Analysis
-
max time kernel
139s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
22-08-2024 17:16
Static task
static1
Behavioral task
behavioral1
Sample
WaveInstaller.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
WaveInstaller.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
opengl32.dll
Resource
win10v2004-20240802-en
General
-
Target
WaveInstaller.exe
-
Size
62.8MB
-
MD5
f66c85401d7db71dabac1967d5b25b22
-
SHA1
8856046029a881b6bd79b68328eaccaacf0ec60e
-
SHA256
2e2540ebf685f0afa10ce24de9e2780baf01c57f22e5c5b238277159d76daa6f
-
SHA512
6bd058d33fb27c493ad8a974bc1c07770da01293191c499677d9205ecf035005e0f8f5c60a39e979de84465b89cd01abd6204ea3d13ff2bfdf069f1f40957a79
-
SSDEEP
393216:1KiyQ5GnKGtcq4kHylkvE0xD8pJJT6CmfeazN6wNRMMWEpTP1uVP7r1R:3yQ5GnKGtcQwkvXg5TABzVUENP01
Malware Config
Extracted
rhadamanthys
https://147.45.44.156/9fcc2685c3ccafd/5ltcujso.q8pi8
Signatures
-
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
RegAsm.exedescription pid Process procid_target PID 772 created 2520 772 RegAsm.exe 42 -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell and hide display window.
Processes:
powershell.exepowershell.exepid Process 4280 powershell.exe 844 powershell.exe 844 powershell.exe 4280 powershell.exe -
Executes dropped EXE 1 IoCs
Processes:
driver1.exepid Process 1896 driver1.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
WaveInstaller.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 WaveInstaller.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum WaveInstaller.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
driver1.exedescription pid Process procid_target PID 1896 set thread context of 772 1896 driver1.exe 101 -
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target Process procid_target 5072 772 WerFault.exe 101 3620 772 WerFault.exe 101 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
openwith.exedriver1.exeRegAsm.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language openwith.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language driver1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
-
GoLang User-Agent 3 IoCs
Uses default user-agent string defined by GoLang HTTP packages.
Processes:
description flow ioc HTTP User-Agent header 20 Go-http-client/1.1 HTTP User-Agent header 21 Go-http-client/1.1 HTTP User-Agent header 22 Go-http-client/1.1 -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
powershell.exepowershell.exeRegAsm.exeopenwith.exepid Process 844 powershell.exe 844 powershell.exe 4280 powershell.exe 4280 powershell.exe 772 RegAsm.exe 772 RegAsm.exe 3696 openwith.exe 3696 openwith.exe 3696 openwith.exe 3696 openwith.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
wmic.exetasklist.exepowershell.exepowershell.exewmic.exedescription pid Process Token: SeIncreaseQuotaPrivilege 688 wmic.exe Token: SeSecurityPrivilege 688 wmic.exe Token: SeTakeOwnershipPrivilege 688 wmic.exe Token: SeLoadDriverPrivilege 688 wmic.exe Token: SeSystemProfilePrivilege 688 wmic.exe Token: SeSystemtimePrivilege 688 wmic.exe Token: SeProfSingleProcessPrivilege 688 wmic.exe Token: SeIncBasePriorityPrivilege 688 wmic.exe Token: SeCreatePagefilePrivilege 688 wmic.exe Token: SeBackupPrivilege 688 wmic.exe Token: SeRestorePrivilege 688 wmic.exe Token: SeShutdownPrivilege 688 wmic.exe Token: SeDebugPrivilege 688 wmic.exe Token: SeSystemEnvironmentPrivilege 688 wmic.exe Token: SeRemoteShutdownPrivilege 688 wmic.exe Token: SeUndockPrivilege 688 wmic.exe Token: SeManageVolumePrivilege 688 wmic.exe Token: 33 688 wmic.exe Token: 34 688 wmic.exe Token: 35 688 wmic.exe Token: 36 688 wmic.exe Token: SeIncreaseQuotaPrivilege 688 wmic.exe Token: SeSecurityPrivilege 688 wmic.exe Token: SeTakeOwnershipPrivilege 688 wmic.exe Token: SeLoadDriverPrivilege 688 wmic.exe Token: SeSystemProfilePrivilege 688 wmic.exe Token: SeSystemtimePrivilege 688 wmic.exe Token: SeProfSingleProcessPrivilege 688 wmic.exe Token: SeIncBasePriorityPrivilege 688 wmic.exe Token: SeCreatePagefilePrivilege 688 wmic.exe Token: SeBackupPrivilege 688 wmic.exe Token: SeRestorePrivilege 688 wmic.exe Token: SeShutdownPrivilege 688 wmic.exe Token: SeDebugPrivilege 688 wmic.exe Token: SeSystemEnvironmentPrivilege 688 wmic.exe Token: SeRemoteShutdownPrivilege 688 wmic.exe Token: SeUndockPrivilege 688 wmic.exe Token: SeManageVolumePrivilege 688 wmic.exe Token: 33 688 wmic.exe Token: 34 688 wmic.exe Token: 35 688 wmic.exe Token: 36 688 wmic.exe Token: SeDebugPrivilege 3144 tasklist.exe Token: SeDebugPrivilege 844 powershell.exe Token: SeDebugPrivilege 4280 powershell.exe Token: SeIncreaseQuotaPrivilege 64 wmic.exe Token: SeSecurityPrivilege 64 wmic.exe Token: SeTakeOwnershipPrivilege 64 wmic.exe Token: SeLoadDriverPrivilege 64 wmic.exe Token: SeSystemProfilePrivilege 64 wmic.exe Token: SeSystemtimePrivilege 64 wmic.exe Token: SeProfSingleProcessPrivilege 64 wmic.exe Token: SeIncBasePriorityPrivilege 64 wmic.exe Token: SeCreatePagefilePrivilege 64 wmic.exe Token: SeBackupPrivilege 64 wmic.exe Token: SeRestorePrivilege 64 wmic.exe Token: SeShutdownPrivilege 64 wmic.exe Token: SeDebugPrivilege 64 wmic.exe Token: SeSystemEnvironmentPrivilege 64 wmic.exe Token: SeRemoteShutdownPrivilege 64 wmic.exe Token: SeUndockPrivilege 64 wmic.exe Token: SeManageVolumePrivilege 64 wmic.exe Token: 33 64 wmic.exe Token: 34 64 wmic.exe -
