Analysis
-
max time kernel
143s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
09-04-2024 11:41
Static task
static1
Behavioral task
behavioral1
Sample
DrakeUI.Framework.dll
Resource
win7-20240319-en
Behavioral task
behavioral2
Sample
DrakeUI.Framework.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
config.dll
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
config.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
d3dcompiler_47.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral6
Sample
iCrack.exe
Resource
win7-20240221-en
Behavioral task
behavioral7
Sample
iCrack.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral8
Sample
launcher.dll
Resource
win10v2004-20240226-en
General
-
Target
iCrack.exe
-
Size
4.8MB
-
MD5
f3b1dd838a59c419431c5aa86c1a4feb
-
SHA1
85ac1eb8a03bedcfbc3d44cedeb802f5cae2ea0a
-
SHA256
fad83422bd338909393c57663ab1bcafb94ec684f74fdb95aaad925e82567fa3
-
SHA512
dbaac6b3c531cd84eac6a9440534d18cbc599826357b1efe36cdd16be163bd68c6ddd4d3211efca0d5e8c2ca6868cfb0fb3c3e0584c515b89e1ab1cac8ef6889
-
SSDEEP
98304:1vW7Ru1fkpfVmr/V9JfzD+p05u9qgo67Smy9BHbCMMjgml7/lg+QXcAz:JibHmTJfzAyQRoRmA1H8eFsA
Malware Config
Signatures
-
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 4932 created 2644 4932 svchost.exe 44 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation iCrack.exe -
Executes dropped EXE 5 IoCs
pid Process 4932 svchost.exe 3240 explorer.exe 1344 explorer.exe 3376 explorer.exe 1124 explorer.exe -
Loads dropped DLL 14 IoCs
pid Process 1344 explorer.exe 1344 explorer.exe 1344 explorer.exe 1344 explorer.exe 1344 explorer.exe 1344 explorer.exe 1124 explorer.exe 1124 explorer.exe 1124 explorer.exe 1124 explorer.exe 1124 explorer.exe 1124 explorer.exe 1124 explorer.exe 1124 explorer.exe -
resource yara_rule behavioral7/files/0x000600000002322a-34.dat upx behavioral7/memory/1344-38-0x00007FF983210000-0x00007FF983676000-memory.dmp upx behavioral7/files/0x0006000000023225-54.dat upx behavioral7/files/0x0006000000023226-52.dat upx behavioral7/files/0x0006000000023224-50.dat upx behavioral7/files/0x0006000000023223-49.dat upx behavioral7/files/0x0006000000023221-48.dat upx behavioral7/files/0x000600000002322c-47.dat upx behavioral7/memory/1344-61-0x00007FF98BEA0000-0x00007FF98BEAF000-memory.dmp upx behavioral7/memory/1344-63-0x00007FF988830000-0x00007FF98885C000-memory.dmp upx behavioral7/memory/1344-62-0x00007FF988A80000-0x00007FF988A98000-memory.dmp upx behavioral7/files/0x000600000002322b-46.dat upx behavioral7/files/0x0006000000023229-44.dat upx behavioral7/files/0x0006000000023222-42.dat upx behavioral7/files/0x0006000000023228-45.dat upx behavioral7/memory/1684-67-0x0000000004B30000-0x0000000004B40000-memory.dmp upx behavioral7/memory/1344-66-0x00007FF988AA0000-0x00007FF988AC4000-memory.dmp upx behavioral7/memory/1344-84-0x00007FF983210000-0x00007FF983676000-memory.dmp upx behavioral7/memory/1124-110-0x00007FF974930000-0x00007FF974D96000-memory.dmp upx behavioral7/memory/1124-124-0x00007FF983B20000-0x00007FF983B44000-memory.dmp upx behavioral7/memory/1124-132-0x00007FF988A80000-0x00007FF988A8D000-memory.dmp upx behavioral7/memory/1684-134-0x000000007F9F0000-0x000000007FA00000-memory.dmp