Analysis
-
max time kernel
134s -
max time network
139s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
18-03-2023 08:11
Behavioral task
behavioral1
Sample
69a2806df93b940b5994427a85d50f9eb2094a2ff2f7563ec3d2da2894b05d00.exe
Resource
win10-20230220-en
General
-
Target
69a2806df93b940b5994427a85d50f9eb2094a2ff2f7563ec3d2da2894b05d00.exe
-
Size
14KB
-
MD5
20b40647e48a2d6e05bbc6b057abaeeb
-
SHA1
99cbdc68e4410487021f871544cefe931ca811a9
-
SHA256
69a2806df93b940b5994427a85d50f9eb2094a2ff2f7563ec3d2da2894b05d00
-
SHA512
0225af49ac50708ff50411243c1ceab8d37107ba931d27235539e06d72b6f63fe8ec2440334b091d8e90dace1bc3c032f9654ec138032857fa7feae8092d2f2b
-
SSDEEP
192:xGsuh2IoMFW2sa4rYSgL2Zvb2s/92+wtuTwbKhsR2b85iHtQmHPL:xGsdP6A5rY9L2Zvb2sl2+wwoXKQmHP
Malware Config
Extracted
purecrypter
http://cleaning.homesecuritypc.com/packages/Yrirafgkx.png
http://cleaning.homesecuritypc.com/packages/Bhoewhjcalc.bmp
http://cleaning.homesecuritypc.com/packages/Qfold.png
http://cleaning.homesecuritypc.com/packages/Nkprcjqps.png
Signatures
-
Detect rhadamanthys stealer shellcode 4 IoCs
resource yara_rule behavioral1/memory/1012-214-0x0000000000FD0000-0x0000000000FEC000-memory.dmp family_rhadamanthys behavioral1/memory/1012-215-0x0000000000FD0000-0x0000000000FEC000-memory.dmp family_rhadamanthys behavioral1/memory/1012-217-0x0000000000FD0000-0x0000000000FEC000-memory.dmp family_rhadamanthys behavioral1/memory/1012-226-0x0000000000FD0000-0x0000000000FEC000-memory.dmp family_rhadamanthys -
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Executes dropped EXE 4 IoCs
pid Process 1624 Dqkpcelketyaphnwomaatunx.exe 5008 Ykffhlrbjhzxqnklzrbkjdn.exe 2936 Dqkpcelketyaphnwomaatunx.exe 3500 Mhdpncimdnevuhvhfnxvqkgnhuvifts.exe -
Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3346939869-2835594282-3775165920-1000\Software\Microsoft\Office\10.0\Outlook\Profiles\Outlook dllhost.exe Key opened \REGISTRY\USER\S-1-5-21-3346939869-2835594282-3775165920-1000\Software\Microsoft\Office\11.0\Outlook\Profiles\Outlook dllhost.exe Key opened \REGISTRY\USER\S-1-5-21-3346939869-2835594282-3775165920-1000\Software\Microsoft\Office\12.0\Outlook\Profiles\Outlook dllhost.exe Key opened \REGISTRY\USER\S-1-5-21-3346939869-2835594282-3775165920-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook dllhost.exe Key opened \REGISTRY\USER\S-1-5-21-3346939869-2835594282-3775165920-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook dllhost.exe Key opened \REGISTRY\USER\S-1-5-21-3346939869-2835594282-3775165920-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook dllhost.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4080 set thread context of 1012 4080 69a2806df93b940b5994427a85d50f9eb2094a2ff2f7563ec3d2da2894b05d00.exe 70 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 dllhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dllhost.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 3036 powershell.exe 3036 powershell.exe 3036 powershell.exe 2876 powershell.exe 2876 powershell.exe 2876 powershell.exe 1012 69a2806df93b940b5994427a85d50f9eb2094a2ff2f7563ec3d2da2894b05d00.exe 1012 69a2806df93b940b5994427a85d50f9eb2094a2ff2f7563ec3d2da2894b05d00.exe 4808 dllhost.exe 4808 dllhost.exe 4808 dllhost.exe 4808 dllhost.exe 3744 powershell.exe 3744 powershell.exe 3744 powershell.exe 1112 powershell.exe 1112 powershell.exe 1112 powershell.exe 4452 powershell.exe 4452 powershell.exe 4452 powershell.