3283⤵
- Program crash
PID:3124
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 840 -ip 8401⤵PID:452
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD56e56cdd57c026b6be31e96483bc53600
SHA11814ad1fd6bc9dee5b042ce2c70e9cdaa5b20207
SHA25682603a94dc758e60cea4c4fd414d229fb68fac32c8c182034b91deb9d3b80304
SHA512dd9a0e0ae78f6e2099b61842f5ceb7cb9dc91717f8f5cbe013aed7b2a95ae4bd2c3c82a8e2d4c78c0f480575f8d0ff6d5926989bf9a5f1159508febb15def750
-
Filesize
18KB
MD5e873d385bd053e43fbe28a78997419cb
SHA1942c63067ef0e1aea81b65215f0a2e4ed65db63a
SHA256e99579639a5c28b4bf0e7ddf3767ed87f4121e62d83516dc67150b53a4bbe799
SHA512af20ec97ef17532ef2f99e86332a4750de8f5b895ee7aded9c5e55c67829dba4e53759eeff62f792b71fbbc343a79611c3245219f341294ef967863a82756c55
-
Filesize
18KB
MD5e152f3b8552e4bce5be50442db9f5ae6
SHA1695233f311916aa67f12b78fd0537d4ac9423429
SHA2565703b8a4892ec81a3961ffe7399986418f1b2d2e3f1c93f2dec7f4b11d95e409
SHA5122ee3750423fff716e71a4fc49ed4dd56bb4bb92cf55372c601dfb8a9cfecf401e11912487fad42eacbe6bbca3930b9852775e5d9e0f5a294fe99d0417817abde