Analysis
-
max time kernel
194s -
max time network
300s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
29-08-2024 22:37
Static task
static1
Behavioral task
behavioral1
Sample
6cd031908922840ee684d3c05294e7e071b500915b760c474f22c1def0df14bc.exe
Resource
win7-20240708-en
General
-
Target
6cd031908922840ee684d3c05294e7e071b500915b760c474f22c1def0df14bc.exe
-
Size
2.5MB
-
MD5
61d31fb13c1dd46fcb03caf7f648508c
-
SHA1
ecd46d1e09bdfa50c1587690e70262bc14ba751c
-
SHA256
6cd031908922840ee684d3c05294e7e071b500915b760c474f22c1def0df14bc
-
SHA512
c0a20fd176c812f47902da3da6b1bbde8924218666752be985245a5bb804c943a9312550d110f3a95096042991ef8cec9b1931377e4a8d09781c406b9da31127
-
SSDEEP
49152:+pz3Y5ANfs2/w8JUgyUBx8pQIVf/OV9UdOV8ZUhJgnVlz2sTyNy:+pk5Am2/w8J9L8pQIVf/OMO277z9TWy
Malware Config
Extracted
rhadamanthys
https://154.216.19.149:2047/888260cc6af8f/07djb4gj.jifud
https://154.216.19.149:2047/888260cc6af8f/pnmx326i.m7ats
Extracted
xworm
5.0
TN3sSNYI1fDMFOs2
-
install_file
USB.exe
-
pastebin_url
https://pastebin.com/raw/jxfGm9Pc
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral2/memory/3556-70-0x00000000067D0000-0x00000000067DE000-memory.dmp disable_win_def -
Detect Xworm Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/3556-64-0x0000000000D70000-0x0000000000D7E000-memory.dmp family_xworm -
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
Processes:
V3.exeexplorer.exedescription pid process target process PID 4988 created 3016 4988 V3.exe sihost.exe PID 316 created 3016 316 explorer.exe sihost.exe -
Executes dropped EXE 5 IoCs
Processes:
SendBugReportNew.exeV3.exeuhxbrr.exedpaw.exedpaw.exepid process 4852 SendBugReportNew.exe 4988 V3.exe 2024 uhxbrr.exe 4100 dpaw.exe 4104 dpaw.exe -
Loads dropped DLL 5 IoCs
Processes:
SendBugReportNew.exedpaw.exedpaw.exepid process 4852 SendBugReportNew.exe 4852 SendBugReportNew.exe 4852 SendBugReportNew.exe 4100 dpaw.exe 4104 dpaw.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Suspicious use of SetThreadContext 3 IoCs
Processes:
SendBugReportNew.execmd.exedpaw.exedescription pid process target process PID 4852 set thread context of 1352 4852 SendBugReportNew.exe cmd.exe PID 1352 set thread context of 3556 1352 cmd.exe MSBuild.exe PID 4104 set thread context of 4212 4104 dpaw.exe cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
6cd031908922840ee684d3c05294e7e071b500915b760c474f22c1def0df14bc.exeSendBugReportNew.exeexplorer.exeopenwith.exedpaw.execmd.exeV3.exeopenwith.execmd.exeMSBuild.exeuhxbrr.exedpaw.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6cd031908922840ee684d3c05294e7e071b500915b760c474f22c1def0df14bc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SendBugReportNew.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language openwith.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dpaw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language V3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language openwith.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language uhxbrr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dpaw.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
Processes:
SendBugReportNew.exeV3.exeopenwith.execmd.exeMSBuild.exedpaw.exedpaw.execmd.exeexplorer.exeopenwith.exepid process 4852 SendBugReportNew.exe 4852 SendBugReportNew.exe 4988 V3.exe 4988 V3.exe 784 openwith.exe 784 openwith.exe 784 openwith.exe 784 openwith.exe 1352 cmd.exe 3556 MSBuild.exe 4100 dpaw.exe 4104 dpaw.exe 3556 MSBuild.exe 4104 dpaw.exe 4212 cmd.exe 4212 cmd.exe 316 explorer.exe 316 explorer.exe 2728 openwith.exe 2728 openwith.exe 2728 openwith.exe 2728 openwith.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
