Analysis
-
max time kernel
150s -
max time network
135s -
platform
windows10-1703_x64 -
resource
win10-20230703-en -
resource tags
arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system -
submitted
25-07-2023 07:29
Behavioral task
behavioral1
Sample
ef76306c22da2d0636a17d5b9b7e5dd895f507bcc186e1ac025e50d1cb8e90c3.exe
Resource
win10-20230703-en
General
-
Target
ef76306c22da2d0636a17d5b9b7e5dd895f507bcc186e1ac025e50d1cb8e90c3.exe
-
Size
19KB
-
MD5
24f7c61116bfe868c1975f5547c2dce6
-
SHA1
1dc1965d2b31b8179106953f019cf92bad4cbc9c
-
SHA256
ef76306c22da2d0636a17d5b9b7e5dd895f507bcc186e1ac025e50d1cb8e90c3
-
SHA512
f2baddae18f88d46faf54b7ff2d66a1105b9d10c0c4162407b2e77ea18d8a040ac72599f9f648923b773cf9067f4041420abfe272e86b99160f45cbb4b7463ee
-
SSDEEP
384:Z/f4LIB4GY6Wjy86ysDt2evcYNIFaU4AXg89S+:Z34kCt6Qy86pD01++
Malware Config
Extracted
purecrypter
http://cleaning.homesecuritypc.com/packages/Cndsqziiveg.mp4
Signatures
-
Detect rhadamanthys stealer shellcode 4 IoCs
resource yara_rule behavioral1/memory/2988-1298-0x0000000002E60000-0x0000000003260000-memory.dmp family_rhadamanthys behavioral1/memory/2988-1302-0x0000000002E60000-0x0000000003260000-memory.dmp family_rhadamanthys behavioral1/memory/2988-1845-0x0000000002E60000-0x0000000003260000-memory.dmp family_rhadamanthys behavioral1/memory/2988-1851-0x0000000002E60000-0x0000000003260000-memory.dmp family_rhadamanthys -
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 2988 created 3276 2988 ef76306c22da2d0636a17d5b9b7e5dd895f507bcc186e1ac025e50d1cb8e90c3.exe 33 -
Executes dropped EXE 2 IoCs
pid Process 4036 Gqsrbidzrzf.exe 4376 Jlxtqq.exe -
Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-488886677-2269338296-1239465872-1000\Software\Microsoft\Office\10.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-488886677-2269338296-1239465872-1000\Software\Microsoft\Office\11.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-488886677-2269338296-1239465872-1000\Software\Microsoft\Office\12.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-488886677-2269338296-1239465872-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-488886677-2269338296-1239465872-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-488886677-2269338296-1239465872-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook certreq.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4956 set thread context of 2988 4956 ef76306c22da2d0636a17d5b9b7e5dd895f507bcc186e1ac025e50d1cb8e90c3.exe 74 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 certreq.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString certreq.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 4956 ef76306c22da2d0636a17d5b9b7e5dd895f507bcc186e1ac025e50d1cb8e90c3.exe 4956 ef76306c22da2d0636a17d5b9b7e5dd895f507bcc186e1ac025e50d1cb8e90c3.exe 4956 ef76306c22da2d0636a17d5b9b7e5dd895f507bcc186e1ac025e50d1cb8e90c3.exe 4956 ef76306c22da2d0636a17d5b9b7e5dd895f507bcc186e1ac025e50d1cb8e90c3.exe 2988 ef76306c22da2d0636a17d5b9b7e5dd895f507bcc186e1ac025e50d1cb8e90c3.exe 2988 ef76306c22da2d0636a17d5b9b7e5dd895f507bcc186e1ac025e50d1cb8e90c3.exe 2988 ef76306c22da2d0636a17d5b9b7e5dd895f507bcc186e1ac025e50d1cb8e90c3.exe 2988 ef76306c22da2d0636a17d5b9b7e5dd895f507bcc186e1ac025e50d1cb8e90c3.exe 664 certreq.exe 664 certreq.exe 664 certreq.exe 664 certreq.