Analysis
-
max time kernel
94s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
02-03-2023 05:20
Behavioral task
behavioral1
Sample
a54f7c373754274a49006f8f34c1a92479006ed4a94926ccabec704f8a3c770b.exe
Resource
win10v2004-20230221-en
General
-
Target
a54f7c373754274a49006f8f34c1a92479006ed4a94926ccabec704f8a3c770b.exe
-
Size
7KB
-
MD5
9d338d9096fbb6a26ccbe6d6f85f7510
-
SHA1
c5f466becfca25bb9a23bb92bb1d487e0c57daa1
-
SHA256
a54f7c373754274a49006f8f34c1a92479006ed4a94926ccabec704f8a3c770b
-
SHA512
32814cd0647db555bbcd7048de1e3ca3d173ace20d743ab360f81947fea91b414057f47d6da4cef87541bba2831cdfd240a0e9766ac3a5d9c765929ffece3ddc
-
SSDEEP
96:nBt4EMrZ4+NDLLOd+KnuRZTnqx1TkMozWtIgwCRXzNt:nWC+NXLC+fT+kMozWOHoB
Malware Config
Extracted
purecrypter
http://cleaning.homesecuritypc.com/packages/Bnqrohhu.dat
http://cleaning.homesecuritypc.com/packages/Ncpwfh.dat
http://cleaning.homesecuritypc.com/packages/Ihjdf.dat
Signatures
-
Detect rhadamanthys stealer shellcode 4 IoCs
resource yara_rule behavioral1/memory/1528-206-0x00000000010C0000-0x00000000010DC000-memory.dmp family_rhadamanthys behavioral1/memory/1528-207-0x00000000010C0000-0x00000000010DC000-memory.dmp family_rhadamanthys behavioral1/memory/1528-209-0x00000000010C0000-0x00000000010DC000-memory.dmp family_rhadamanthys behavioral1/memory/1528-216-0x00000000010C0000-0x00000000010DC000-memory.dmp family_rhadamanthys -
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation Evexzaelwjmlpmdscdyymwtl.exe Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation a54f7c373754274a49006f8f34c1a92479006ed4a94926ccabec704f8a3c770b.exe Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation Syvrbxqdnnb.exe -
Executes dropped EXE 3 IoCs
pid Process 4540 Syvrbxqdnnb.exe 4624 Evexzaelwjmlpmdscdyymwtl.exe 4536 Syvrbxqdnnb.exe -
Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Software\Microsoft\Office\10.0\Outlook\Profiles\Outlook dllhost.exe Key opened \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Software\Microsoft\Office\11.0\Outlook\Profiles\Outlook dllhost.exe Key opened \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Software\Microsoft\Office\12.0\Outlook\Profiles\Outlook dllhost.exe Key opened \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook dllhost.exe Key opened \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook dllhost.exe Key opened \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook dllhost.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2288 set thread context of 1528 2288 a54f7c373754274a49006f8f34c1a92479006ed4a94926ccabec704f8a3c770b.exe 103 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 dllhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dllhost.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 3984 powershell.exe 3984 powershell.exe 5052 powershell.exe 5052 powershell.exe 1528 a54f7c373754274a49006f8f34c1a92479006ed4a94926ccabec704f8a3c770b.exe 1528 a54f7c373754274a49006f8f34c1a92479006ed4a94926ccabec704f8a3c770b.exe 380 dllhost.exe 380 dllhost.exe 380 dllhost.exe 380 dllhost.exe 4744 powershell.exe 4744 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2288 a54f7c373754274a49006f8f34c1a92479006ed4a94926ccabec704f8a3c770b.exe Token: SeDebugPrivilege 3984 powershell.exe Token: SeDebugPrivilege 4540 Syvrbxqdnnb.exe Token: SeDebugPrivilege 5052 powershell.exe Token: SeDebugPrivilege 4624 Evexzaelwjmlpmdscdyymwtl.exe Token: SeDebugPrivilege 4744 powershell.