Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
27-07-2024 01:34
Static task
static1
Behavioral task
behavioral1
Sample
c4455930a4ee15f3a7abecc4b0dc97911baf6b65b625849bc309fda3929432b4.msi
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
c4455930a4ee15f3a7abecc4b0dc97911baf6b65b625849bc309fda3929432b4.msi
Resource
win10v2004-20240709-en
General
-
Target
c4455930a4ee15f3a7abecc4b0dc97911baf6b65b625849bc309fda3929432b4.msi
-
Size
1.5MB
-
MD5
1ab7db273d2431aed5d5bab9c1847246
-
SHA1
95393b511fad6e7017f3a7c57014004a2ebca17d
-
SHA256
c4455930a4ee15f3a7abecc4b0dc97911baf6b65b625849bc309fda3929432b4
-
SHA512
50add971d394ccbc31b145466ebc8611b6e030d69de0bf2475175ceedf2426f1460ca6c0d0d8ff8d216c557e03fca2788b75c80e161fcf934649cc42f9946d08
-
SSDEEP
24576:DKxfS0jEhnJ/mhGd6NFTzqh0lhSMXlTnD55U0zjjZqKtaTakjWCtFGuUK7XgW2:DiycFTznj95U0zjjZZtmzjRGuUK75
Malware Config
Signatures
-
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 1900 created 2664 1900 MsiExec.exe 44 -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: msiexec.exe -
Drops file in Windows directory 12 IoCs
description ioc Process File opened for modification C:\Windows\Installer\e57e697.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIF02D.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF1E4.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\SourceHash{368F6F58-3229-4861-BCEF-E90269BD58C7} msiexec.exe File created C:\Windows\Installer\e57e697.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSIE791.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF2EE.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF4A5.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSIF62C.tmp msiexec.exe -
Loads dropped DLL 6 IoCs
pid Process 1900 MsiExec.exe 1900 MsiExec.exe 1900 MsiExec.exe 1900 MsiExec.exe 1900 MsiExec.exe 1900 MsiExec.exe -
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
pid Process 5036 msiexec.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language openwith.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 00000000040000004640681c343585510000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000c01200000000ffffffff0000000027010100000800004640681c0000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d01200000000000020ed3a000000ffffffff0000000007000100006809004640681c000000000000d012000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ff3a0000000000000005000000ffffffff000000000700010000f87f1d4640681c000000000000f0ff3a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000004640681c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1560 msiexec.exe 1560 msiexec.exe 1900 MsiExec.exe 1900 MsiExec.exe 1992 openwith.exe 1992 openwith.exe 1992 openwith.exe 1992 openwith.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
description pid Process Token: SeShutdownPrivilege 5036 msiexec.exe Token: SeIncreaseQuotaPrivilege 5036 msiexec.exe Token: SeSecurityPrivilege 1560 msiexec.exe Token: SeCreateTokenPrivilege 5036 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 5036 msiexec.exe Token: SeLockMemoryPrivilege 5036 msiexec.exe Token: SeIncreaseQuotaPrivilege 5036 msiexec.exe Token: SeMachineAccountPrivilege 5036 msiexec.exe Token: SeTcbPrivilege 5036 msiexec.exe Token: SeSecurityPrivilege 5036 msiexec.exe Token: SeTakeOwnershipPrivilege 5036 msiexec.exe Token: SeLoadDriverPrivilege 5036 msiexec.exe Token: SeSystemProfilePrivilege 5036 msiexec.exe Token: SeSystemtimePrivilege 5036 msiexec.exe Token: SeProfSingleProcessPrivilege 5036 msiexec.exe Token: SeIncBasePriorityPrivilege 5036 msiexec.exe Token: SeCreatePagefilePrivilege 5036 msiexec.exe Token: SeCreatePermanentPrivilege 5036 msiexec.exe Token: SeBackupPrivilege 5036 msiexec.exe Token: SeRestorePrivilege 5036 msiexec.exe Token: SeShutdownPrivilege 5036 msiexec.exe Token: SeDebugPrivilege 5036 msiexec.exe Token: SeAuditPrivilege 5036 msiexec.exe Token: SeSystemEnvironmentPrivilege 5036 msiexec.exe Token: