Analysis
-
max time kernel
114s -
max time network
116s -
platform
windows10-1703_x64 -
resource
win10-20220901-en -
resource tags
arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system -
submitted
01-02-2023 13:19
Static task
static1
Behavioral task
behavioral1
Sample
5eb32c3c418e66d52d67db15543dbef2a3527c770570a3516c0837f82af30306.exe
Resource
win10-20220901-en
General
-
Target
5eb32c3c418e66d52d67db15543dbef2a3527c770570a3516c0837f82af30306.exe
-
Size
6KB
-
MD5
cd5dba86275cb98b648429bbfb50f1d9
-
SHA1
5b99aa4e001a580ca8097ec321c63d340fadcaad
-
SHA256
5eb32c3c418e66d52d67db15543dbef2a3527c770570a3516c0837f82af30306
-
SHA512
f91182640397b076d66e45e30ac83f0f3ded6d418c1544fd78cca52218a5e7b36935e467b32a3ad0143d0f5fd1dc8185589b8c95f03067494f38df661404ee97
-
SSDEEP
96:7Af4FhNIGruObywLtALd2JY1/1JxaPAk7G93ozNt:7Af4Fh2iuOXLFO/W7Wq
Malware Config
Signatures
-
Detect PureCrypter injector 3 IoCs
resource yara_rule behavioral1/memory/4796-191-0x0000000006460000-0x00000000066E6000-memory.dmp family_purecrypter behavioral1/memory/4608-310-0x000002626E170000-0x000002626E448000-memory.dmp family_purecrypter behavioral1/memory/2204-389-0x000002716D020000-0x000002716D292000-memory.dmp family_purecrypter -
Detect rhadamanthys stealer shellcode 2 IoCs
resource yara_rule behavioral1/memory/4588-368-0x0000000000E10000-0x0000000000E2D000-memory.dmp family_rhadamanthys behavioral1/memory/4588-377-0x0000000000E10000-0x0000000000E2D000-memory.dmp family_rhadamanthys -
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Blocklisted process makes network request 1 IoCs
flow pid Process 10 852 rundll32.exe -
Executes dropped EXE 3 IoCs
pid Process 4608 Qgpkazwpglkipxvacommmwuo.exe 2204 Maenyjhfcriygajgveopoyn.exe 3352 Qgpkazwpglkipxvacommmwuo.exe -
Loads dropped DLL 1 IoCs
pid Process 852 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Office\11.0\Outlook\Profiles\Outlook rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Office\12.0\Outlook\Profiles\Outlook rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Office\10.0\Outlook\Profiles\Outlook rundll32.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Windows\CurrentVersion\Run\Wnlywfqykbu = "\"C:\\Users\\Admin\\AppData\\Roaming\\Ahwuuteff\\Wnlywfqykbu.exe\"" 5eb32c3c418e66d52d67db15543dbef2a3527c770570a3516c0837f82af30306.exe Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Windows\CurrentVersion\Run\Wnlywfqykbu = "\"C:\\Users\\Admin\\AppData\\Roaming\\Ahwuuteff\\Wnlywfqykbu.exe\"" Qgpkazwpglkipxvacommmwuo.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4796 set thread context of 4588 4796 5eb32c3c418e66d52d67db15543dbef2a3527c770570a3516c0837f82af30306.exe 70 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 4920 powershell.exe 4920 powershell.exe 4920 powershell.exe 3164 powershell.exe 3164 powershell.exe 3164 powershell.exe 852 rundll32.exe 852 rundll32.exe 852 rundll32.exe 852 rundll32.exe 2156 powershell.exe 2156 powershell.exe 2156 powershell.exe 1848 powershell.exe 1848 powershell.exe 1848 powershell.