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2288 wrote to memory of 3984 2288 a54f7c373754274a49006f8f34c1a92479006ed4a94926ccabec704f8a3c770b.exe 86 PID 2288 wrote to memory of 3984 2288 a54f7c373754274a49006f8f34c1a92479006ed4a94926ccabec704f8a3c770b.exe 86 PID 2288 wrote to memory of 3984 2288 a54f7c373754274a49006f8f34c1a92479006ed4a94926ccabec704f8a3c770b.exe 86 PID 2288 wrote to memory of 4540 2288 a54f7c373754274a49006f8f34c1a92479006ed4a94926ccabec704f8a3c770b.exe 102 PID 2288 wrote to memory of 4540 2288 a54f7c373754274a49006f8f34c1a92479006ed4a94926ccabec704f8a3c770b.exe 102 PID 2288 wrote to memory of 1528 2288 a54f7c373754274a49006f8f34c1a92479006ed4a94926ccabec704f8a3c770b.exe 103 PID 2288 wrote to memory of 1528 2288 a54f7c373754274a49006f8f34c1a92479006ed4a94926ccabec704f8a3c770b.exe 103 PID 2288 wrote to memory of 1528 2288 a54f7c373754274a49006f8f34c1a92479006ed4a94926ccabec704f8a3c770b.exe 103 PID 2288 wrote to memory of 1528 2288 a54f7c373754274a49006f8f34c1a92479006ed4a94926ccabec704f8a3c770b.exe 103 PID 2288 wrote to memory of 1528 2288 a54f7c373754274a49006f8f34c1a92479006ed4a94926ccabec704f8a3c770b.exe 103 PID 2288 wrote to memory of 1528 2288 a54f7c373754274a49006f8f34c1a92479006ed4a94926ccabec704f8a3c770b.exe 103 PID 2288 wrote to memory of 1528 2288 a54f7c373754274a49006f8f34c1a92479006ed4a94926ccabec704f8a3c770b.exe 103 PID 2288 wrote to memory of 1528 2288 a54f7c373754274a49006f8f34c1a92479006ed4a94926ccabec704f8a3c770b.exe 103 PID 2288 wrote to memory of 1528 2288 a54f7c373754274a49006f8f34c1a92479006ed4a94926ccabec704f8a3c770b.exe 103 PID 4540 wrote to memory of 5052 4540 Syvrbxqdnnb.exe 104 PID 4540 wrote to memory of 5052 4540 Syvrbxqdnnb.exe 104 PID 1528 wrote to memory of 380 1528 a54f7c373754274a49006f8f34c1a92479006ed4a94926ccabec704f8a3c770b.exe 106 PID 1528 wrote to memory of 380 1528 a54f7c373754274a49006f8f34c1a92479006ed4a94926ccabec704f8a3c770b.exe 106 PID 1528 wrote to memory of 380 1528 a54f7c373754274a49006f8f34c1a92479006ed4a94926ccabec704f8a3c770b.exe 106 PID 1528 wrote to memory of 380 1528 a54f7c373754274a49006f8f34c1a92479006ed4a94926ccabec704f8a3c770b.exe 106 PID 4540 wrote to memory of 4624 4540 Syvrbxqdnnb.exe 108 PID 4540 wrote to memory of 4624 4540 Syvrbxqdnnb.exe 108 PID 4624 wrote to memory of 4744 4624 Evexzaelwjmlpmdscdyymwtl.exe 109 PID 4624 wrote to memory of 4744 4624 Evexzaelwjmlpmdscdyymwtl.exe 109 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook dllhost.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook dllhost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a54f7c373754274a49006f8f34c1a92479006ed4a94926ccabec704f8a3c770b.exe"C:\Users\Admin\AppData\Local\Temp\a54f7c373754274a49006f8f34c1a92479006ed4a94926ccabec704f8a3c770b.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3984
-
-
C:\Users\Admin\AppData\Local\Temp\Syvrbxqdnnb.exe"C:\Users\Admin\AppData\Local\Temp\Syvrbxqdnnb.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4540 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5052
-
-
C:\Users\Admin\AppData\Local\Temp\Evexzaelwjmlpmdscdyymwtl.exe"C:\Users\Admin\AppData\Local\Temp\Evexzaelwjmlpmdscdyymwtl.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4624 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4744
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\a54f7c373754274a49006f8f34c1a92479006ed4a94926ccabec704f8a3c770b.exeC:\Users\Admin\AppData\Local\Temp\a54f7c373754274a49006f8f34c1a92479006ed4a94926ccabec704f8a3c770b.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1528 -
C:\Windows\system32\dllhost.exe"C:\Windows\system32\dllhost.exe"3⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- outlook_office_path
- outlook_win_path
PID:380
-
-
-
C:\Users\Admin\AppData\Roaming\Syvrbxqdnnb.exeC:\Users\Admin\AppData\Roaming\Syvrbxqdnnb.exe1⤵
- Executes dropped EXE
PID:4536
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD52f57fde6b33e89a63cf0dfdd6e60a351
SHA1445bf1b07223a04f8a159581a3d37d630273010f
SHA2563b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55
