Analysis
-
max time kernel
155s -
max time network
137s -
platform
windows10-1703_x64 -
resource
win10-20240611-en -
resource tags
arch:x64arch:x86image:win10-20240611-enlocale:en-usos:windows10-1703-x64system -
submitted
21-08-2024 15:31
Static task
static1
Behavioral task
behavioral1
Sample
Setup_Installer_x32_x64.exe
Resource
win10-20240611-en
General
-
Target
Setup_Installer_x32_x64.exe
-
Size
65.2MB
-
MD5
5a9fbc711d0d48ff0a3bcd88c85ca190
-
SHA1
dfdc8f4accf88a7962303c96d6db883a5b4a7df4
-
SHA256
cffc1aa878acf0050880a3e71017e09e557fe8785ad57a9aab8fb2d9846f426c
-
SHA512
ac52cf6281d954315af4170a46c62d01f3ec2996a57f1fac0c30f79fe5abce91f7ad0ef402f9284277ba5bee23110cdb97553665e265ab2020b11af0bcacc2d8
-
SSDEEP
24576:b8IaZblcaDxTdPGSrVSLg4p1R7i+S7vCYh:bfSbzDDgpj7iX
Malware Config
Extracted
rhadamanthys
https://172.236.107.96/5502b8a765a7d7349/jhwj0w4u.rjdbs
Signatures
-
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Loads dropped DLL 1 IoCs
Processes:
Setup_Installer_x32_x64.exepid Process 3652 Setup_Installer_x32_x64.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
MSBuild.exedescription pid Process procid_target PID 5116 set thread context of 4656 5116 MSBuild.exe 72 -
Drops file in Windows directory 2 IoCs
Processes:
taskmgr.exedescription ioc Process File created C:\Windows\rescache\_merged\1601268389\715946058.pri taskmgr.exe File created C:\Windows\rescache\_merged\4183903823\2290032291.pri taskmgr.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 168 4656 WerFault.exe 72 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Setup_Installer_x32_x64.exeMSBuild.exeRegAsm.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Setup_Installer_x32_x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
taskmgr.exepid Process 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
taskmgr.exepid Process 988 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
taskmgr.exedescription pid Process Token: SeDebugPrivilege 988 taskmgr.exe Token: SeSystemProfilePrivilege 988 taskmgr.exe Token: SeCreateGlobalPrivilege 988 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
taskmgr.exepid Process 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
taskmgr.exepid Process 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe 988 taskmgr.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
Setup_Installer_x32_x64.exeMSBuild.exedescription pid Process procid_target PID 3652 wrote to memory of 5116 3652 Setup_Installer_x32_x64.exe 71 PID 3652 wrote to memory of 5116 3652 Setup_Installer_x32_x64.exe 71 PID 3652 wrote to memory of 5116 3652 Setup_Installer_x32_x64.exe 71 PID 3652 wrote to memory of 5116 3652 Setup_Installer_x32_x64.exe 71 PID 3652 wrote to memory of 5116 3652 Setup_Installer_x32_x64.exe 71 PID 3652 wrote to memory of 5116 3652 Setup_Installer_x32_x64.exe 71 PID 3652 wrote to memory of 5116 3652 Setup_Installer_x32_x64.exe 71 PID 3652 wrote to memory of 5116 3652 Setup_Installer_x32_x64.exe 71 PID 5116 wrote to memory of 4656 5116 MSBuild.exe 72 PID 5116 wrote to memory of 4656 5116 MSBuild.exe 72 PID 5116 wrote to memory of 4656 5116 MSBuild.exe 72 PID 5116 wrote to memory of 4656 5116 MSBuild.exe 72 PID 5116 wrote to memory of 4656 5116 MSBuild.exe 72 PID 5116 wrote to memory of 4656 5116 MSBuild.exe 72 PID 5116 wrote to memory of 4656 5116 MSBuild.exe 72 PID 5116 wrote to memory of 4656 5116 MSBuild.exe 72 PID 5116 wrote to memory of 4656 5116 MSBuild.exe 72 PID 5116 wrote to memory of 4656 5116 MSBuild.exe 72 PID 5116 wrote to memory of 4656 5116 MSBuild.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\Setup_Installer_x32_x64.exe"C:\Users\Admin\AppData\Local\Temp\Setup_Installer_x32_x64.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3652 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5116 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4656 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4656 -s 5804⤵
- Program crash
PID:168
-
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:988
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
639KB
MD5dbea053f1ab66836f8224aca25f36061
SHA1d48d18db14823eb13c234b2a5f6a982bc09b6852
SHA2562440f312c4c24a888becc012926fe83bf19d73a8a4fe683c93a9f12c49206026
SHA512b529eca33c49fdfded317e7e3ad8a62ce29fe77c30ee24bc11824238720e93cbe8959fb98ba1188c19a5bbc598165769ad0abd0b6622c88cad410c1fa463da59