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 4796 5eb32c3c418e66d52d67db15543dbef2a3527c770570a3516c0837f82af30306.exe Token: SeDebugPrivilege 4920 powershell.exe Token: SeDebugPrivilege 4608 Qgpkazwpglkipxvacommmwuo.exe Token: SeDebugPrivilege 3164 powershell.exe Token: SeDebugPrivilege 2204 Maenyjhfcriygajgveopoyn.exe Token: SeDebugPrivilege 2156 powershell.exe Token: SeDebugPrivilege 3352 Qgpkazwpglkipxvacommmwuo.exe Token: SeDebugPrivilege 1848 powershell.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 4796 wrote to memory of 4920 4796 5eb32c3c418e66d52d67db15543dbef2a3527c770570a3516c0837f82af30306.exe 66 PID 4796 wrote to memory of 4920 4796 5eb32c3c418e66d52d67db15543dbef2a3527c770570a3516c0837f82af30306.exe 66 PID 4796 wrote to memory of 4920 4796 5eb32c3c418e66d52d67db15543dbef2a3527c770570a3516c0837f82af30306.exe 66 PID 4796 wrote to memory of 4608 4796 5eb32c3c418e66d52d67db15543dbef2a3527c770570a3516c0837f82af30306.exe 69 PID 4796 wrote to memory of 4608 4796 5eb32c3c418e66d52d67db15543dbef2a3527c770570a3516c0837f82af30306.exe 69 PID 4796 wrote to memory of 4588 4796 5eb32c3c418e66d52d67db15543dbef2a3527c770570a3516c0837f82af30306.exe 70 PID 4796 wrote to memory of 4588 4796 5eb32c3c418e66d52d67db15543dbef2a3527c770570a3516c0837f82af30306.exe 70 PID 4796 wrote to memory of 4588 4796 5eb32c3c418e66d52d67db15543dbef2a3527c770570a3516c0837f82af30306.exe 70 PID 4796 wrote to memory of 4588 4796 5eb32c3c418e66d52d67db15543dbef2a3527c770570a3516c0837f82af30306.exe 70 PID 4796 wrote to memory of 4588 4796 5eb32c3c418e66d52d67db15543dbef2a3527c770570a3516c0837f82af30306.exe 70 PID 4796 wrote to memory of 4588 4796 5eb32c3c418e66d52d67db15543dbef2a3527c770570a3516c0837f82af30306.exe 70 PID 4796 wrote to memory of 4588 4796 5eb32c3c418e66d52d67db15543dbef2a3527c770570a3516c0837f82af30306.exe 70 PID 4796 wrote to memory of 4588 4796 5eb32c3c418e66d52d67db15543dbef2a3527c770570a3516c0837f82af30306.exe 70 PID 4608 wrote to memory of 3164 4608 Qgpkazwpglkipxvacommmwuo.exe 71 PID 4608 wrote to memory of 3164 4608 Qgpkazwpglkipxvacommmwuo.exe 71 PID 4588 wrote to memory of 852 4588 5eb32c3c418e66d52d67db15543dbef2a3527c770570a3516c0837f82af30306.exe 73 PID 4588 wrote to memory of 852 4588 5eb32c3c418e66d52d67db15543dbef2a3527c770570a3516c0837f82af30306.exe 73 PID 4608 wrote to memory of 2204 4608 Qgpkazwpglkipxvacommmwuo.exe 74 PID 4608 wrote to memory of 2204 4608 Qgpkazwpglkipxvacommmwuo.exe 74 PID 2204 wrote to memory of 2156 2204 Maenyjhfcriygajgveopoyn.exe 75 PID 2204 wrote to memory of 2156 2204 Maenyjhfcriygajgveopoyn.exe 75 PID 3352 wrote to memory of 1848 3352 Qgpkazwpglkipxvacommmwuo.exe 78 PID 3352 wrote to memory of 1848 3352 Qgpkazwpglkipxvacommmwuo.exe 78 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook rundll32.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5eb32c3c418e66d52d67db15543dbef2a3527c770570a3516c0837f82af30306.exe"C:\Users\Admin\AppData\Local\Temp\5eb32c3c418e66d52d67db15543dbef2a3527c770570a3516c0837f82af30306.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4796 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAANAA1AA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4920
