Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
06/02/2023, 16:01
Static task
static1
Behavioral task
behavioral1
Sample
recoverit_pr_setup.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
recoverit_pr_setup.exe
Resource
win10v2004-20221111-en
General
-
Target
recoverit_pr_setup.exe
-
Size
491KB
-
MD5
af10d0f3f2fa79ba3051c2a96262b065
-
SHA1
88cf689dc6220a368dc5daaede70ea1fc5ffdb09
-
SHA256
320bf1b89342b15959fb29c944089d8d6e3c23108cdced1c912b0ea639000ba7
-
SHA512
4feb7c9f2d25486f5848dcd62e03030af99f0b077d91696a567bb60eed73f87a357896af616c778bf4f12d053b2108c861d54c43b1a8ba1a4ad1784030f8fdab
-
SSDEEP
6144:eoOL6qi0cPHdUgJVwqbPQkHp8jdbAIcTA3S7j6gk5oTIs5TeUQr:eF2qi9WgJtPfHqRb9mYSn61+ISTfQr
Malware Config
Extracted
laplas
45.159.189.105
-
api_key
b208717c54146010ab89e628591e2a7b11493ef1c593e7b3f15b1c06b1778d59
Signatures
-
Detect rhadamanthys stealer shellcode 2 IoCs
resource yara_rule behavioral2/memory/4756-137-0x0000000002210000-0x000000000222D000-memory.dmp family_rhadamanthys behavioral2/memory/4756-145-0x0000000002210000-0x000000000222D000-memory.dmp family_rhadamanthys -
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Blocklisted process makes network request 2 IoCs
flow pid Process 34 4592 rundll32.exe 47 4592 rundll32.exe -
Executes dropped EXE 3 IoCs
pid Process 4164 BEE0.tmp.exe 4716 C346.tmp.exe 1180 JTKvijqoGC.exe -
Loads dropped DLL 1 IoCs
pid Process 4592 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Office\10.0\Outlook\Profiles\Outlook rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Office\11.0\Outlook\Profiles\Outlook rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Office\12.0\Outlook\Profiles\Outlook rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook rundll32.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2196 schtasks.exe -
GoLang User-Agent 2 IoCs
Uses default user-agent string defined by GoLang HTTP packages.
description flow ioc HTTP User-Agent header 122 Go-http-client/1.1 HTTP User-Agent header 127 Go-http-client/1.1 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4592 rundll32.exe 4592 rundll32.exe 4592 rundll32.exe 4592 rundll32.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4756 wrote to memory of 4592 4756 recoverit_pr_setup.exe 85 PID 4756 wrote to memory of 4592 4756 recoverit_pr_setup.exe 85 PID 4716 wrote to memory of 5104 4716 C346.tmp.exe 92 PID 4716 wrote to memory of 5104 4716 C346.tmp.exe 92 PID 5104 wrote to memory of 3732 5104 cmd.exe 95 PID 5104 wrote to memory of 3732 5104 cmd.exe 95 PID 4164 wrote to memory of 3716 4164 BEE0.tmp.exe 96 PID 4164 wrote to memory of 3716 4164 BEE0.tmp.exe 96 PID 4164 wrote to memory of 3716 4164 BEE0.tmp.exe 96 PID 3716 wrote to memory of 2196 3716 cmd.exe 98 PID 3716 wrote to memory of 2196 3716 cmd.exe 98 PID 3716 wrote to memory of 2196 3716 cmd.exe 98 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook rundll32.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\recoverit_pr_setup.exe"C:\Users\Admin\AppData\Local\Temp\recoverit_pr_setup.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4756 -
C:\Windows\system32\rundll32.exe"C:\Users\Admin\AppData\Roaming\vcredist_e5699e3.dll",Options_RunDLL 0700cc00-00e0-0448-0e88-37f4949a86bb2⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- outlook_office_path
- outlook_win_path
PID:4592
-
-
C:\Users\Admin\AppData\Local\Temp\BEE0.tmp.exe"C:\Users\Admin\AppData\Local\Temp\BEE0.tmp.exe"1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4164 -