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 4080 69a2806df93b940b5994427a85d50f9eb2094a2ff2f7563ec3d2da2894b05d00.exe Token: SeDebugPrivilege 3036 powershell.exe Token: SeDebugPrivilege 1624 Dqkpcelketyaphnwomaatunx.exe Token: SeDebugPrivilege 2876 powershell.exe Token: SeDebugPrivilege 5008 Ykffhlrbjhzxqnklzrbkjdn.exe Token: SeDebugPrivilege 3744 powershell.exe Token: SeDebugPrivilege 2936 Dqkpcelketyaphnwomaatunx.exe Token: SeDebugPrivilege 1112 powershell.exe Token: SeDebugPrivilege 3500 Mhdpncimdnevuhvhfnxvqkgnhuvifts.exe Token: SeDebugPrivilege 4452 powershell.exe Token: SeDebugPrivilege 5008 Ykffhlrbjhzxqnklzrbkjdn.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 4080 wrote to memory of 3036 4080 69a2806df93b940b5994427a85d50f9eb2094a2ff2f7563ec3d2da2894b05d00.exe 66 PID 4080 wrote to memory of 3036 4080 69a2806df93b940b5994427a85d50f9eb2094a2ff2f7563ec3d2da2894b05d00.exe 66 PID 4080 wrote to memory of 3036 4080 69a2806df93b940b5994427a85d50f9eb2094a2ff2f7563ec3d2da2894b05d00.exe 66 PID 4080 wrote to memory of 1624 4080 69a2806df93b940b5994427a85d50f9eb2094a2ff2f7563ec3d2da2894b05d00.exe 69 PID 4080 wrote to memory of 1624 4080 69a2806df93b940b5994427a85d50f9eb2094a2ff2f7563ec3d2da2894b05d00.exe 69 PID 4080 wrote to memory of 1012 4080 69a2806df93b940b5994427a85d50f9eb2094a2ff2f7563ec3d2da2894b05d00.exe 70 PID 4080 wrote to memory of 1012 4080 69a2806df93b940b5994427a85d50f9eb2094a2ff2f7563ec3d2da2894b05d00.exe 70 PID 4080 wrote to memory of 1012 4080 69a2806df93b940b5994427a85d50f9eb2094a2ff2f7563ec3d2da2894b05d00.exe 70 PID 4080 wrote to memory of 1012 4080 69a2806df93b940b5994427a85d50f9eb2094a2ff2f7563ec3d2da2894b05d00.exe 70 PID 4080 wrote to memory of 1012 4080 69a2806df93b940b5994427a85d50f9eb2094a2ff2f7563ec3d2da2894b05d00.exe 70 PID 4080 wrote to memory of 1012 4080 69a2806df93b940b5994427a85d50f9eb2094a2ff2f7563ec3d2da2894b05d00.exe 70 PID 4080 wrote to memory of 1012 4080 69a2806df93b940b5994427a85d50f9eb2094a2ff2f7563ec3d2da2894b05d00.exe 70 PID 4080 wrote to memory of 1012 4080 69a2806df93b940b5994427a85d50f9eb2094a2ff2f7563ec3d2da2894b05d00.exe 70 PID 4080 wrote to memory of 1012 4080 69a2806df93b940b5994427a85d50f9eb2094a2ff2f7563ec3d2da2894b05d00.exe 70 PID 1624 wrote to memory of 2876 1624 Dqkpcelketyaphnwomaatunx.exe 71 PID 1624 wrote to memory of 2876 1624 Dqkpcelketyaphnwomaatunx.exe 71 PID 1012 wrote to memory of 4808 1012 69a2806df93b940b5994427a85d50f9eb2094a2ff2f7563ec3d2da2894b05d00.exe 73 PID 1012 wrote to memory of 4808 1012 69a2806df93b940b5994427a85d50f9eb2094a2ff2f7563ec3d2da2894b05d00.exe 73 PID 1012 wrote to memory of 4808 1012 69a2806df93b940b5994427a85d50f9eb2094a2ff2f7563ec3d2da2894b05d00.exe 73 PID 1012 wrote to memory of 4808 1012 69a2806df93b940b5994427a85d50f9eb2094a2ff2f7563ec3d2da2894b05d00.exe 73 PID 1624 wrote to memory of 5008 1624 Dqkpcelketyaphnwomaatunx.exe 74 PID 1624 wrote to memory of 5008 1624 Dqkpcelketyaphnwomaatunx.exe 74 PID 5008 wrote to memory of 3744 5008 Ykffhlrbjhzxqnklzrbkjdn.exe 75 PID 5008 wrote to memory of 3744 5008 Ykffhlrbjhzxqnklzrbkjdn.exe 75 PID 2936 wrote to memory of 1112 2936 Dqkpcelketyaphnwomaatunx.exe 78 PID 2936 wrote to memory of 1112 2936 Dqkpcelketyaphnwomaatunx.exe 78 PID 5008 wrote to memory of 3500 5008 Ykffhlrbjhzxqnklzrbkjdn.exe 80 PID 5008 wrote to memory of 3500 5008 Ykffhlrbjhzxqnklzrbkjdn.exe 80 PID 3500 wrote to memory of 4452 3500 Mhdpncimdnevuhvhfnxvqkgnhuvifts.exe 81 PID 3500 wrote to memory of 4452 3500 Mhdpncimdnevuhvhfnxvqkgnhuvifts.exe 81 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3346939869-2835594282-3775165920-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook dllhost.