upx behavioral7/memory/1124-144-0x00007FF983DE0000-0x00007FF983DF8000-memory.dmp upx behavioral7/memory/1124-147-0x00007FF983AF0000-0x00007FF983B1C000-memory.dmp upx behavioral7/memory/1124-130-0x00007FF9878C0000-0x00007FF9878D9000-memory.dmp upx behavioral7/memory/1124-126-0x00007FF989530000-0x00007FF98953F000-memory.dmp upx behavioral7/memory/1684-150-0x0000000004B30000-0x0000000004B40000-memory.dmp upx behavioral7/memory/1124-179-0x00007FF974930000-0x00007FF974D96000-memory.dmp upx behavioral7/memory/1124-180-0x00007FF983B20000-0x00007FF983B44000-memory.dmp upx behavioral7/memory/1124-181-0x00007FF974930000-0x00007FF974D96000-memory.dmp upx behavioral7/memory/1124-188-0x00007FF974930000-0x00007FF974D96000-memory.dmp upx behavioral7/memory/1124-195-0x00007FF974930000-0x00007FF974D96000-memory.dmp upx behavioral7/memory/1124-202-0x00007FF974930000-0x00007FF974D96000-memory.dmp upx behavioral7/memory/1124-209-0x00007FF974930000-0x00007FF974D96000-memory.dmp upx behavioral7/memory/1124-216-0x00007FF974930000-0x00007FF974D96000-memory.dmp upx behavioral7/memory/1124-223-0x00007FF974930000-0x00007FF974D96000-memory.dmp upx behavioral7/memory/1124-230-0x00007FF974930000-0x00007FF974D96000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Update64 = "C:\\Users\\Admin\\explorer.exe" explorer.exe -
Detects Pyinstaller 1 IoCs
resource yara_rule behavioral7/files/0x0008000000023213-15.dat pyinstaller -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 516 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1684 powershell.exe 1684 powershell.exe 4932 svchost.exe 4932 svchost.exe 1096 dialer.exe 1096 dialer.exe 1096 dialer.exe 1096 dialer.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1684 powershell.exe Token: SeDebugPrivilege 516 taskkill.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 2940 wrote to memory of 1684 2940 iCrack.exe 83 PID 2940 wrote to memory of 1684 2940 iCrack.exe 83 PID 2940 wrote to memory of 1684 2940 iCrack.exe 83 PID 2940 wrote to memory of 4932 2940 iCrack.exe 85 PID 2940 wrote to memory of 4932 2940 iCrack.exe 85 PID 2940 wrote to memory of 4932 2940 iCrack.exe 85 PID 2940 wrote to memory of 3240 2940 iCrack.exe 86 PID 2940 wrote to memory of 3240 2940 iCrack.exe 86 PID 3240 wrote to memory of 1344 3240 explorer.exe 87 PID 3240 wrote to memory of 1344 3240 explorer.exe 87 PID 1344 wrote to memory of 3000 1344 explorer.exe 88 PID 1344 wrote to memory of 3000 1344 explorer.exe 88 PID 3000 wrote to memory of 516 3000 cmd.exe 90 PID 3000 wrote to memory of 516 3000 cmd.exe 90 PID 3000 wrote to memory of 3376 3000 cmd.exe 92 PID 3000 wrote to memory of 3376 3000 cmd.exe 92 PID 3376 wrote to memory of 1124 3376 explorer.exe 93 PID 3376 wrote to memory of 1124 3376 explorer.exe 93 PID 1124 wrote to memory of 1904 1124 explorer.exe 94 PID 1124 wrote to memory of 1904 1124 explorer.exe 94 PID 4932 wrote to memory of 1096 4932 svchost.exe 96 PID 4932 wrote to memory of 1096 4932 svchost.exe 96 PID 4932 wrote to memory of 1096 4932 svchost.exe 96 PID 4932 wrote to memory of 1096 4932 svchost.exe 96 PID 4932 wrote to memory of 1096 4932 svchost.exe 96
