Analysis
-
max time kernel
141s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20240910-en -
resource tags
arch:x64arch:x86image:win10v2004-20240910-enlocale:en-usos:windows10-2004-x64system -
submitted
13-09-2024 12:44
Static task
static1
Behavioral task
behavioral1
Sample
hd.sentinel.pro.4.x-5.x-Patch.exe
Resource
win7-20240708-en
General
-
Target
hd.sentinel.pro.4.x-5.x-Patch.exe
-
Size
356KB
-
MD5
05a20a1a555d11e3981867f46b64e696
-
SHA1
a69dbc6ea5176d692d700b2fb69b8b21a9176208
-
SHA256
08b27ef5cca3892b6ed39bb59985c9e6295b4cdc2d89a52dd65040f0f995e3f2
-
SHA512
a68b3319d728e980f41771c4a2d973ba34c129f49b4f3e3ac8bff1f18ac5732e60b48f532d61939d4a4cca79f112a6248dd9f4421503479ce109fba7d7841e99
-
SSDEEP
6144:TuxXeDoNSbUkmUGBfwX9SKtVzK4ZjgAlvNarXdoadhg:TuODoNuhGB4oKtVzK4ZUAlVaDeaTg
Malware Config
Extracted
netwire
haija.mine.nu:1616
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
offline_keylogger
true
-
password
Password
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 2 IoCs
resource yara_rule behavioral2/memory/5036-28-0x0000000000760000-0x000000000078B000-memory.dmp netwire behavioral2/memory/5036-31-0x0000000000760000-0x000000000078B000-memory.dmp netwire -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation hd.sentinel.pro.4.x-5.x-Patch.exe -
Executes dropped EXE 1 IoCs
pid Process 3444 File.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3632 set thread context of 5036 3632 hd.sentinel.pro.4.x-5.x-Patch.exe 96 -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File created C:\Users\Admin\AppData\Roaming\Data\chrom.exe:Zone.Identifier cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1724 5036 WerFault.exe 96 -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hd.sentinel.pro.4.x-5.x-Patch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language File.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Data\chrom.exe:Zone.Identifier cmd.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3632 hd.sentinel.pro.4.x-5.x-Patch.exe 3632 hd.sentinel.pro.4.x-5.x-Patch.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3632 hd.sentinel.pro.4.x-5.x-Patch.exe Token: 33 3632 hd.sentinel.pro.4.x-5.x-Patch.exe Token: SeIncBasePriorityPrivilege 3632 hd.sentinel.pro.4.x-5.x-Patch.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 3632 wrote to memory of 3444 3632 hd.sentinel.pro.4.x-5.x-Patch.exe 86 PID 3632 wrote to memory of 3444 3632 hd.sentinel.pro.4.x-5.x-Patch.exe 86 PID 3632 wrote to memory of 3444 3632 hd.sentinel.pro.4.x-5.x-Patch.exe 86 PID 3632 wrote to memory of 4780 3632 hd.sentinel.pro.4.x-5.x-Patch.exe 87 PID 3632 wrote to memory of 4780 3632 hd.sentinel.pro.4.x-5.x-Patch.exe 87 PID 3632 wrote to memory of 4780 3632 hd.sentinel.pro.4.x-5.x-Patch.exe 87 PID 3632 wrote to memory of 5020 3632 hd.sentinel.pro.4.x-5.x-Patch.exe 89 PID 3632 wrote to memory of 5020 3632 hd.sentinel.pro.4.x-5.x-Patch.exe 89 PID 3632 wrote to memory of 5020 3632 hd.sentinel.pro.4.x-5.x-Patch.exe 89 PID 5020 wrote to memory of 2040 5020 cmd.exe 91 PID 5020 wrote to memory of 2040 5020 cmd.exe 91 PID 5020 wrote to memory of 2040 5020 cmd.exe 91 PID 3632 wrote to memory of 4388 3632 hd.sentinel.pro.4.x-5.x-Patch.exe 92 PID 3632 wrote to