SendBugReportNew.execmd.exedpaw.execmd.exepid process 4852 SendBugReportNew.exe 1352 cmd.exe 1352 cmd.exe 4104 dpaw.exe 4212 cmd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
MSBuild.exedescription pid process Token: SeDebugPrivilege 3556 MSBuild.exe -
Suspicious use of WriteProcessMemory 42 IoCs
Processes:
6cd031908922840ee684d3c05294e7e071b500915b760c474f22c1def0df14bc.exeSendBugReportNew.exeV3.execmd.exeMSBuild.exeuhxbrr.exedpaw.exedpaw.execmd.exeexplorer.exedescription pid process target process PID 1448 wrote to memory of 4852 1448 6cd031908922840ee684d3c05294e7e071b500915b760c474f22c1def0df14bc.exe SendBugReportNew.exe PID 1448 wrote to memory of 4852 1448 6cd031908922840ee684d3c05294e7e071b500915b760c474f22c1def0df14bc.exe SendBugReportNew.exe PID 1448 wrote to memory of 4852 1448 6cd031908922840ee684d3c05294e7e071b500915b760c474f22c1def0df14bc.exe SendBugReportNew.exe PID 4852 wrote to memory of 4988 4852 SendBugReportNew.exe V3.exe PID 4852 wrote to memory of 4988 4852 SendBugReportNew.exe V3.exe PID 4852 wrote to memory of 4988 4852 SendBugReportNew.exe V3.exe PID 4988 wrote to memory of 784 4988 V3.exe openwith.exe PID 4988 wrote to memory of 784 4988 V3.exe openwith.exe PID 4988 wrote to memory of 784 4988 V3.exe openwith.exe PID 4988 wrote to memory of 784 4988 V3.exe openwith.exe PID 4988 wrote to memory of 784 4988 V3.exe openwith.exe PID 4852 wrote to memory of 1352 4852 SendBugReportNew.exe cmd.exe PID 4852 wrote to memory of 1352 4852 SendBugReportNew.exe cmd.exe PID 4852 wrote to memory of 1352 4852 SendBugReportNew.exe cmd.exe PID 4852 wrote to memory of 1352 4852 SendBugReportNew.exe cmd.exe PID 1352 wrote to memory of 3556 1352 cmd.exe MSBuild.exe PID 1352 wrote to memory of 3556 1352 cmd.exe MSBuild.exe PID 1352 wrote to memory of 3556 1352 cmd.exe MSBuild.exe PID 1352 wrote to memory of 3556 1352 cmd.exe MSBuild.exe PID 1352 wrote to memory of 3556 1352 cmd.exe MSBuild.exe PID 3556 wrote to memory of 2024 3556 MSBuild.exe uhxbrr.exe PID 3556 wrote to memory of 2024 3556 MSBuild.exe uhxbrr.exe PID 3556 wrote to memory of 2024 3556 MSBuild.exe uhxbrr.exe PID 2024 wrote to memory of 4100 2024 uhxbrr.exe dpaw.exe PID 2024 wrote to memory of 4100 2024 uhxbrr.exe dpaw.exe PID 2024 wrote to memory of 4100 2024 uhxbrr.exe dpaw.exe PID 4100 wrote to memory of 4104 4100 dpaw.exe dpaw.exe PID 4100 wrote to memory of 4104 4100 dpaw.exe dpaw.exe PID 4100 wrote to memory of 4104 4100 dpaw.exe dpaw.exe PID 4104 wrote to memory of 4212 4104 dpaw.exe cmd.exe PID 4104 wrote to memory of 4212 4104 dpaw.exe cmd.exe PID 4104 wrote to memory of 4212 4104 dpaw.exe cmd.exe PID 4104 wrote to memory of 4212 4104 dpaw.exe cmd.exe PID 4212 wrote to memory of 316 4212 cmd.exe explorer.exe PID 4212 wrote to memory of 316 4212 cmd.exe explorer.exe PID 4212 wrote to memory of 316 4212 cmd.exe explorer.exe PID 4212 wrote to memory of 316 4212 cmd.exe explorer.exe PID 316 wrote to memory of 2728 316 explorer.exe openwith.exe PID 316 wrote to memory of 2728 316 explorer.exe openwith.exe PID 316 wrote to memory of 2728 316 explorer.exe openwith.exe PID 316 wrote to memory of 2728 316 explorer.exe openwith.exe PID 316 wrote to memory of 2728 316 explorer.exe openwith.exe
Processes
-
c:\windows\system32\sihost.exesihost.exe1⤵PID:3016
-