Processes
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2644
-
C:\Windows\SysWOW64\dialer.exe"C:\Windows\system32\dialer.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1096
-
-
C:\Users\Admin\AppData\Local\Temp\iCrack.exe"C:\Users\Admin\AppData\Local\Temp\iCrack.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHYAegBmACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAG4AegB3ACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHMAeQB2ACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGMAdwByACMAPgA="2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1684
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4932
-
-
C:\Users\Admin\AppData\Local\explorer.exe"C:\Users\Admin\AppData\Local\explorer.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3240 -
C:\Users\Admin\AppData\Local\explorer.exe"C:\Users\Admin\AppData\Local\explorer.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1344 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\activate.bat4⤵
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Windows\system32\taskkill.exetaskkill /f /im "explorer.exe"5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:516
-
-
C:\Users\Admin\explorer.exe"explorer.exe"5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3376 -
C:\Users\Admin\explorer.exe"explorer.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"7⤵PID:1904
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
95KB
MD5f34eb034aa4a9735218686590cba2e8b
SHA12bc20acdcb201676b77a66fa7ec6b53fa2644713
SHA2569d2b40f0395cc5d1b4d5ea17b84970c29971d448c37104676db577586d4ad1b1
SHA512d27d5e65e8206bd7923cf2a3c4384fec0fc59e8bc29e25f8c03d039f3741c01d1a8c82979d7b88c10b209db31fbbec23909e976b3ee593dc33481f0050a445af
-
Filesize
47KB
MD5f6e387f20808828796e876682a328e98
SHA16679ae43b0634ac706218996bac961bef4138a02
SHA2568886bd30421c6c6bfae17847002b9bf4ee4d9eee1a3be7369ee66b36e26c372b
SHA512ad7cf281f2d830f9dbf66d8ef50e418b4a17a0144b6616c43d7e98b00e6f0cbafc6fe4aba4fabf2f008bb0df85553614b38ae303e5726621a804051d950e744e
-
Filesize
58KB
MD548ce90022e97f72114a95630ba43b8fb
SHA1f2eba0434ec204d8c6ca4f01af33ef34f09b52fd
SHA2565998de3112a710248d29df76a05272775bf08a8dbc5a051a7ecb909fef069635
SHA5127e6c2591805136f74c413b9633d5fdc4428e6f01e0e632b278bee98170b4f418ef2afd237c09e60b0e72076924ed0e3ffb0e2453e543b5e030b263f64568fab8
-
Filesize
105KB
MD52030438e4f397a7d4241a701a3ca2419
SHA128b8d06135cd1f784ccabda39432cc83ba22daf7
SHA25607d7ac065f25af2c7498d5d93b1551cc43a4d4b5e8fb2f9293b647d0f7bd7c72
SHA512767f2a9f9eef6ebeca95ab9652b7d0976f2ac87b9e9da1dbd3c4ccf58e8ecb0da8242f4df0b07612282c16ba85197ed0296d1052027cd48b96d61bdf678abaad
-
Filesize
35KB
MD513f99120a244ab62af1684fbbc5d5a7e
SHA15147a90082eb3cd2c34b7f2deb8a4ef24d7ae724
SHA25611658b52e7166da976abeeed78a940d69b2f11f518046877bea799759a17f58b
SHA51246c2f9f43df6de72458ed24c2a0433a6092fd5b49b3234135f06c19a80f18f8bdbfb297e5a411cf29f8c60af342c80db123959f7317cfa045c73bd6f835eb22d
-
Filesize
85KB
MD57c66f33a67fbb4d99041f085ef3c6428
SHA1e1384891df177b45b889459c503985b113e754a3
SHA25632f911e178fa9e4db9bd797598f84f9896f99e5022f2b76a1589b81f686b0866