SeChangeNotifyPrivilege 5036 msiexec.exe Token: SeRemoteShutdownPrivilege 5036 msiexec.exe Token: SeUndockPrivilege 5036 msiexec.exe Token: SeSyncAgentPrivilege 5036 msiexec.exe Token: SeEnableDelegationPrivilege 5036 msiexec.exe Token: SeManageVolumePrivilege 5036 msiexec.exe Token: SeImpersonatePrivilege 5036 msiexec.exe Token: SeCreateGlobalPrivilege 5036 msiexec.exe Token: SeBackupPrivilege 4596 vssvc.exe Token: SeRestorePrivilege 4596 vssvc.exe Token: SeAuditPrivilege 4596 vssvc.exe Token: SeBackupPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeBackupPrivilege 4992 srtasks.exe Token: SeRestorePrivilege 4992 srtasks.exe Token: SeSecurityPrivilege 4992 srtasks.exe Token: SeTakeOwnershipPrivilege 4992 srtasks.exe Token: SeBackupPrivilege 4992 srtasks.exe Token: SeRestorePrivilege 4992 srtasks.exe Token: SeSecurityPrivilege 4992 srtasks.exe Token: SeTakeOwnershipPrivilege 4992 srtasks.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 5036 msiexec.exe 5036 msiexec.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 1560 wrote to memory of 4992 1560 msiexec.exe 99 PID 1560 wrote to memory of 4992 1560 msiexec.exe 99 PID 1560 wrote to memory of 1900 1560 msiexec.exe 101 PID 1560 wrote to memory of 1900 1560 msiexec.exe 101 PID 1560 wrote to memory of 1900 1560 msiexec.exe 101 PID 1900 wrote to memory of 1992 1900 MsiExec.exe 103 PID 1900 wrote to memory of 1992 1900 MsiExec.exe 103 PID 1900 wrote to memory of 1992 1900 MsiExec.exe 103 PID 1900 wrote to memory of 1992 1900 MsiExec.exe 103 PID 1900 wrote to memory of 1992 1900 MsiExec.exe 103 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2664
-
C:\Windows\SysWOW64\openwith.exe"C:\Windows\system32\openwith.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1992
-
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\c4455930a4ee15f3a7abecc4b0dc97911baf6b65b625849bc309fda3929432b4.msi1⤵
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:5036
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵
- Suspicious use of AdjustPrivilegeToken
PID:4992
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 846006CFFD75182688E6B1D08F7635632⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1900
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:4596
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
999B
MD5c934c2a8b7e455fd73f584c27cda5fc8
SHA17d8685869f7df47e8f026ffb4dd7b56c95a42437
SHA256f7a394696f499e75f874d29d8f4259a57649138980c5663de8125390445da821
SHA512061397a2f5c0ead31f5f79e714f2d5d9dfacf6e050e2286d103cead1385e61e2bb1fee86c82e8c9048a5d686c082d8ad9a7b911aecd008a2942023fc8115ab3b
-
Filesize
2.5MB
MD50e8161c93aa083c2649182ec398e5a27
SHA1fa0ae74e18b45378f0c7abb1b8a080a1702e6efb
SHA256522b7a28eb6cfdf01c631f6007f46cabf2578d82a3ef027cd33c69628ed2fd97
SHA51203920f59200d44710d035768970f51a896601ac6bbf7543823dda81949d5e80f7c083a2cc548226d86fdf837a957ed62ac7d4d2326e5176fb83da79d8b6f5a5b
-
Filesize
738KB
MD58e65fea37f700d948d1b67afd43b97fc
SHA1823d2b30ec0372e0dc36f7983ad2de1ceda4036c
SHA25620c648a2a4313b1b20da50a9b788d8a1b9637e154adae4541b65badaa40266c9
SHA51207faf03685fde9c71f6bc4b3caecfe4d3c707a8bec5bce1a544f59c1f853edde8f37c019c16bffd3e8fbe5c72c0666ffe0e2dffd878744da64f47e52c7625084
-
Filesize
23.7MB
MD5e4339a15f2c14c1764974d9a923a1f30
SHA14fe5257c12dc0d4efe478507a225858d2ed76989
SHA2564480608af1710a3cf8e50d5dc634dab58fd662cae666dc6b1947980bfcb13bcf
SHA5120e3a909576e98404f6047a98433ff52780ee2129f5d845d3519fd4ec5e108efb3cd61b2218ee4f6fb3e3ab2bd90775db7c9ce3bc2ec941ecbf38649fdb10c154
-
\??\Volume{1c684046-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{3ee18830-b1fc-40f3-9db6-31b0cb11ede9}_OnDiskSnapshotProp
Filesize6KB
MD5f2c6af255bd2dc55ca94e2c44824839b
SHA1adbfaec53a122986ad3eed37b5eb60015115cbc0
SHA2564199a9978c23a9ef4934c4c594ea937881d7e3d071b5cf40a5e369f581fd8bf6
SHA5124a8bfd0f39f25e640f1815f45748594de2be9730feec6e448c9d7d68d573c9545d53ac2039835cf5cc1a288addb618e1b47be9dbf8df3d000b3d6b31804702ac