-
-
C:\Users\Admin\AppData\Local\Temp\Qgpkazwpglkipxvacommmwuo.exe"C:\Users\Admin\AppData\Local\Temp\Qgpkazwpglkipxvacommmwuo.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4608 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAANAA1AA==3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3164
-
-
C:\Users\Admin\AppData\Local\Temp\Maenyjhfcriygajgveopoyn.exe"C:\Users\Admin\AppData\Local\Temp\Maenyjhfcriygajgveopoyn.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAANAA1AA==4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2156
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\5eb32c3c418e66d52d67db15543dbef2a3527c770570a3516c0837f82af30306.exeC:\Users\Admin\AppData\Local\Temp\5eb32c3c418e66d52d67db15543dbef2a3527c770570a3516c0837f82af30306.exe2⤵
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\Windows\system32\rundll32.exe"C:\Users\Admin\AppData\Roaming\vcredist_e579e43.dll",Options_RunDLL 0500cc00-0080-0411-0d15-c6698786312a3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- outlook_office_path
- outlook_win_path
PID:852
-
-
-
C:\Users\Admin\AppData\Roaming\Qgpkazwpglkipxvacommmwuo.exeC:\Users\Admin\AppData\Roaming\Qgpkazwpglkipxvacommmwuo.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3352 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAANAA1AA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1848
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5c0ef7b616bebd139d7c8c28a77c7a817
SHA1c5f50d72a96e5425a6289f593600d91ad10644af
SHA25606a2e33ee8293f4a67cf68e4611dc6544347548ea8483bcd8f050412b27888a0
SHA51242588d0c661c8c5f096ff4d2ae118259a06a37ad61bdff8bbb5eeae7f276bbdf5ca3513495021814a535ea0a1f5276131f82dd10e69aae2148cbe41f15e6736b
-
Filesize
3KB
MD556efdb5a0f10b5eece165de4f8c9d799
SHA1fa5de7ca343b018c3bfeab692545eb544c244e16
SHA2566c4e3fefc4faa1876a72c0964373c5fa08d3ab074eec7b1313b3e8410b9cb108
SHA51291e50779bbae7013c492ea48211d6b181175bfed38bf4b451925d5812e887c555528502316bbd4c4ab1f21693d77b700c44786429f88f60f7d92f21e46ea5ddc
-
Filesize
45KB
MD55f640bd48e2547b4c1a7421f080f815f
SHA1a8f4a743f5b7da5cba7b8e6fb1d7ad4d67fefc6a
SHA256916c83c7c8d059aea295523b8b3f24e1e2436df894f7fae26c47c9bad04baa9c
SHA512a6ac100a351946b1bbb40c98aeda6e16e12f90f81063aff08c16d4d9afec8ed65c2cbcf25b42946627d67653f75740b1137dab625c99e9492ba35aba68b79a8e
-
Filesize
45KB
MD568aeda392ecfd9eefcc4222a57b12195
SHA1cb850f1870390946364e3c9def48314f1b10ed7b
SHA256455f02d1ec404a62ae01b32496fac1b872dca65c1353aacc0dcc357007add833
SHA5127c76e453de0da80526f2785337f6faab09c27af73a7f9912c2048ef9152ed640963fed58a99d213fa7250542b13a54cf119a79f97d1c84621e9559f0c8a6bb3b
-
Filesize
16KB
MD56d149018d8c8f39f9122031e5e5b8b2e
SHA19e39e5b0b98f3a5e7b448dfa2e95aa1d84255146
SHA2562aed573757ee804ea885b0f0db384b4ed199b1c68d3d1ff64f19ffe86b9b634e
SHA5123d9a373bb1d0da28c3c30f315a7201094be3263731b2f7c4ca786ba2e397e5a91c2c11f19b2d118434b9fae0855c689b361d7f807df41759ff97abb488c5e41b