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4956 ef76306c22da2d0636a17d5b9b7e5dd895f507bcc186e1ac025e50d1cb8e90c3.exe Token: SeDebugPrivilege 4036 Gqsrbidzrzf.exe Token: SeDebugPrivilege 4376 Jlxtqq.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 4956 wrote to memory of 4036 4956 ef76306c22da2d0636a17d5b9b7e5dd895f507bcc186e1ac025e50d1cb8e90c3.exe 71 PID 4956 wrote to memory of 4036 4956 ef76306c22da2d0636a17d5b9b7e5dd895f507bcc186e1ac025e50d1cb8e90c3.exe 71 PID 4956 wrote to memory of 4172 4956 ef76306c22da2d0636a17d5b9b7e5dd895f507bcc186e1ac025e50d1cb8e90c3.exe 72 PID 4956 wrote to memory of 4172 4956 ef76306c22da2d0636a17d5b9b7e5dd895f507bcc186e1ac025e50d1cb8e90c3.exe 72 PID 4956 wrote to memory of 4172 4956 ef76306c22da2d0636a17d5b9b7e5dd895f507bcc186e1ac025e50d1cb8e90c3.exe 72 PID 4956 wrote to memory of 2860 4956 ef76306c22da2d0636a17d5b9b7e5dd895f507bcc186e1ac025e50d1cb8e90c3.exe 73 PID 4956 wrote to memory of 2860 4956 ef76306c22da2d0636a17d5b9b7e5dd895f507bcc186e1ac025e50d1cb8e90c3.exe 73 PID 4956 wrote to memory of 2860 4956 ef76306c22da2d0636a17d5b9b7e5dd895f507bcc186e1ac025e50d1cb8e90c3.exe 73 PID 4956 wrote to memory of 2988 4956 ef76306c22da2d0636a17d5b9b7e5dd895f507bcc186e1ac025e50d1cb8e90c3.exe 74 PID 4956 wrote to memory of 2988 4956 ef76306c22da2d0636a17d5b9b7e5dd895f507bcc186e1ac025e50d1cb8e90c3.exe 74 PID 4956 wrote to memory of 2988 4956 ef76306c22da2d0636a17d5b9b7e5dd895f507bcc186e1ac025e50d1cb8e90c3.exe 74 PID 4956 wrote to memory of 2988 4956 ef76306c22da2d0636a17d5b9b7e5dd895f507bcc186e1ac025e50d1cb8e90c3.exe 74 PID 4956 wrote to memory of 2988 4956 ef76306c22da2d0636a17d5b9b7e5dd895f507bcc186e1ac025e50d1cb8e90c3.exe 74 PID 4956 wrote to memory of 2988 4956 ef76306c22da2d0636a17d5b9b7e5dd895f507bcc186e1ac025e50d1cb8e90c3.exe 74 PID 4956 wrote to memory of 2988 4956 ef76306c22da2d0636a17d5b9b7e5dd895f507bcc186e1ac025e50d1cb8e90c3.exe 74 PID 4956 wrote to memory of 2988 4956 ef76306c22da2d0636a17d5b9b7e5dd895f507bcc186e1ac025e50d1cb8e90c3.exe 74 PID 2988 wrote to memory of 664 2988 ef76306c22da2d0636a17d5b9b7e5dd895f507bcc186e1ac025e50d1cb8e90c3.exe 75 PID 2988 wrote to memory of 664 2988 ef76306c22da2d0636a17d5b9b7e5dd895f507bcc186e1ac025e50d1cb8e90c3.exe 75 PID 2988 wrote to memory of 664 2988 ef76306c22da2d0636a17d5b9b7e5dd895f507bcc186e1ac025e50d1cb8e90c3.exe 75 PID 2988 wrote to memory of 664 2988 ef76306c22da2d0636a17d5b9b7e5dd895f507bcc186e1ac025e50d1cb8e90c3.exe 75 PID 4036 wrote to memory of 4376 4036 Gqsrbidzrzf.exe 78 PID 4036 wrote to memory of 4376 4036 Gqsrbidzrzf.exe 78 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-488886677-2269338296-1239465872-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook certreq.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-488886677-2269338296-1239465872-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook certreq.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3276