SHA51242857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220
-
Filesize
53KB
MD506ad34f9739c5159b4d92d702545bd49
SHA19152a0d4f153f3f40f7e606be75f81b582ee0c17
SHA256474813b625f00710f29fa3b488235a6a22201851efb336bddf60d7d24a66bfba
SHA512c272cd28ae164d465b779163ba9eca6a28261376414c6bbdfbd9f2128adb7f7ff1420e536b4d6000d0301ded2ec9036bc5c657588458bff41f176bdce8d74f92
-
Filesize
53KB
MD5687ff3bb8a8b15736d686119a681097c
SHA118f43aa14e56d4fb158a8804f79fc3c604903991
SHA25651fd45579a0bee4beabbf7aa825ccc646f907dfdf27b2fc1791fa47dc90d5aa2
SHA512047b21b92e74c93f264e2547900decd295f3089b22165372c4060b76bb813ffa6f2af924974936e25a2db551ea1eec722329ae78e1fff08f6f104d041090094a
-
Filesize
16KB
MD5d38824e3463c964bd6e958e864bb72e2
SHA154c3723b52f4710a2b3fea23e09f0c850391615c
SHA256b7931311318796bd0b582ca1863ca07c1efa504cccdfd12bbf404a9d3cb6829b
SHA512696c82cf9a34df30706295f5305bf9ad9b0f612337e7cc54e88502af19eb0634232f7b0c8192f88da3f4a5e222c388d458328d6230ac0a6cae3ad7733e99ad9c
-
Filesize
1KB
MD5bb1c33a1a3bbff8ced39d26308f77211
SHA1c59c693e72c74c349b245b33b907dfb4e4ba4c3a
SHA2568685999934d4786f68afbe0f7ceeecd3e308fe8886cd2bc269ba7e3d43bf3c90
SHA5122d07992b52f2826969a4d5549f2812fad0999d9b858ae3e56b3ded04d058dfcada1987ae3b0c2c0cbbfed4a3ac734500a89d8750dd1b85351b6efd05202669b3
-
Filesize
5KB
MD5cb66a06a3962f16ee5d557cf99a4b4ad
SHA11a4470c46e08133761b46fb76f2620432bd66d7d
SHA2562ecdb164f65ab2d6d31742c384d2f12aa840bfa8de3c209ba17a2f80ffc13822
SHA5124d2e92a45a72a2356814a0afd02a7a305a01878a5ae5e3e626fe1d7ec41a27ffdb20b97767346e4962e746c7175ad38963104f48d4ad90606508de67a7b0b184
-
Filesize
5KB
MD5cb66a06a3962f16ee5d557cf99a4b4ad
SHA11a4470c46e08133761b46fb76f2620432bd66d7d
SHA2562ecdb164f65ab2d6d31742c384d2f12aa840bfa8de3c209ba17a2f80ffc13822
SHA5124d2e92a45a72a2356814a0afd02a7a305a01878a5ae5e3e626fe1d7ec41a27ffdb20b97767346e4962e746c7175ad38963104f48d4ad90606508de67a7b0b184
-
Filesize
5KB
MD5cb66a06a3962f16ee5d557cf99a4b4ad
SHA11a4470c46e08133761b46fb76f2620432bd66d7d
SHA2562ecdb164f65ab2d6d31742c384d2f12aa840bfa8de3c209ba17a2f80ffc13822
SHA5124d2e92a45a72a2356814a0afd02a7a305a01878a5ae5e3e626fe1d7ec41a27ffdb20b97767346e4962e746c7175ad38963104f48d4ad90606508de67a7b0b184
-
Filesize
6KB
MD5f1d6d27e61bfa4f34c08ffb83d3ea808
SHA12bd55b621259a60e8b81b5bca27f96b7f802d64c
SHA256529f13153377fcf82ef6b6fcf24acccec6c5d33ce65228b5efd087f21aa062c0
SHA512cf70945fed360c4e7f11dd6791232c19c8a21e90e469bdff15d5dfea96f207ef33a22deb51bf7f4f38af0953f37fb5a01c85cc86996532d6414d5c15ace9fa76
-
Filesize
6KB
MD5f1d6d27e61bfa4f34c08ffb83d3ea808
SHA12bd55b621259a60e8b81b5bca27f96b7f802d64c
SHA256529f13153377fcf82ef6b6fcf24acccec6c5d33ce65228b5efd087f21aa062c0
SHA512cf70945fed360c4e7f11dd6791232c19c8a21e90e469bdff15d5dfea96f207ef33a22deb51bf7f4f38af0953f37fb5a01c85cc86996532d6414d5c15ace9fa76
-
Filesize
6KB
MD5f1d6d27e61bfa4f34c08ffb83d3ea808
SHA12bd55b621259a60e8b81b5bca27f96b7f802d64c
SHA256529f13153377fcf82ef6b6fcf24acccec6c5d33ce65228b5efd087f21aa062c0
SHA512cf70945fed360c4e7f11dd6791232c19c8a21e90e469bdff15d5dfea96f207ef33a22deb51bf7f4f38af0953f37fb5a01c85cc86996532d6414d5c15ace9fa76
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
6KB
MD5f1d6d27e61bfa4f34c08ffb83d3ea808
SHA12bd55b621259a60e8b81b5bca27f96b7f802d64c
SHA256529f13153377fcf82ef6b6fcf24acccec6c5d33ce65228b5efd087f21aa062c0
SHA512cf70945fed360c4e7f11dd6791232c19c8a21e90e469bdff15d5dfea96f207ef33a22deb51bf7f4f38af0953f37fb5a01c85cc86996532d6414d5c15ace9fa76
-
Filesize
6KB
MD5f1d6d27e61bfa4f34c08ffb83d3ea808
SHA12bd55b621259a60e8b81b5bca27f96b7f802d64c
SHA256529f13153377fcf82ef6b6fcf24acccec6c5d33ce65228b5efd087f21aa062c0
SHA512cf70945fed360c4e7f11dd6791232c19c8a21e90e469bdff15d5dfea96f207ef33a22deb51bf7f4f38af0953f37fb5a01c85cc86996532d6414d5c15ace9fa76