-
Filesize
1KB
MD54aac5005e69d65e7bc5560a2af4adb57
SHA1887bf8828f73c74516c0a3d3e1762122ceb86194
SHA2562d13a675fa83d925324551e6cb003ffa3d204413a3ea828283c1b07a897f4a56
SHA512222d98d91ee67558d2fee5577025b652e7c74164803a13376918fe96dd70c4c74a5f88271ef1d14ea81cb4c9c028fcb9c26074d91183ff2b5016c4f5e3e1b15d
-
Filesize
6KB
MD5049f658e7a1fa260ded7e81cb21233aa
SHA12e4f2cef918acacca85a5cc424b3dbf4dca2a3bd
SHA25630005412e9f751c4991a51d505b2299faa705be7ed5760e1846f517cd8afb91e
SHA51225e72eca286d6ced8d47ae68daa2d02ca8c1d59416acf51c23607791f91fb6de459a42b71776d805b3db7bfdee622a28a36bff4c2c788a08529575edb655a01b
-
Filesize
6KB
MD5049f658e7a1fa260ded7e81cb21233aa
SHA12e4f2cef918acacca85a5cc424b3dbf4dca2a3bd
SHA25630005412e9f751c4991a51d505b2299faa705be7ed5760e1846f517cd8afb91e
SHA51225e72eca286d6ced8d47ae68daa2d02ca8c1d59416acf51c23607791f91fb6de459a42b71776d805b3db7bfdee622a28a36bff4c2c788a08529575edb655a01b
-
Filesize
6KB
MD53ebe9dbfbcfa982eb36a0d7fe0f23e5d
SHA17333b7657c86bba106f8ef9af7eed441dc799bb0
SHA2565ba21702f687823bccae4d55cdda8413af48408371562395c1fa7e2571c75b98
SHA5123bbe54037b88046fbfecc10ea977540f3706324e55efa7b64b9203132c5d8a11ff6ed1cd571efb348724074c926eb7d49f6674b28fcfea4fba56ee73560a05a6
-
Filesize
6KB
MD53ebe9dbfbcfa982eb36a0d7fe0f23e5d
SHA17333b7657c86bba106f8ef9af7eed441dc799bb0
SHA2565ba21702f687823bccae4d55cdda8413af48408371562395c1fa7e2571c75b98
SHA5123bbe54037b88046fbfecc10ea977540f3706324e55efa7b64b9203132c5d8a11ff6ed1cd571efb348724074c926eb7d49f6674b28fcfea4fba56ee73560a05a6
-
Filesize
6KB
MD53ebe9dbfbcfa982eb36a0d7fe0f23e5d
SHA17333b7657c86bba106f8ef9af7eed441dc799bb0
SHA2565ba21702f687823bccae4d55cdda8413af48408371562395c1fa7e2571c75b98
SHA5123bbe54037b88046fbfecc10ea977540f3706324e55efa7b64b9203132c5d8a11ff6ed1cd571efb348724074c926eb7d49f6674b28fcfea4fba56ee73560a05a6
-
Filesize
6KB
MD53ebe9dbfbcfa982eb36a0d7fe0f23e5d
SHA17333b7657c86bba106f8ef9af7eed441dc799bb0
SHA2565ba21702f687823bccae4d55cdda8413af48408371562395c1fa7e2571c75b98
SHA5123bbe54037b88046fbfecc10ea977540f3706324e55efa7b64b9203132c5d8a11ff6ed1cd571efb348724074c926eb7d49f6674b28fcfea4fba56ee73560a05a6
-
Filesize
6KB
MD53ebe9dbfbcfa982eb36a0d7fe0f23e5d
SHA17333b7657c86bba106f8ef9af7eed441dc799bb0
SHA2565ba21702f687823bccae4d55cdda8413af48408371562395c1fa7e2571c75b98
SHA5123bbe54037b88046fbfecc10ea977540f3706324e55efa7b64b9203132c5d8a11ff6ed1cd571efb348724074c926eb7d49f6674b28fcfea4fba56ee73560a05a6
-
Filesize
52KB
MD5e64523a0ec4691f526f9c3295af94568
SHA12f19e9a9585cfaf3584989d14223007f2d1c7920
SHA256762ca3eec26dad4a9582f7342e9674a98b286098cc9ca38a5f620499dab053c4
SHA512256152795be18a33ea6a53efa9e34ba9e921f2c3ec42329d476a2d55e759fd9fbf65915bb38271a2eaceea7c37bf43315485d9b0621cfd09fdbfbb2a09fc8794
-
Filesize
52KB
MD5e64523a0ec4691f526f9c3295af94568
SHA12f19e9a9585cfaf3584989d14223007f2d1c7920
SHA256762ca3eec26dad4a9582f7342e9674a98b286098cc9ca38a5f620499dab053c4
SHA512256152795be18a33ea6a53efa9e34ba9e921f2c3ec42329d476a2d55e759fd9fbf65915bb38271a2eaceea7c37bf43315485d9b0621cfd09fdbfbb2a09fc8794