-
C:\Users\Admin\AppData\Local\Temp\ef76306c22da2d0636a17d5b9b7e5dd895f507bcc186e1ac025e50d1cb8e90c3.exe"C:\Users\Admin\AppData\Local\Temp\ef76306c22da2d0636a17d5b9b7e5dd895f507bcc186e1ac025e50d1cb8e90c3.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Users\Admin\AppData\Local\Temp\Gqsrbidzrzf.exe"C:\Users\Admin\AppData\Local\Temp\Gqsrbidzrzf.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4036 -
C:\Users\Admin\AppData\Local\Temp\Jlxtqq.exe"C:\Users\Admin\AppData\Local\Temp\Jlxtqq.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4376
-
-
-
C:\Users\Admin\AppData\Local\Temp\ef76306c22da2d0636a17d5b9b7e5dd895f507bcc186e1ac025e50d1cb8e90c3.exeC:\Users\Admin\AppData\Local\Temp\ef76306c22da2d0636a17d5b9b7e5dd895f507bcc186e1ac025e50d1cb8e90c3.exe3⤵PID:4172
-
-
C:\Users\Admin\AppData\Local\Temp\ef76306c22da2d0636a17d5b9b7e5dd895f507bcc186e1ac025e50d1cb8e90c3.exeC:\Users\Admin\AppData\Local\Temp\ef76306c22da2d0636a17d5b9b7e5dd895f507bcc186e1ac025e50d1cb8e90c3.exe3⤵PID:2860
-
-
C:\Users\Admin\AppData\Local\Temp\ef76306c22da2d0636a17d5b9b7e5dd895f507bcc186e1ac025e50d1cb8e90c3.exeC:\Users\Admin\AppData\Local\Temp\ef76306c22da2d0636a17d5b9b7e5dd895f507bcc186e1ac025e50d1cb8e90c3.exe3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2988
-
-
-
C:\Windows\system32\certreq.exe"C:\Windows\system32\certreq.exe"2⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- outlook_office_path
- outlook_win_path
PID:664
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6KB
MD5720e358731fd2039d7d1688cd25a7c50
SHA1674cca1ddfe2e830c94022a0e04df98f10a1ef31
SHA25628fc6b6a0481461a022971ee407cc2d447e929c123c5633041a6fa7667678b47
SHA5120376e59bdcef0b04a3272429c6e27a2ebdefd878186dea11e54824cd9bab16e93be803af2e970c9097b77b20fb85b925732cdde0ca1133f3d9fd8bee2add7374
-
Filesize
6KB
MD5720e358731fd2039d7d1688cd25a7c50
SHA1674cca1ddfe2e830c94022a0e04df98f10a1ef31
SHA25628fc6b6a0481461a022971ee407cc2d447e929c123c5633041a6fa7667678b47
SHA5120376e59bdcef0b04a3272429c6e27a2ebdefd878186dea11e54824cd9bab16e93be803af2e970c9097b77b20fb85b925732cdde0ca1133f3d9fd8bee2add7374
-
Filesize
7KB
MD5a5e4d245bbd587bb7fe387519ac17047
SHA172a5990586340b1f930b6dc89d7f9ed27862b011
SHA256e24a1b80dbd371ae2ae0819275c4ed541b450d4aaaa2fdaa2862e4179bb462ae
SHA512ad5b844c654bc67b18249274171c6b374301a3f7a302231851e3e9d38f84ae13df25df18618b4f91f531d04816377c5d26e3afe801c45dd37d983a06e629f714
-
Filesize
7KB
MD5a5e4d245bbd587bb7fe387519ac17047
SHA172a5990586340b1f930b6dc89d7f9ed27862b011
SHA256e24a1b80dbd371ae2ae0819275c4ed541b450d4aaaa2fdaa2862e4179bb462ae
SHA512ad5b844c654bc67b18249274171c6b374301a3f7a302231851e3e9d38f84ae13df25df18618b4f91f531d04816377c5d26e3afe801c45dd37d983a06e629f714