memory of 4388 3632 hd.sentinel.pro.4.x-5.x-Patch.exe 92 PID 3632 wrote to memory of 4388 3632 hd.sentinel.pro.4.x-5.x-Patch.exe 92 PID 3632 wrote to memory of 1012 3632 hd.sentinel.pro.4.x-5.x-Patch.exe 94 PID 3632 wrote to memory of 1012 3632 hd.sentinel.pro.4.x-5.x-Patch.exe 94 PID 3632 wrote to memory of 1012 3632 hd.sentinel.pro.4.x-5.x-Patch.exe 94 PID 3632 wrote to memory of 5036 3632 hd.sentinel.pro.4.x-5.x-Patch.exe 96 PID 3632 wrote to memory of 5036 3632 hd.sentinel.pro.4.x-5.x-Patch.exe 96 PID 3632 wrote to memory of 5036 3632 hd.sentinel.pro.4.x-5.x-Patch.exe 96 PID 3632 wrote to memory of 5036 3632 hd.sentinel.pro.4.x-5.x-Patch.exe 96 PID 3632 wrote to memory of 5036 3632 hd.sentinel.pro.4.x-5.x-Patch.exe 96 PID 3632 wrote to memory of 5036 3632 hd.sentinel.pro.4.x-5.x-Patch.exe 96 PID 3632 wrote to memory of 5036 3632 hd.sentinel.pro.4.x-5.x-Patch.exe 96 PID 3632 wrote to memory of 5036 3632 hd.sentinel.pro.4.x-5.x-Patch.exe 96 PID 3632 wrote to memory of 5036 3632 hd.sentinel.pro.4.x-5.x-Patch.exe 96 PID 3632 wrote to memory of 5036 3632 hd.sentinel.pro.4.x-5.x-Patch.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\hd.sentinel.pro.4.x-5.x-Patch.exe"C:\Users\Admin\AppData\Local\Temp\hd.sentinel.pro.4.x-5.x-Patch.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3632 -
C:\Users\Admin\AppData\Local\Temp\File.exe"C:\Users\Admin\AppData\Local\Temp\File.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3444
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/hd.sentinel.pro.4.x-5.x-Patch.exe" "%appdata%\Data\chrom.exe" /Y2⤵
- System Location Discovery: System Language Discovery
PID:4780
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%appdata%\Data\chrom.exe.lnk" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5020 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Data\chrom.exe.lnk" /f3⤵
- System Location Discovery: System Language Discovery
PID:2040
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %appdata%\Data\chrom.exe:Zone.Identifier2⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
PID:4388
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ren "%appdata%\Data\chrom.exe.jpg" chrom.exe2⤵
- System Location Discovery: System Language Discovery
PID:1012
-
-
C:\Users\Admin\AppData\Local\Temp\hd.sentinel.pro.4.x-5.x-Patch.exe"C:/Users/Admin/AppData/Local/Temp/hd.sentinel.pro.4.x-5.x-Patch.exe"2⤵PID:5036
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5036 -s 3163⤵
- Program crash
PID:1724
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 5036 -ip 50361⤵PID:4848
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
85KB
MD557824abbb9afe394c8a17a410e60c6fd
SHA1cdb3fe63c22e7d93d4a47bdb966b09f1b478f19f
SHA256becb4e1eaa4fbd915241f1138e2ed7b9833dc1cf66d6da25f9fac1a3e317c3ee
SHA5128b4e82437d6a30e73b65d0abc41b68d8420454622efd43d8d874ecee7a9251f36555d4c35dd13f886250948df1b9606ee61d0bcb2c8abb748b316dadff539c3d
-
Filesize
356KB
MD505a20a1a555d11e3981867f46b64e696
SHA1a69dbc6ea5176d692d700b2fb69b8b21a9176208
SHA25608b27ef5cca3892b6ed39bb59985c9e6295b4cdc2d89a52dd65040f0f995e3f2
SHA512a68b3319d728e980f41771c4a2d973ba34c129f49b4f3e3ac8bff1f18ac5732e60b48f532d61939d4a4cca79f112a6248dd9f4421503479ce109fba7d7841e99