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3346939869-2835594282-3775165920-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook dllhost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\69a2806df93b940b5994427a85d50f9eb2094a2ff2f7563ec3d2da2894b05d00.exe"C:\Users\Admin\AppData\Local\Temp\69a2806df93b940b5994427a85d50f9eb2094a2ff2f7563ec3d2da2894b05d00.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3036
-
-
C:\Users\Admin\AppData\Local\Temp\Dqkpcelketyaphnwomaatunx.exe"C:\Users\Admin\AppData\Local\Temp\Dqkpcelketyaphnwomaatunx.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2876
-
-
C:\Users\Admin\AppData\Local\Temp\Ykffhlrbjhzxqnklzrbkjdn.exe"C:\Users\Admin\AppData\Local\Temp\Ykffhlrbjhzxqnklzrbkjdn.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5008 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3744
-
-
C:\Users\Admin\AppData\Local\Temp\Mhdpncimdnevuhvhfnxvqkgnhuvifts.exe"C:\Users\Admin\AppData\Local\Temp\Mhdpncimdnevuhvhfnxvqkgnhuvifts.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3500 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4452
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\69a2806df93b940b5994427a85d50f9eb2094a2ff2f7563ec3d2da2894b05d00.exeC:\Users\Admin\AppData\Local\Temp\69a2806df93b940b5994427a85d50f9eb2094a2ff2f7563ec3d2da2894b05d00.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1012 -
C:\Windows\system32\dllhost.exe"C:\Windows\system32\dllhost.exe"3⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- outlook_office_path
- outlook_win_path
PID:4808
-
-
-
C:\Users\Admin\AppData\Roaming\Dqkpcelketyaphnwomaatunx.exeC:\Users\Admin\AppData\Roaming\Dqkpcelketyaphnwomaatunx.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1112
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD59ae766d04145cfed0d6c1a833e92e9ff
SHA174a0223ec1d42689f618c375a4a13eb195167794
SHA256ca4c25efd51cb26e86ec2b7db6b64f1a63709ac3092681035f1d61e72b4dbb99
SHA5121cfbb0555a778fb79651123bbbce0aba92d21497c2630ed244892dbd6710fef8bdf8420548a85f34fae16d292c31705d68135f1907f64a0add1b67c0d85e4666
-
Filesize
3KB
MD556efdb5a0f10b5eece165de4f8c9d799
SHA1fa5de7ca343b018c3bfeab692545eb544c244e16
SHA2566c4e3fefc4faa1876a72c0964373c5fa08d3ab074eec7b1313b3e8410b9cb108
SHA51291e50779bbae7013c492ea48211d6b181175bfed38bf4b451925d5812e887c555528502316bbd4c4ab1f21693d77b700c44786429f88f60f7d92f21e46ea5ddc
-
Filesize
45KB
MD55f640bd48e2547b4c1a7421f080f815f
SHA1a8f4a743f5b7da5cba7b8e6fb1d7ad4d67fefc6a
SHA256916c83c7c8d059aea295523b8b3f24e1e2436df894f7fae26c47c9bad04baa9c
SHA512a6ac100a351946b1bbb40c98aeda6e16e12f90f81063aff08c16d4d9afec8ed65c2cbcf25b42946627d67653f75740b1137dab625c99e9492ba35aba68b79a8e
-
Filesize
45KB
MD568aeda392ecfd9eefcc4222a57b12195
SHA1cb850f1870390946364e3c9def48314f1b10ed7b
SHA256455f02d1ec404a62ae01b32496fac1b872dca65c1353aacc0dcc357007add833
SHA5127c76e453de0da80526f2785337f6faab09c27af73a7f9912c2048ef9152ed640963fed58a99d213fa7250542b13a54cf119a79f97d1c84621e9559f0c8a6bb3b
-
Filesize