Suspicious use of WriteProcessMemory 37 IoCs
Processes:
WaveInstaller.exepowershell.exedriver1.exeRegAsm.exedescription pid Process procid_target PID 3940 wrote to memory of 688 3940 WaveInstaller.exe 89 PID 3940 wrote to memory of 688 3940 WaveInstaller.exe 89 PID 3940 wrote to memory of 3144 3940 WaveInstaller.exe 90 PID 3940 wrote to memory of 3144 3940 WaveInstaller.exe 90 PID 3940 wrote to memory of 844 3940 WaveInstaller.exe 91 PID 3940 wrote to memory of 844 3940 WaveInstaller.exe 91 PID 844 wrote to memory of 4280 844 powershell.exe 92 PID 844 wrote to memory of 4280 844 powershell.exe 92 PID 3940 wrote to memory of 64 3940 WaveInstaller.exe 96 PID 3940 wrote to memory of 64 3940 WaveInstaller.exe 96 PID 3940 wrote to memory of 1896 3940 WaveInstaller.exe 97 PID 3940 wrote to memory of 1896 3940 WaveInstaller.exe 97 PID 3940 wrote to memory of 1896 3940 WaveInstaller.exe 97 PID 1896 wrote to memory of 4920 1896 driver1.exe 99 PID 1896 wrote to memory of 4920 1896 driver1.exe 99 PID 1896 wrote to memory of 4920 1896 driver1.exe 99 PID 1896 wrote to memory of 1344 1896 driver1.exe 100 PID 1896 wrote to memory of 1344 1896 driver1.exe 100 PID 1896 wrote to memory of 1344 1896 driver1.exe 100 PID 1896 wrote to memory of 772 1896 driver1.exe 101 PID 1896 wrote to memory of 772 1896 driver1.exe 101 PID 1896 wrote to memory of 772 1896 driver1.exe 101 PID 1896 wrote to memory of 772 1896 driver1.exe 101 PID 1896 wrote to memory of 772 1896 driver1.exe 101 PID 1896 wrote to memory of 772 1896 driver1.exe 101 PID 1896 wrote to memory of 772 1896 driver1.exe 101 PID 1896 wrote to memory of 772 1896 driver1.exe 101 PID 1896 wrote to memory of 772 1896 driver1.exe 101 PID 1896 wrote to memory of 772 1896 driver1.exe 101 PID 1896 wrote to memory of 772 1896 driver1.exe 101 PID 772 wrote to memory of 3696 772 RegAsm.exe 102 PID 772 wrote to memory of 3696 772 RegAsm.exe 102 PID 772 wrote to memory of 3696 772 RegAsm.exe 102 PID 772 wrote to memory of 3696 772 RegAsm.exe 102 PID 772 wrote to memory of 3696 772 RegAsm.exe 102 PID 3940 wrote to memory of 1396 3940 WaveInstaller.exe 110 PID 3940 wrote to memory of 1396 3940 WaveInstaller.exe 110 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2520
-
C:\Windows\SysWOW64\openwith.exe"C:\Windows\system32\openwith.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3696
-
-
C:\Users\Admin\AppData\Local\Temp\WaveInstaller.exe"C:\Users\Admin\AppData\Local\Temp\WaveInstaller.exe"1⤵
- Maps connected drives based on registry
- Suspicious use of WriteProcessMemory
PID:3940 -
C:\Windows\System32\Wbem\wmic.exewmic path win32_VideoController get name2⤵
- Detects videocard installed
- Suspicious use of AdjustPrivilegeToken
PID:688
-
-
C:\Windows\system32\tasklist.exetasklist2⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3144
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle hidden -Command "Add-MpPreference -ExclusionPath \"C:\ProgramData\";" powershell -WindowStyle hidden -Command "Add-MpPreference -ExclusionPath \"C:\Users\Admin\AppData\Local\Temp\WaveInstaller.exe\""2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:844 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle hidden -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\WaveInstaller.exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4280
-
-
-
C:\Windows\System32\Wbem\wmic.exewmic csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:64
-
-
C:\ProgramData\driver1.exeC:\ProgramData\driver1.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵PID:4920
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵PID:1344
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 772 -s 5964⤵
- Program crash
PID:5072
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 772 -s 5804⤵
- Program crash
PID:3620
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn WinDriver /tr C:\ProgramData\Microsoft\WinDriver.exe /sc onstart /ru SYSTEM2⤵
- Scheduled Task/Job: Scheduled Task
PID:1396
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 772 -ip 7721⤵PID:2372
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 772 -ip 7721⤵PID:4996
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
443KB
MD5768db31a3b1b4b64db81653736c527af
SHA107230323cfefea1933496aab82b4936080c715f5
SHA256a1d839c90cd068deb5ad638f79822d0aeb669bbf44e9c3c3aaf0a9ca0fdcd653
SHA5121433d165e86f9ed020dd467c2c778a4c5854be32546a9f7b3ed0098bfd5410dd995f23272d13b99256685ebed27dfe708b88be251ffef8c8971c4fff542d1b6a
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82