Analysis
-
max time kernel
127s -
max time network
135s -
platform
windows10-1703_x64 -
resource
win10-20230703-en -
resource tags
arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system -
submitted
16-07-2023 09:06
Static task
static1
Behavioral task
behavioral1
Sample
257f4f173d326f1d6434afc11fa462d4b861e0ad078173f1642e02c7318255af.exe
Resource
win10-20230703-en
General
-
Target
257f4f173d326f1d6434afc11fa462d4b861e0ad078173f1642e02c7318255af.exe
-
Size
3.4MB
-
MD5
09ab5b40d8ea72b0fc02000284e22169
-
SHA1
5afe7d2fc292f9db5108ca422bd335644fadf974
-
SHA256
257f4f173d326f1d6434afc11fa462d4b861e0ad078173f1642e02c7318255af
-
SHA512
2281ef62c309862f969c0319a42ffd39fbd0ef2ac2d60aac1576d1a7475198b5591221d8f09cf0d365a78303a79b4c6f7e3bd71a9da6913107d536087d71390d
-
SSDEEP
98304:QaweQ/fMnA/uuR6NSfxSVFBq0TjgAgxdj2zAqg0VYu6T:QzPSA/uKO/TI12zAMwT
Malware Config
Signatures
-
Detect rhadamanthys stealer shellcode 3 IoCs
resource yara_rule behavioral1/memory/3308-2003-0x0000000002890000-0x0000000002C90000-memory.dmp family_rhadamanthys behavioral1/memory/3308-2005-0x0000000002890000-0x0000000002C90000-memory.dmp family_rhadamanthys behavioral1/memory/3308-2016-0x0000000002890000-0x0000000002C90000-memory.dmp family_rhadamanthys -
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 3308 created 3268 3308 1.exe 50 -
Executes dropped EXE 1 IoCs
pid Process 3308 1.exe -
resource yara_rule behavioral1/files/0x000b00000000063f-1994.dat vmprotect behavioral1/files/0x000b00000000063f-1996.dat vmprotect -
Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3229013990-3330391637-2814184332-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-3229013990-3330391637-2814184332-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-3229013990-3330391637-2814184332-1000\Software\Microsoft\Office\10.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-3229013990-3330391637-2814184332-1000\Software\Microsoft\Office\11.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-3229013990-3330391637-2814184332-1000\Software\Microsoft\Office\12.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-3229013990-3330391637-2814184332-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook certreq.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 certreq.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString certreq.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3308 1.exe 3308 1.exe 3308 1.exe 3308 1.exe 4424 certreq.exe 4424 certreq.exe 4424 certreq.exe 4424 certreq.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4676 257f4f173d326f1d6434afc11fa462d4b861e0ad078173f1642e02c7318255af.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 4676 wrote to memory of 3308 4676 257f4f173d326f1d6434afc11fa462d4b861e0ad078173f1642e02c7318255af.exe 70 PID 4676 wrote to memory of 3308 4676 257f4f173d326f1d6434afc11fa462d4b861e0ad078173f1642e02c7318255af.exe 70 PID 4676 wrote to memory of 3308 4676 257f4f173d326f1d6434afc11fa462d4b861e0ad078173f1642e02c7318255af.exe 70 PID 3308 wrote to memory of 4424 3308 1.exe 72 PID 3308 wrote to memory of 4424 3308 1.exe 72 PID 3308 wrote to memory of 4424 3308 1.exe 72 PID 3308 wrote to memory of 4424 3308 1.exe 72 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3229013990-3330391637-2814184332-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook certreq.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3229013990-3330391637-2814184332-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook certreq.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3268
-
C:\Users\Admin\AppData\Local\Temp\257f4f173d326f1d6434afc11fa462d4b861e0ad078173f1642e02c7318255af.exe"C:\Users\Admin\AppData\Local\Temp\257f4f173d326f1d6434afc11fa462d4b861e0ad078173f1642e02c7318255af.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4676 -
C:\Windows\Temp\1.exe"C:\Windows\Temp\1.exe"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3308
-
-
-
C:\Windows\system32\certreq.exe"C:\Windows\system32\certreq.exe"2⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- outlook_office_path
- outlook_win_path
PID:4424
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.3MB
MD50a753ee0c7917fad4d589e0125a9a0ce
SHA1c65937e25be503b7bc9a28507f910324969be19f
SHA25652c0cdb749907afa296b83a203a04e2c22307abbef94936e57979ea6dcd43a41
SHA51270bc412498a57e5a563be7b297bd0d6aacebf264c771cbf8fe60d3d1880e80055677e8c04e9a01571b7452a29d70b4107eefa801e82a4e72b3548d704e14409a
-
Filesize
3.3MB
MD50a753ee0c7917fad4d589e0125a9a0ce
SHA1c65937e25be503b7bc9a28507f910324969be19f
SHA25652c0cdb749907afa296b83a203a04e2c22307abbef94936e57979ea6dcd43a41
SHA51270bc412498a57e5a563be7b297bd0d6aacebf264c771cbf8fe60d3d1880e80055677e8c04e9a01571b7452a29d70b4107eefa801e82a4e72b3548d704e14409a