C:\Windows\SysWOW64\cmd.execmd.exe /C schtasks /create /tn CMvKXcbUTJ /tr C:\Users\Admin\AppData\Roaming\CMvKXcbUTJ\JTKvijqoGC.exe /st 00:00 /du 9999:59 /sc once /ri 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3716 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn CMvKXcbUTJ /tr C:\Users\Admin\AppData\Roaming\CMvKXcbUTJ\JTKvijqoGC.exe /st 00:00 /du 9999:59 /sc once /ri 1 /f3⤵
- Creates scheduled task(s)
PID:2196
-
-
-
C:\Users\Admin\AppData\Local\Temp\C346.tmp.exe"C:\Users\Admin\AppData\Local\Temp\C346.tmp.exe"1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4716 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\AppData\Local\Temp\C346.tmp.exe2⤵
- Suspicious use of WriteProcessMemory
PID:5104 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 03⤵PID:3732
-
-
-
C:\Users\Admin\AppData\Roaming\CMvKXcbUTJ\JTKvijqoGC.exeC:\Users\Admin\AppData\Roaming\CMvKXcbUTJ\JTKvijqoGC.exe1⤵
- Executes dropped EXE
PID:1180
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.8MB
MD5f0754f63e24b034efb7005438d01eff5
SHA1bdef226c5feb1d958a4e6c7235390b3ea41a4ae9
SHA256ecbe37472148c79ed02a8f5e419e869e6fe24ca5caccdf22c5a1fa798e624d1e
SHA51208070fc24e85b091863708bb46d9fb1229f19627c59fbd8a40f05e5b209ca651d6568464b7ceec54801f85fbc7e3a367bcc4b3cfaff4510f2a521b6239527605
-
Filesize
3.8MB
MD5f0754f63e24b034efb7005438d01eff5
SHA1bdef226c5feb1d958a4e6c7235390b3ea41a4ae9
SHA256ecbe37472148c79ed02a8f5e419e869e6fe24ca5caccdf22c5a1fa798e624d1e
SHA51208070fc24e85b091863708bb46d9fb1229f19627c59fbd8a40f05e5b209ca651d6568464b7ceec54801f85fbc7e3a367bcc4b3cfaff4510f2a521b6239527605
-
Filesize
7.4MB
MD508b674674a2c3ff6fb05ed714e1ece69
SHA13f8cac6efae08b132f234ae8ecaa13954254c2eb
SHA25695034a3d066ea9924878a1f390f6898aac3cf7ac1dd8e92caf0be076ba00a071
SHA5127d9f3aecc6c36f9c77abd5a0a83437c26ef60b63d6326d411f5d35bab1f011749fe8dd87706bb69a85b2a9c96baca6a256cb533d024b218c70ffab79409d9b2f
-
Filesize
7.4MB
MD508b674674a2c3ff6fb05ed714e1ece69
SHA13f8cac6efae08b132f234ae8ecaa13954254c2eb
SHA25695034a3d066ea9924878a1f390f6898aac3cf7ac1dd8e92caf0be076ba00a071
SHA5127d9f3aecc6c36f9c77abd5a0a83437c26ef60b63d6326d411f5d35bab1f011749fe8dd87706bb69a85b2a9c96baca6a256cb533d024b218c70ffab79409d9b2f
-
Filesize
682.4MB
MD5eb82a60bc92ebcc22f1757523b22ee0a
SHA19e65fecfbeaff3ead76eecf733fbfdcdbb1b6f5d
SHA2567acadc8ea9ff2b952cebefa3637e4347cf831fd19febd336dc4f2586a951e18c
SHA512ee5f5f41f63cb65d0ca0b570a3b1764d69b1290d54ec07a16dc9655a0cf4d4244dbbdbe8e4de673e38bf138df4ee9b5fe3e9286550209da184cd51dc1098e89f
-
Filesize
682.4MB
MD5eb82a60bc92ebcc22f1757523b22ee0a
SHA19e65fecfbeaff3ead76eecf733fbfdcdbb1b6f5d
SHA2567acadc8ea9ff2b952cebefa3637e4347cf831fd19febd336dc4f2586a951e18c
SHA512ee5f5f41f63cb65d0ca0b570a3b1764d69b1290d54ec07a16dc9655a0cf4d4244dbbdbe8e4de673e38bf138df4ee9b5fe3e9286550209da184cd51dc1098e89f
-
Filesize
52KB
MD5d6876d34ac0f1d7b124faf346e75859b
SHA1263994cbb1f30b42e32b02135d4417be5ae07fd8
SHA256239fe86752a1901813f6c5dc10f37c58750fdfa7c32891245162dd3ceb9f848e
SHA5120cd847a9f2b699c344823083a6c3c3c9be363f82192ffeb709506916dcf3a43d9b7d024f76822eb8cbaebf965ef33ade4077e15805fc5400789a704f938eab88
-
Filesize
52KB
MD5d6876d34ac0f1d7b124faf346e75859b
SHA1263994cbb1f30b42e32b02135d4417be5ae07fd8
SHA256239fe86752a1901813f6c5dc10f37c58750fdfa7c32891245162dd3ceb9f848e
SHA5120cd847a9f2b699c344823083a6c3c3c9be363f82192ffeb709506916dcf3a43d9b7d024f76822eb8cbaebf965ef33ade4077e15805fc5400789a704f938eab88