Analysis

  • max time kernel
    53s
  • max time network
    75s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    28-01-2023 05:06

General

  • Target

    6b226cdede731e178c299020f38b386e347638c1a59e7c7857fa1f7bddbca5eb.exe

  • Size

    6KB

  • MD5

    30fe6fb1dc8a5a502a5f5329e1c9916a

  • SHA1

    5c8469f036e5c49551bef187e0ef9eb2eaece686

  • SHA256

    6b226cdede731e178c299020f38b386e347638c1a59e7c7857fa1f7bddbca5eb

  • SHA512

    cd9a2420349921226dcfe3051bb71407707858620e492146df37b86e004ece0b06888dfa00e9532c8ac094be821dfe35615da16860cc42e3b5de84bac08279b3

  • SSDEEP

    96:rrGrR/SsBZqnORNYxe+f2G8LJEu9ZtIOaZ1Cqkkv7t893ozNt:ril6OZzserLJEIa7Nv7eq

Malware Config

Extracted

Family

purecrypter

C2

http://cleaning.homesecuritypc.com/packages/Ziqcrdubhyz.dat

Signatures

  • Detect PureCrypter injector 1 IoCs
  • Detect rhadamanthys stealer shellcode 1 IoCs
  • PureCrypter

    PureCrypter is a .NET malware loader first seen in early 2021.

  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • Blocklisted process makes network request 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6b226cdede731e178c299020f38b386e347638c1a59e7c7857fa1f7bddbca5eb.exe
    "C:\Users\Admin\AppData\Local\Temp\6b226cdede731e178c299020f38b386e347638c1a59e7c7857fa1f7bddbca5eb.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2708
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1432
    • C:\Users\Admin\AppData\Local\Temp\6b226cdede731e178c299020f38b386e347638c1a59e7c7857fa1f7bddbca5eb.exe
      C:\Users\Admin\AppData\Local\Temp\6b226cdede731e178c299020f38b386e347638c1a59e7c7857fa1f7bddbca5eb.exe
      2⤵
        PID:4364
      • C:\Users\Admin\AppData\Local\Temp\6b226cdede731e178c299020f38b386e347638c1a59e7c7857fa1f7bddbca5eb.exe
        C:\Users\Admin\AppData\Local\Temp\6b226cdede731e178c299020f38b386e347638c1a59e7c7857fa1f7bddbca5eb.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4444
        • C:\Windows\system32\rundll32.exe
          "C:\Users\Admin\AppData\Roaming\vcredist_e56f726.dll",Options_RunDLL 0900cc00-0020-045b-0d4b-bf10c5a04cfe
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Accesses Microsoft Outlook profiles
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • outlook_office_path
          • outlook_win_path
          PID:3588

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\vcredist_e56f726.dll
      Filesize

      53KB

      MD5

      89a21b34ec30b9531104bda39e47bd65

      SHA1

      d281c7d0ca5fb10c3089f8fc88b70848e92a32c6

      SHA256

      b41b005b38f409502332272a929cdb347c3b10c2a44b91bed28d128fc1202b69

      SHA512

      ee6842e17091f651db77dffaeee413c24ad47f8eac0c2ecf13bac6702328114546bbf0eb4bb71a92f2b07c0c2dc375e1904d23eba7a129489c9ce8717e4c51c1

    • \Users\Admin\AppData\Roaming\vcredist_e56f726.dll
      Filesize

      53KB

      MD5

      89a21b34ec30b9531104bda39e47bd65

      SHA1

      d281c7d0ca5fb10c3089f8fc88b70848e92a32c6

      SHA256

      b41b005b38f409502332272a929cdb347c3b10c2a44b91bed28d128fc1202b69

      SHA512

      ee6842e17091f651db77dffaeee413c24ad47f8eac0c2ecf13bac6702328114546bbf0eb4bb71a92f2b07c0c2dc375e1904d23eba7a129489c9ce8717e4c51c1

    • memory/1432-202-0x0000000000000000-mapping.dmp
    • memory/1432-283-0x0000000008A90000-0x0000000008AAA000-memory.dmp
      Filesize

      104KB

    • memory/1432-282-0x0000000009370000-0x00000000099E8000-memory.dmp
      Filesize

      6.5MB

    • memory/1432-271-0x0000000007CE0000-0x0000000007D56000-memory.dmp
      Filesize

      472KB

    • memory/1432-267-0x0000000007BE0000-0x0000000007C2B000-memory.dmp
      Filesize

      300KB

    • memory/1432-266-0x0000000007950000-0x000000000796C000-memory.dmp
      Filesize

      112KB

    • memory/1432-263-0x0000000006D40000-0x0000000006DA6000-memory.dmp
      Filesize

      408KB

    • memory/1432-261-0x0000000006CD0000-0x0000000006D36000-memory.dmp
      Filesize

      408KB

    • memory/1432-243-0x0000000006DF0000-0x0000000007418000-memory.dmp
      Filesize

      6.2MB

    • memory/1432-238-0x0000000004150000-0x0000000004186000-memory.dmp
      Filesize

      216KB

    • memory/2708-161-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-166-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-129-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-130-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-131-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-132-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-133-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-134-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-135-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-136-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-137-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-138-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-139-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-140-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-141-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-142-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-143-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-144-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-145-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-146-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-147-0x00000000002A0000-0x00000000002A8000-memory.dmp
      Filesize

      32KB

    • memory/2708-148-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-149-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-150-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-151-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-152-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-153-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-154-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-155-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-156-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-157-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-158-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-159-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-160-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-115-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-162-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-163-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-164-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-165-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-128-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-167-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-168-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-169-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-170-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-171-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-172-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-173-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-174-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-175-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-176-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-177-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-178-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-179-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-186-0x0000000005CE0000-0x0000000005F66000-memory.dmp
      Filesize

      2.5MB

    • memory/2708-187-0x0000000006500000-0x00000000069FE000-memory.dmp
      Filesize

      5.0MB

    • memory/2708-188-0x0000000006100000-0x0000000006192000-memory.dmp
      Filesize

      584KB

    • memory/2708-189-0x00000000053B0000-0x00000000053D2000-memory.dmp
      Filesize

      136KB

    • memory/2708-191-0x0000000006BA0000-0x0000000006EF0000-memory.dmp
      Filesize

      3.3MB

    • memory/2708-127-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-126-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-125-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-124-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-123-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-122-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-121-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-120-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-119-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-118-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-294-0x00000000053E0000-0x0000000005442000-memory.dmp
      Filesize

      392KB

    • memory/2708-116-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2708-117-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
      Filesize

      1.6MB

    • memory/3588-341-0x0000000000000000-mapping.dmp
    • memory/3588-344-0x000001F3D4A70000-0x000001F3D4A77000-memory.dmp
      Filesize

      28KB

    • memory/3588-345-0x00007FF6F8DA0000-0x00007FF6F8E9A000-memory.dmp
      Filesize

      1000KB

    • memory/3588-349-0x00007FF6F8DA0000-0x00007FF6F8E9A000-memory.dmp
      Filesize

      1000KB

    • memory/3588-350-0x00007FFA46B40000-0x00007FFA46B52000-memory.dmp
      Filesize

      72KB

    • memory/4444-340-0x0000000000E60000-0x0000000000E83000-memory.dmp
      Filesize

      140KB

    • memory/4444-332-0x0000000000400000-0x0000000000437000-memory.dmp
      Filesize

      220KB

    • memory/4444-296-0x000000000040531D-mapping.dmp
    • memory/4444-348-0x0000000000400000-0x0000000000437000-memory.dmp
      Filesize

      220KB