Analysis
-
max time kernel
146s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
26-02-2024 22:05
Static task
static1
Behavioral task
behavioral1
Sample
a6d6cfb6bb98d96dc1fdc43def2fbb847d416bce908c4d68790d50fac9a986e3.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
a6d6cfb6bb98d96dc1fdc43def2fbb847d416bce908c4d68790d50fac9a986e3.exe
Resource
win10v2004-20240226-en
General
-
Target
a6d6cfb6bb98d96dc1fdc43def2fbb847d416bce908c4d68790d50fac9a986e3.exe
-
Size
482KB
-
MD5
535ddefbc9a7f3bb8decc1705b76d42f
-
SHA1
73b4d446faa4862fef3623c4f404b26941e9ac6c
-
SHA256
a6d6cfb6bb98d96dc1fdc43def2fbb847d416bce908c4d68790d50fac9a986e3
-
SHA512
f0ff010ad37bf3b21a7d038abfe4d2ade41420737f669fbaae0ba9d81e6150a8053383301bca62d5028298eb4167168e0fc5f1d425b8fbeb8a077cd0c65baeea
-
SSDEEP
6144:uPpJYbryZGXSR/NxwLv1PWNemY2BzOpGZzN28qRdVlZ3VmE:uPpibryAXSR/Nav1WNemYWRaV
Malware Config
Extracted
netwire
194.147.140.14:4550
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
THANA
-
install_path
%AppData%\Install\Host.exe
-
keylogger_dir
TestLink.lnk
-
lock_executable
false
-
offline_keylogger
false
-
password
DrvbK8mdyY4F6Uh
-
registry_autorun
false
-
use_mutex
false
Signatures
-
Detect PureCrypter injector 1 IoCs
resource yara_rule behavioral2/memory/4468-5-0x0000000006340000-0x000000000638E000-memory.dmp family_purecrypter -
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Detects executables packed with SmartAssembly 1 IoCs
resource yara_rule behavioral2/memory/4468-5-0x0000000006340000-0x000000000638E000-memory.dmp INDICATOR_EXE_Packed_SmartAssembly -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1904519900-954640453-4250331663-1000\Control Panel\International\Geo\Nation a6d6cfb6bb98d96dc1fdc43def2fbb847d416bce908c4d68790d50fac9a986e3.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TestLink.lnk Host.exe -
Executes dropped EXE 2 IoCs
pid Process 2156 Host.exe 2688 Host.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4468 set thread context of 4640 4468 a6d6cfb6bb98d96dc1fdc43def2fbb847d416bce908c4d68790d50fac9a986e3.exe 99 PID 2156 set thread context of 2688 2156 Host.exe 101 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 4468 a6d6cfb6bb98d96dc1fdc43def2fbb847d416bce908c4d68790d50fac9a986e3.exe 4468 a6d6cfb6bb98d96dc1fdc43def2fbb847d416bce908c4d68790d50fac9a986e3.exe 4468 a6d6cfb6bb98d96dc1fdc43def2fbb847d416bce908c4d68790d50fac9a986e3.exe 4468 a6d6cfb6bb98d96dc1fdc43def2fbb847d416bce908c4d68790d50fac9a986e3.exe 4468 a6d6cfb6bb98d96dc1fdc43def2fbb847d416bce908c4d68790d50fac9a986e3.exe 4468 a6d6cfb6bb98d96dc1fdc43def2fbb847d416bce908c4d68790d50fac9a986e3.exe 2156 Host.exe 2156 Host.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4468 a6d6cfb6bb98d96dc1fdc43def2fbb847d416bce908c4d68790d50fac9a986e3.exe Token: SeDebugPrivilege 2156 Host.