Analysis
-
max time kernel
142s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
18-09-2023 10:51
Static task
static1
Behavioral task
behavioral1
Sample
wininstal.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
wininstal.exe
Resource
win10v2004-20230915-en
General
-
Target
wininstal.exe
-
Size
607KB
-
MD5
dd81fe6d37b5200c80eccb98bc8b91d9
-
SHA1
55371613874ea2109b6fc42f929e15f8544cb532
-
SHA256
7d5455411512b3e4fa266722bc5bfd18d73b84edf984543f12b40bfc274a70c7
-
SHA512
fc2525ec43c03ab7f2c9dfed92f18ec58ef79e962bc2089da90bc565d5d8d8564d9bf4d545c26fdb271c5b88d5ba47c73225f37f49ca1ffff17d427361aefb4a
-
SSDEEP
12288:bisrBllxd6M2YYKZ7UcxrGJnFdz87yrqE3Wopb7z1fbJBRi1rMM17o4:bdNllr6MWKZ7Uc0JnLpqED7z1frw1MMB
Malware Config
Signatures
-
Detect rhadamanthys stealer shellcode 6 IoCs
resource yara_rule behavioral2/memory/1856-30-0x0000000002960000-0x0000000002D60000-memory.dmp family_rhadamanthys behavioral2/memory/1856-31-0x0000000002960000-0x0000000002D60000-memory.dmp family_rhadamanthys behavioral2/memory/1856-32-0x0000000002960000-0x0000000002D60000-memory.dmp family_rhadamanthys behavioral2/memory/1856-33-0x0000000002960000-0x0000000002D60000-memory.dmp family_rhadamanthys behavioral2/memory/1856-46-0x0000000002960000-0x0000000002D60000-memory.dmp family_rhadamanthys behavioral2/memory/1856-48-0x0000000002960000-0x0000000002D60000-memory.dmp family_rhadamanthys -
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 1856 created 3172 1856 severalmaintain.exe 52 -
Executes dropped EXE 3 IoCs
pid Process 3836 severalmaintain.exe 1856 severalmaintain.exe 2160 severalmaintaiin.exe -
Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\Software\Microsoft\Office\10.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\Software\Microsoft\Office\11.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\Software\Microsoft\Office\12.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook certreq.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" wininstal.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3836 set thread context of 1856 3836 severalmaintain.exe 91 -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 certreq.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString certreq.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1856 severalmaintain.exe 1856 severalmaintain.exe 1856 severalmaintain.exe 1856 severalmaintain.exe 1072 certreq.exe 1072 certreq.exe 1072 certreq.exe 1072 certreq.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3836 severalmaintain.exe Token: SeDebugPrivilege 2160 severalmaintaiin.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 4628 wrote to memory of 3836 4628 wininstal.exe 84 PID 4628 wrote to memory of 3836 4628 wininstal.exe 84 PID 4628 wrote to memory of 3836 4628 wininstal.exe 84 PID 3836 wrote to memory of 1856 3836 severalmaintain.exe 91 PID 3836 wrote to memory of 1856 3836 severalmaintain.exe 91 PID 3836 wrote to memory of 1856 3836 severalmaintain.exe 91 PID 3836 wrote to memory of 1856 3836 severalmaintain.exe 91 PID 3836 wrote to memory of 1856 3836 severalmaintain.exe 91 PID 3836 wrote to memory of 1856 3836 severalmaintain.exe 91 PID 3836 wrote to memory of 1856 3836 severalmaintain.exe 91 PID 3836 wrote to memory of 1856 3836 severalmaintain.exe 91 PID 4628 wrote to memory of 2160 4628 wininstal.exe 92 PID 4628 wrote to memory of 2160 4628 wininstal.exe 92 PID 1856 wrote to memory of 1072 1856 severalmaintain.exe 93 PID 1856 wrote to memory of 1072 1856 severalmaintain.exe 93 PID 1856 wrote to memory of 1072 1856 severalmaintain.exe 93 PID 1856 wrote to memory of 1072 1856 severalmaintain.exe 93 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook certreq.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook certreq.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3172
-
C:\Users\Admin\AppData\Local\Temp\wininstal.exe"C:\Users\Admin\AppData\Local\Temp\wininstal.exe"2⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4628 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\severalmaintain.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\severalmaintain.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3836 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\severalmaintain.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\severalmaintain.exe4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1856
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\severalmaintaiin.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\severalmaintaiin.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2160
-
-
-
C:\Windows\system32\certreq.exe"C:\Windows\system32\certreq.exe"2⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- outlook_office_path
- outlook_win_path
PID:1072
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
703KB
MD5f676adcd6e17c185e3a247b5479c1f75
SHA1afc864f3e57a191b9457a198ff40e6db9988505d
SHA256eaa564c2467ce8b62e2e23ce7020badb6450b6ef68d8e1182d32653ec5ee0f65
SHA5129fdbce1cc0e13612cf573d0491e22c63a25fba9102822bfd6b682b6c7a92f8e57b6b417a5194000b9b2948f8a63d9e5263bd9ad260e335130ba150d9a6ba20f8
-
Filesize
703KB
MD5f676adcd6e17c185e3a247b5479c1f75
SHA1afc864f3e57a191b9457a198ff40e6db9988505d
SHA256eaa564c2467ce8b62e2e23ce7020badb6450b6ef68d8e1182d32653ec5ee0f65
SHA5129fdbce1cc0e13612cf573d0491e22c63a25fba9102822bfd6b682b6c7a92f8e57b6b417a5194000b9b2948f8a63d9e5263bd9ad260e335130ba150d9a6ba20f8
-
Filesize
691KB
MD586dd34758b6ce7454cc907357c47d697
SHA19abc68a284b8f8969649c77f05020c0cabc9f517
SHA256e0095e1a312cb6f007e51605fde1c304a1f6f62e9f329766c75f3601d961ed45
SHA5123494cdbd5dc3b04c46cf660e3a8b8ae9985d248d885f0b389449d3ded5c1cf4d33e1878dd95c163ddaa53e6ee809f188de0ad4f7d5bab755f1df9bf404fb2545
-
Filesize
691KB
MD586dd34758b6ce7454cc907357c47d697
SHA19abc68a284b8f8969649c77f05020c0cabc9f517
SHA256e0095e1a312cb6f007e51605fde1c304a1f6f62e9f329766c75f3601d961ed45
SHA5123494cdbd5dc3b04c46cf660e3a8b8ae9985d248d885f0b389449d3ded5c1cf4d33e1878dd95c163ddaa53e6ee809f188de0ad4f7d5bab755f1df9bf404fb2545
-
Filesize
691KB
MD586dd34758b6ce7454cc907357c47d697
SHA19abc68a284b8f8969649c77f05020c0cabc9f517
SHA256e0095e1a312cb6f007e51605fde1c304a1f6f62e9f329766c75f3601d961ed45
SHA5123494cdbd5dc3b04c46cf660e3a8b8ae9985d248d885f0b389449d3ded5c1cf4d33e1878dd95c163ddaa53e6ee809f188de0ad4f7d5bab755f1df9bf404fb2545