Analysis
-
max time kernel
53s -
max time network
75s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
28-01-2023 05:06
Behavioral task
behavioral1
Sample
6b226cdede731e178c299020f38b386e347638c1a59e7c7857fa1f7bddbca5eb.exe
Resource
win10-20220812-en
General
-
Target
6b226cdede731e178c299020f38b386e347638c1a59e7c7857fa1f7bddbca5eb.exe
-
Size
6KB
-
MD5
30fe6fb1dc8a5a502a5f5329e1c9916a
-
SHA1
5c8469f036e5c49551bef187e0ef9eb2eaece686
-
SHA256
6b226cdede731e178c299020f38b386e347638c1a59e7c7857fa1f7bddbca5eb
-
SHA512
cd9a2420349921226dcfe3051bb71407707858620e492146df37b86e004ece0b06888dfa00e9532c8ac094be821dfe35615da16860cc42e3b5de84bac08279b3
-
SSDEEP
96:rrGrR/SsBZqnORNYxe+f2G8LJEu9ZtIOaZ1Cqkkv7t893ozNt:ril6OZzserLJEIa7Nv7eq
Malware Config
Extracted
purecrypter
http://cleaning.homesecuritypc.com/packages/Ziqcrdubhyz.dat
Signatures
-
Detect PureCrypter injector 1 IoCs
resource yara_rule behavioral1/memory/2708-186-0x0000000005CE0000-0x0000000005F66000-memory.dmp family_purecrypter -
Detect rhadamanthys stealer shellcode 1 IoCs
resource yara_rule behavioral1/memory/4444-340-0x0000000000E60000-0x0000000000E83000-memory.dmp family_rhadamanthys -
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Blocklisted process makes network request 1 IoCs
flow pid Process 5 3588 rundll32.exe -
Loads dropped DLL 1 IoCs
pid Process 3588 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Office\10.0\Outlook\Profiles\Outlook rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Office\11.0\Outlook\Profiles\Outlook rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Office\12.0\Outlook\Profiles\Outlook rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook rundll32.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2708 set thread context of 4444 2708 6b226cdede731e178c299020f38b386e347638c1a59e7c7857fa1f7bddbca5eb.exe 70 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 1432 powershell.exe 1432 powershell.exe 1432 powershell.exe 2708 6b226cdede731e178c299020f38b386e347638c1a59e7c7857fa1f7bddbca5eb.exe 2708 6b226cdede731e178c299020f38b386e347638c1a59e7c7857fa1f7bddbca5eb.exe 3588 rundll32.exe 3588 rundll32.exe 3588 rundll32.exe 3588 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2708 6b226cdede731e178c299020f38b386e347638c1a59e7c7857fa1f7bddbca5eb.exe Token: SeDebugPrivilege 1432 powershell.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2708 wrote to memory of 1432 2708 6b226cdede731e178c299020f38b386e347638c1a59e7c7857fa1f7bddbca5eb.exe 66 PID 2708 wrote to memory of 1432 2708 6b226cdede731e178c299020f38b386e347638c1a59e7c7857fa1f7bddbca5eb.exe 66 PID 2708 wrote to memory of 1432 2708 6b226cdede731e178c299020f38b386e347638c1a59e7c7857fa1f7bddbca5eb.exe 66 PID 2708 wrote to memory of 4364 2708 6b226cdede731e178c299020f38b386e347638c1a59e7c7857fa1f7bddbca5eb.exe 69 PID 2708 wrote to memory of 4364 2708 6b226cdede731e178c299020f38b386e347638c1a59e7c7857fa1f7bddbca5eb.exe 