Analysis
-
max time kernel
117s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
18-09-2023 11:14
Static task
static1
Behavioral task
behavioral1
Sample
buildcreate.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
buildcreate.exe
Resource
win10v2004-20230915-en
General
-
Target
buildcreate.exe
-
Size
916KB
-
MD5
015f3b383e71a5e9c497bc04723ce7ac
-
SHA1
f2bd3a71e07524db00b657731db1e8326bc505e8
-
SHA256
28cfcf483bbe8d2325b9d5b837379d803207d21bfaccde025d5543fc895815a6
-
SHA512
807390c15267d5d82e3838ad4c399d67d40636078aef82b6e8617868ba1ca58ecc8218dd5841b0672383aad71931854ddbf6cd3574c6be389631549fb6a10d75
-
SSDEEP
24576:Cgj9azxeqTtcA9U8CY9whhbHHxDeqk9eEzjGGFQjc:Ta1N2A96hRleq1EzjGGFl
Malware Config
Signatures
-
Detect rhadamanthys stealer shellcode 5 IoCs
resource yara_rule behavioral1/memory/2252-39-0x0000000002260000-0x0000000002660000-memory.dmp family_rhadamanthys behavioral1/memory/2252-42-0x0000000002260000-0x0000000002660000-memory.dmp family_rhadamanthys behavioral1/memory/2252-41-0x0000000002260000-0x0000000002660000-memory.dmp family_rhadamanthys behavioral1/memory/2252-56-0x0000000002260000-0x0000000002660000-memory.dmp family_rhadamanthys behavioral1/memory/2252-58-0x0000000002260000-0x0000000002660000-memory.dmp family_rhadamanthys -
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 2252 created 1268 2252 AddInProcess32.exe 17 -
Executes dropped EXE 2 IoCs
pid Process 1996 parentperformance.exe 2548 parenttperformance.exe -
Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3513876443-2771975297-1923446376-1000\Software\Microsoft\Office\11.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-3513876443-2771975297-1923446376-1000\Software\Microsoft\Office\12.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-3513876443-2771975297-1923446376-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-3513876443-2771975297-1923446376-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-3513876443-2771975297-1923446376-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-3513876443-2771975297-1923446376-1000\Software\Microsoft\Office\10.0\Outlook\Profiles\Outlook certreq.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" buildcreate.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1996 set thread context of 2252 1996 parentperformance.exe 31 -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 certreq.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString certreq.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 1996 parentperformance.exe 1996 parentperformance.exe 1996 parentperformance.exe 2548 parenttperformance.exe 2548 parenttperformance.exe 2252 AddInProcess32.exe 2252 AddInProcess32.exe 2252 AddInProcess32.exe 2252 AddInProcess32.exe 2548 parenttperformance.exe 2308 certreq.exe 2308 certreq.exe 2308 certreq.exe 2308 certreq.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1996 parentperformance.exe Token: SeDebugPrivilege 2548 parenttperformance.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 1412 wrote to memory of 1996 1412 buildcreate.exe 28 PID 1412 wrote to memory of 1996 1412 buildcreate.exe 28 PID 1412 wrote to memory of 1996 1412 buildcreate.exe 28 PID 1412 wrote to memory of 1996 1412 buildcreate.exe 28 PID 1996 wrote to memory of 2252 1996 parentperformance.exe 31 PID 1996 wrote to memory of 2252 1996 parentperformance.exe 31 PID 1996 wrote to memory of 2252 1996 parentperformance.exe 31 PID 1996 wrote to memory of 2252 1996 parentperformance.exe 31 PID 1996 wrote to memory of 2252 1996 parentperformance.exe 31 PID 1996 wrote to memory of 2252 1996 parentperformance.exe 31 PID 1996 wrote to memory of 2252 1996 parentperformance.exe 31 PID 1996 wrote to memory of 2252 1996 parentperformance.exe 31 PID 1996 wrote to memory of 2252 1996 parentperformance.exe 31 PID 1412 wrote to memory of 2548 1412 buildcreate.exe 32 PID 1412 wrote to memory of 2548 1412 buildcreate.exe 32 PID 1412 wrote to memory of 2548 1412 buildcreate.exe 32 PID 1412 wrote to memory of 2548 1412 buildcreate.exe 32 PID 2252 wrote to memory of 2308 2252 AddInProcess32.exe 34 PID 2252 wrote to memory of 2308 2252 AddInProcess32.exe 34 PID 2252 wrote to memory of 2308 2252 AddInProcess32.exe 34 PID 2252 wrote to memory of 2308 2252 AddInProcess32.exe 34 PID 2252 wrote to memory of 2308 2252 AddInProcess32.exe 34 PID 2252 wrote to memory of 2308 2252 AddInProcess32.exe 34 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3513876443-2771975297-1923446376-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook certreq.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3513876443-2771975297-1923446376-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook certreq.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1268
-
C:\Users\Admin\AppData\Local\Temp\buildcreate.exe"C:\Users\Admin\AppData\Local\Temp\buildcreate.exe"2⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1412 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\parentperformance.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\parentperformance.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2252
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\parenttperformance.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\parenttperformance.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2548
-
-
-
C:\Windows\system32\certreq.exe"C:\Windows\system32\certreq.exe"2⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- outlook_office_path
- outlook_win_path
PID:2308
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD56fd4cb22557a5c357736ef38187d83d5
SHA14d84f6b8f36667a699ce0cb2b182b9b511139208
SHA256465f0d56c2b9e1d615baaba0e31b0d640652d59e4dbcf669b27dbe1b8927da86
SHA512fb54aed47cba7fd28b49ba66e6295af24566a4647abe1bd4c4a2666deb18aa20886c4ccc7b4a8ea86d55b6b45645cedc2fc540f75097fca76d63963db37be2d4
-
Filesize
1.1MB
MD56fd4cb22557a5c357736ef38187d83d5
SHA14d84f6b8f36667a699ce0cb2b182b9b511139208
SHA256465f0d56c2b9e1d615baaba0e31b0d640652d59e4dbcf669b27dbe1b8927da86
SHA512fb54aed47cba7fd28b49ba66e6295af24566a4647abe1bd4c4a2666deb18aa20886c4ccc7b4a8ea86d55b6b45645cedc2fc540f75097fca76d63963db37be2d4
-
Filesize
1.1MB
MD595175fc43f1512a931adca0c84e13e29
SHA107ec892d9aeba678db91f28f17c433f0ceca0461
SHA256ad3231047c5c02a86fe56261fb087b58adfe25dc77bd57f3698e676500191295
SHA5125d7e79e90127ae88ae9c09d910c0cfe5779753d3def9f8a1dc4ed234e1513796cb6e28d9599250f968993a5131de49827aa9e704ef9b2639a72b03a40acf489c
-
Filesize
1.1MB
MD595175fc43f1512a931adca0c84e13e29
SHA107ec892d9aeba678db91f28f17c433f0ceca0461
SHA256ad3231047c5c02a86fe56261fb087b58adfe25dc77bd57f3698e676500191295
SHA5125d7e79e90127ae88ae9c09d910c0cfe5779753d3def9f8a1dc4ed234e1513796cb6e28d9599250f968993a5131de49827aa9e704ef9b2639a72b03a40acf489c