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 4468 wrote to memory of 4100 4468 a6d6cfb6bb98d96dc1fdc43def2fbb847d416bce908c4d68790d50fac9a986e3.exe 98 PID 4468 wrote to memory of 4100 4468 a6d6cfb6bb98d96dc1fdc43def2fbb847d416bce908c4d68790d50fac9a986e3.exe 98 PID 4468 wrote to memory of 4100 4468 a6d6cfb6bb98d96dc1fdc43def2fbb847d416bce908c4d68790d50fac9a986e3.exe 98 PID 4468 wrote to memory of 4640 4468 a6d6cfb6bb98d96dc1fdc43def2fbb847d416bce908c4d68790d50fac9a986e3.exe 99 PID 4468 wrote to memory of 4640 4468 a6d6cfb6bb98d96dc1fdc43def2fbb847d416bce908c4d68790d50fac9a986e3.exe 99 PID 4468 wrote to memory of 4640 4468 a6d6cfb6bb98d96dc1fdc43def2fbb847d416bce908c4d68790d50fac9a986e3.exe 99 PID 4468 wrote to memory of 4640 4468 a6d6cfb6bb98d96dc1fdc43def2fbb847d416bce908c4d68790d50fac9a986e3.exe 99 PID 4468 wrote to memory of 4640 4468 a6d6cfb6bb98d96dc1fdc43def2fbb847d416bce908c4d68790d50fac9a986e3.exe 99 PID 4468 wrote to memory of 4640 4468 a6d6cfb6bb98d96dc1fdc43def2fbb847d416bce908c4d68790d50fac9a986e3.exe 99 PID 4468 wrote to memory of 4640 4468 a6d6cfb6bb98d96dc1fdc43def2fbb847d416bce908c4d68790d50fac9a986e3.exe 99 PID 4468 wrote to memory of 4640 4468 a6d6cfb6bb98d96dc1fdc43def2fbb847d416bce908c4d68790d50fac9a986e3.exe 99 PID 4640 wrote to memory of 2156 4640 a6d6cfb6bb98d96dc1fdc43def2fbb847d416bce908c4d68790d50fac9a986e3.exe 100 PID 4640 wrote to memory of 2156 4640 a6d6cfb6bb98d96dc1fdc43def2fbb847d416bce908c4d68790d50fac9a986e3.exe 100 PID 4640 wrote to memory of 2156 4640 a6d6cfb6bb98d96dc1fdc43def2fbb847d416bce908c4d68790d50fac9a986e3.exe 100 PID 2156 wrote to memory of 2688 2156 Host.exe 101 PID 2156 wrote to memory of 2688 2156 Host.exe 101 PID 2156 wrote to memory of 2688 2156 Host.exe 101 PID 2156 wrote to memory of 2688 2156 Host.exe 101 PID 2156 wrote to memory of 2688 2156 Host.exe 101 PID 2156 wrote to memory of 2688 2156 Host.exe 101 PID 2156 wrote to memory of 2688 2156 Host.exe 101 PID 2156 wrote to memory of 2688 2156 Host.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\a6d6cfb6bb98d96dc1fdc43def2fbb847d416bce908c4d68790d50fac9a986e3.exe"C:\Users\Admin\AppData\Local\Temp\a6d6cfb6bb98d96dc1fdc43def2fbb847d416bce908c4d68790d50fac9a986e3.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4468 -
C:\Users\Admin\AppData\Local\Temp\a6d6cfb6bb98d96dc1fdc43def2fbb847d416bce908c4d68790d50fac9a986e3.exeC:\Users\Admin\AppData\Local\Temp\a6d6cfb6bb98d96dc1fdc43def2fbb847d416bce908c4d68790d50fac9a986e3.exe2⤵PID:4100
-
-
C:\Users\Admin\AppData\Local\Temp\a6d6cfb6bb98d96dc1fdc43def2fbb847d416bce908c4d68790d50fac9a986e3.exeC:\Users\Admin\AppData\Local\Temp\a6d6cfb6bb98d96dc1fdc43def2fbb847d416bce908c4d68790d50fac9a986e3.exe2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4640 -
C:\Users\Admin\AppData\Roaming\Install\Host.exe"C:\Users\Admin\AppData\Roaming\Install\Host.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Users\Admin\AppData\Roaming\Install\Host.exeC:\Users\Admin\AppData\Roaming\Install\Host.exe4⤵
- Drops startup file
- Executes dropped EXE
PID:2688
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4124 --field-trial-handle=2256,i,18272763564106695635,11201593968620719822,262144 --variations-seed-version /prefetch:81⤵PID:3960
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
482KB
MD5535ddefbc9a7f3bb8decc1705b76d42f
SHA173b4d446faa4862fef3623c4f404b26941e9ac6c
SHA256a6d6cfb6bb98d96dc1fdc43def2fbb847d416bce908c4d68790d50fac9a986e3
SHA512f0ff010ad37bf3b21a7d038abfe4d2ade41420737f669fbaae0ba9d81e6150a8053383301bca62d5028298eb4167168e0fc5f1d425b8fbeb8a077cd0c65baeea