69 PID 2708 wrote to memory of 4364 2708 6b226cdede731e178c299020f38b386e347638c1a59e7c7857fa1f7bddbca5eb.exe 69 PID 2708 wrote to memory of 4444 2708 6b226cdede731e178c299020f38b386e347638c1a59e7c7857fa1f7bddbca5eb.exe 70 PID 2708 wrote to memory of 4444 2708 6b226cdede731e178c299020f38b386e347638c1a59e7c7857fa1f7bddbca5eb.exe 70 PID 2708 wrote to memory of 4444 2708 6b226cdede731e178c299020f38b386e347638c1a59e7c7857fa1f7bddbca5eb.exe 70 PID 2708 wrote to memory of 4444 2708 6b226cdede731e178c299020f38b386e347638c1a59e7c7857fa1f7bddbca5eb.exe 70 PID 2708 wrote to memory of 4444 2708 6b226cdede731e178c299020f38b386e347638c1a59e7c7857fa1f7bddbca5eb.exe 70 PID 2708 wrote to memory of 4444 2708 6b226cdede731e178c299020f38b386e347638c1a59e7c7857fa1f7bddbca5eb.exe 70 PID 2708 wrote to memory of 4444 2708 6b226cdede731e178c299020f38b386e347638c1a59e7c7857fa1f7bddbca5eb.exe 70 PID 2708 wrote to memory of 4444 2708 6b226cdede731e178c299020f38b386e347638c1a59e7c7857fa1f7bddbca5eb.exe 70 PID 4444 wrote to memory of 3588 4444 6b226cdede731e178c299020f38b386e347638c1a59e7c7857fa1f7bddbca5eb.exe 71 PID 4444 wrote to memory of 3588 4444 6b226cdede731e178c299020f38b386e347638c1a59e7c7857fa1f7bddbca5eb.exe 71 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook rundll32.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6b226cdede731e178c299020f38b386e347638c1a59e7c7857fa1f7bddbca5eb.exe"C:\Users\Admin\AppData\Local\Temp\6b226cdede731e178c299020f38b386e347638c1a59e7c7857fa1f7bddbca5eb.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1432
-
-
C:\Users\Admin\AppData\Local\Temp\6b226cdede731e178c299020f38b386e347638c1a59e7c7857fa1f7bddbca5eb.exeC:\Users\Admin\AppData\Local\Temp\6b226cdede731e178c299020f38b386e347638c1a59e7c7857fa1f7bddbca5eb.exe2⤵PID:4364
-
-
C:\Users\Admin\AppData\Local\Temp\6b226cdede731e178c299020f38b386e347638c1a59e7c7857fa1f7bddbca5eb.exeC:\Users\Admin\AppData\Local\Temp\6b226cdede731e178c299020f38b386e347638c1a59e7c7857fa1f7bddbca5eb.exe2⤵
- Suspicious use of WriteProcessMemory
PID:4444 -
C:\Windows\system32\rundll32.exe"C:\Users\Admin\AppData\Roaming\vcredist_e56f726.dll",Options_RunDLL 0900cc00-0020-045b-0d4b-bf10c5a04cfe3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- outlook_office_path
- outlook_win_path
PID:3588
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
53KB
MD589a21b34ec30b9531104bda39e47bd65
SHA1d281c7d0ca5fb10c3089f8fc88b70848e92a32c6
SHA256b41b005b38f409502332272a929cdb347c3b10c2a44b91bed28d128fc1202b69
SHA512ee6842e17091f651db77dffaeee413c24ad47f8eac0c2ecf13bac6702328114546bbf0eb4bb71a92f2b07c0c2dc375e1904d23eba7a129489c9ce8717e4c51c1
-
Filesize
53KB
MD589a21b34ec30b9531104bda39e47bd65
SHA1d281c7d0ca5fb10c3089f8fc88b70848e92a32c6
SHA256b41b005b38f409502332272a929cdb347c3b10c2a44b91bed28d128fc1202b69
SHA512ee6842e17091f651db77dffaeee413c24ad47f8eac0c2ecf13bac6702328114546bbf0eb4bb71a92f2b07c0c2dc375e1904d23eba7a129489c9ce8717e4c51c1