SHA512d0caabd031fa0c63f4cfb79d8f3531ad85eda468d77a78dd3dde40ce9ac2d404fc0099c4f67579aa802fe5c6c6a464894fd88c19f1fc601f26189780b36f3f9d
-
Filesize
42KB
MD50dd957099cf15d172d0a343886fb7c66
SHA1950f7f15c6accffac699c5db6ce475365821b92a
SHA2568142d92dc7557e8c585ea9ee41146b77864b7529ed464fdf51dfb6d797828a4a
SHA5123dc0380dfc871d8cab7e95d6119f16be2f31cdde784f8f90ffddd6a43323a2988c61e343eede5e5cb347fc2af594fe8d8944644396faf2e478a3487bcf9cf9ee
-
Filesize
859KB
MD5c4989bceb9e7e83078812c9532baeea7
SHA1aafb66ebdb5edc327d7cb6632eb80742be1ad2eb
SHA256a0f5c7f0bac1ea9dc86d60d20f903cc42cff3f21737426d69d47909fc28b6dcd
SHA512fb6d431d0f2c8543af8df242337797f981d108755712ec6c134d451aa777d377df085b4046970cc5ac0991922ddf1f37445a51be1a63ef46b0d80841222fb671
-
Filesize
1.1MB
MD5e5aecaf59c67d6dd7c7979dfb49ed3b0
SHA1b0a292065e1b3875f015277b90d183b875451450
SHA2569d2257d0de8172bcc8f2dba431eb91bd5b8ac5a9cbe998f1dcac0fac818800b1
SHA512145eaa969a1a14686ab99e84841b0998cf1f726709ccd177acfb751d0db9aa70006087a13bf3693bc0b57a0295a48c631d0b80c52472c97ebe88be5c528022b4
-
Filesize
23KB
MD56f818913fafe8e4df7fedc46131f201f
SHA1bbb7ba3edbd4783f7f973d97b0b568cc69cadac5
SHA2563f94ee4f23f6c7702ab0cc12995a6457bf22183fa828c30cc12288adf153ae56
SHA5125473fe57dc40af44edb4f8a7efd68c512784649d51b2045d570c7e49399990285b59cfa6bcd25ef1316e0a073ea2a89fe46be3bfc33f05e3333037a1fd3a6639
-
Filesize
1.4MB
MD53f782cf7874b03c1d20ed90d370f4329
SHA108a2b4a21092321de1dcad1bb2afb660b0fa7749
SHA2562a382aff16533054e6de7d13b837a24d97ea2957805730cc7b08b75e369f58d6
SHA512950c039eb23ed64ca8b2f0a9284ebdb6f0efe71dde5bbf0187357a66c3ab0823418edca34811650270eea967f0e541eece90132f9959d5ba5984405630a99857
-
Filesize
25KB
MD55c66bcf3cc3c364ecac7cf40ad28d8f0
SHA1faf0848c231bf120dc9f749f726c807874d9d612
SHA25626dada1a4730a51a0e3aa62e7abc7e6517a4dc48f02616e0b6e5291014a809cc
SHA512034cd4c70c4e0d95d6bb3f72751c07b8b91918aabe59abf9009c60aa22600247694d6b9e232fefff78868aad20f5f5548e8740659036096fab44b65f6c4f8db6
-
Filesize
289KB
MD5dfa1f0cd0ad295b31cb9dda2803bbd8c
SHA1cc68460feae2ff4e9d85a72be58c8011cb318bc2
SHA25646a90852f6651f20b7c89e71cc63f0154f00a0e7cd543f046020d5ec9ef6cb10
SHA5127fbdfd56e12c8f030483f4d033f1b920968ea87687e9896f418e9cf1b9e345e2be2dc8f1ea1a8afb0040a376ffb7a5dc0db27d84fb8291b50e2ed3b10c10168e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4.4MB
MD5ce453607540a4b0e0c88476042d31791
SHA19fe09b42424e044a7c11aea2f214a3d86de8f5a1
SHA2569a10c5b653feff9be0898a0ae18f7479e36275896bd4482f1fec237cf9ce619c
SHA512f0fdcd4e5fdbc03d4a3bb1eee4b69c6bf2585a609f9fc56739e9320d1072a7935ce126e7dc737ad1592f64023c3a17d0e0dd659a5d3a4ee940ca2301e81912ee
-
Filesize
355KB
MD52ef91bf37b3da8cad6751b665bd4e6af
SHA15c15bbc721f91855388861d378cf9d26a140cead
SHA2565263ecab05efc0fda51526658fdfa446f6108c009b8c2ddc9dd93ba29ea691b7
SHA51216f1846fde3d65413d1c478b59761cb5b74c5fa4556c7234858010efc05e81e305c9054895e388e9de85f6a55d05d6ac0236ed85dcdce3b82b0a82b4986eb2a3
-
Filesize
91B
MD5fbcbd43fa00e29f002495e4ab2dc4782
SHA175aad7a3fa21226bf37ff89da953743d2b650dc0
SHA2567a58a034c76b65053744b7d2a443e487e1993aab50642a62f7f388d223e5f648
SHA5124f26971331fbe1d40e65d493f9417ebcca5e331b61285da2575629b7cd57bdb35ec480cf3ef9a1df48c949360ba9038797575a6181d79b52e1092e4f98bebb3e