1KB
MD5e2e4e48581cec3514ee4c8d7ec4277c0
SHA16de7ac644d535c09d7efe5749a0ede63fe87f46c
SHA2560bbdd1a670be2925c2d51e46fc89631c57b39c897cd81a9e4fb7ce9b58349c81
SHA512c0850fdbaa0591036edd0b829e927d6b4015a348db0f3afd18eae8050a60a79e94845b8be10c8595deaee8a8d1e75b87ecd4db990be34d864dd12cefa22ee886
-
Filesize
16KB
MD5d95093a0ad19c67939e0cd6e734fd564
SHA14bb1cbb7ba39c6a31567b6dbc71bc40a64eff2d1
SHA25663eeb5d97d99ae4089da7d30b34124e5d870775c7972573f21f9ddf48421b490
SHA5127820fbc2b76bf2ecd390f2d17828ceb8dc45f0807278e9710db3cc3004e031102e9e19e7ed4de35e0a551121359d957bb793bc1af95b201a19891df34f08f96c
-
Filesize
1KB
MD5230f46b2540fecd6f2047fd5dc7d55ae
SHA1d2a61b6288ac3e471b03c01f971d9dcbd6daa9c4
SHA256b2b6b6a5e742712d84a7d649c14f024364848d489d9b32ee7120cdfe833c2995
SHA512de9969ccce26fc58410e8de2a6d1e286a289f8d9440042f57afd82cf48f462b43afa2aff54309811bdebd65204bd024e013656539ba18c815617c567635bd2d1
-
Filesize
14KB
MD5fd1b04e19e69f34aa2ed18b3e8fed3fe
SHA1609976c214b0c2b771a5a94da9d5dd82e4517ebe
SHA2563401aaeca903e82618171626efa9dad5725196b50cd0f600b0116096f3c041d3
SHA512a547a2d54437e8cbbd06f443267f02a427f3630faffa96bef2aa626f8287c2157b56a54495b7ceb615326d73a4178a0fd81e7335be27a10e74c19a8f37cd5022
-
Filesize
14KB
MD5fd1b04e19e69f34aa2ed18b3e8fed3fe
SHA1609976c214b0c2b771a5a94da9d5dd82e4517ebe
SHA2563401aaeca903e82618171626efa9dad5725196b50cd0f600b0116096f3c041d3
SHA512a547a2d54437e8cbbd06f443267f02a427f3630faffa96bef2aa626f8287c2157b56a54495b7ceb615326d73a4178a0fd81e7335be27a10e74c19a8f37cd5022
-
Filesize
14KB
MD5330bc6363b58d1438c398ead88a441cc
SHA146907539e7b16e49d33a75d81309341644198966
SHA256e94c4516fa81dd0d00012d3d12598cf9693a279c6bd0f37e4856036b9e312573
SHA51219242f10d32a15d117831aa1f014d4e7fa15e80e453e9c287118a9e80c26ad37e502bd5b41fdc44d06b79b5b229cc18d08c6f6686c7952cc705879e398ff17ee
-
Filesize
14KB
MD5330bc6363b58d1438c398ead88a441cc
SHA146907539e7b16e49d33a75d81309341644198966
SHA256e94c4516fa81dd0d00012d3d12598cf9693a279c6bd0f37e4856036b9e312573
SHA51219242f10d32a15d117831aa1f014d4e7fa15e80e453e9c287118a9e80c26ad37e502bd5b41fdc44d06b79b5b229cc18d08c6f6686c7952cc705879e398ff17ee
-
Filesize
14KB
MD500da2853640ff299de72e017e90469fc
SHA1e7b7282b8ff81bfb61abf1933186119e7ecf595d
SHA256b2bb077157619d28d66e5c4b9f5165b486e01d7eae58d2c3b8b370245bcec552
SHA51296abff111820a8591ec08d495ba525bdb2a469739f8160d6c6d689c990e0cdda4f7e7d93e6ecc89034eb460ca7a946c4bf890a79f4539966884f16f36aeec851
-
Filesize
14KB
MD500da2853640ff299de72e017e90469fc
SHA1e7b7282b8ff81bfb61abf1933186119e7ecf595d
SHA256b2bb077157619d28d66e5c4b9f5165b486e01d7eae58d2c3b8b370245bcec552
SHA51296abff111820a8591ec08d495ba525bdb2a469739f8160d6c6d689c990e0cdda4f7e7d93e6ecc89034eb460ca7a946c4bf890a79f4539966884f16f36aeec851
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
14KB
MD5fd1b04e19e69f34aa2ed18b3e8fed3fe
SHA1609976c214b0c2b771a5a94da9d5dd82e4517ebe
SHA2563401aaeca903e82618171626efa9dad5725196b50cd0f600b0116096f3c041d3
SHA512a547a2d54437e8cbbd06f443267f02a427f3630faffa96bef2aa626f8287c2157b56a54495b7ceb615326d73a4178a0fd81e7335be27a10e74c19a8f37cd5022
-
Filesize
14KB
MD5fd1b04e19e69f34aa2ed18b3e8fed3fe
SHA1609976c214b0c2b771a5a94da9d5dd82e4517ebe
SHA2563401aaeca903e82618171626efa9dad5725196b50cd0f600b0116096f3c041d3
SHA512a547a2d54437e8cbbd06f443267f02a427f3630faffa96bef2aa626f8287c2157b56a54495b7ceb615326d73a4178a0fd81e7335be27a10e74c19a8f37cd5022