C:\Windows\SysWOW64\openwith.exe"C:\Windows\system32\openwith.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:784
-
-
C:\Windows\SysWOW64\openwith.exe"C:\Windows\system32\openwith.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2728
-
-
C:\Users\Admin\AppData\Local\Temp\6cd031908922840ee684d3c05294e7e071b500915b760c474f22c1def0df14bc.exe"C:\Users\Admin\AppData\Local\Temp\6cd031908922840ee684d3c05294e7e071b500915b760c474f22c1def0df14bc.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Users\Admin\AppData\Local\Temp\SendBugReportNew.exe"C:\Users\Admin\AppData\Local\Temp\SendBugReportNew.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4852 -
C:\Users\Admin\AppData\Roaming\Javaoraclev4\WKQUYDLQOYYLRJI\V3.exeC:\Users\Admin\AppData\Roaming\Javaoraclev4\WKQUYDLQOYYLRJI\V3.exe3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4988
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe3⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3556 -
C:\Users\Admin\AppData\Local\Temp\uhxbrr.exe"C:\Users\Admin\AppData\Local\Temp\uhxbrr.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Users\Admin\AppData\Local\Temp\dpaw.exe"C:\Users\Admin\AppData\Local\Temp\dpaw.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4100 -
C:\Users\Admin\AppData\Roaming\BackupstreamEar\dpaw.exeC:\Users\Admin\AppData\Roaming\BackupstreamEar\dpaw.exe7⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4104 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe8⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4212 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe9⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:316
-
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD558717509c1521eacfcc7cda39e6bd45c
SHA15102dc3a82e8a2710ac67521f85f43f5296b5045
SHA256d76d0650b630fdb70756a446e0a43672b5da1c2a74014118b02133923305da9a
SHA512c637c2960b8a0bc111b408af05a0879d9a10f05d802ee7b8b9f115cb54606f76f4475375cecfa9fdb0518be0340b2c5bd23f8fe100dc21db88287a9227c0e69f
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
1.1MB
MD5560f3989ff45b43a2361d12101d3b249
SHA1cdc115e3e47985ec3e70a4f6d2de60e697b00d7c
SHA256c03e96735c0caf3fd82e3eb207831f62bb8584763b53e2cc267d4c99a4db72bd
SHA512a158c6a3506edff48a56afbd53796c6844d6daf3c387389610b80708e8661e15edffc2b58a0f30532aa080e6d60128463d59683e1cef0f5152bae88c46a9ce94
-
Filesize
1.1MB
MD502a38b07a3f16cfc6fff2ae6f3893bc6
SHA1ab8e219b0a1c8c52b35ee6aba268246d1e66c966
SHA256b1a019db5a78a347a1cbc377329ccb4500817bb50ceecc855b1587e4a7b17816
SHA5128be1a6132f49b1c2fbd24d5ddab5c6c8a84697cbc868ee4ce4e93b188a316cb7b5249370f8f71a75f0beaeaaf54dd331824293ec50d56982ec7eaa94a5cbe8ed
-
Filesize
1.9MB
MD54e35791c97152a0c01c6638fd26413fd
SHA1048c20b2152b4aeb390c276dbf5df3334dba45a7
SHA256f5bd2c558b6686c8e8c701be3c56108edf5edcaf7bda69ee0407b0829ad09833
SHA51279a47f194fe68a9da5b882c97bf70ccb0ad944c287ce034b040e1ae7c0f5f78013777731f5352033fe2e2e2026fc0be4aae433bcd980bbd4d18fb5ed3a34af06
-
Filesize
2.7MB
MD5870feaab725b148208dd12ffabe33f9d
SHA19f3651ad5725848c880c24f8e749205a7e1e78c1
SHA256bbf7154f14d736f0c8491fb9fb44d2f179cdb02d34ab54c04466fa0702ea7d55
SHA5125bea301f85e6a55fd5730793b960442bc4dab92d0bf47e4e55c5490448a4a22ed6d0feb1dbe9d56d6b6ff8d06f163381807f83f467621f527bc6521857fc8e1a
-
Filesize
1007KB
MD5c9a617c1948d7ea4a92cdec95eb0c2a8
SHA10d3bab8fae5b47475d8b6aaaf5a13f8ba2ee74d0
SHA256303cfaaa049a750c2708f75348aa8160e5e40e6cda748f1d406a791a73ac59b7
SHA5123a39a90238908c9aa5f9ac9fa9a3014cb61a4d9670d8dbe4967366bd594a243719d01887f67b7882e1d9ea9aceac1f1e146c8a93d057baa40c035f8c385bc1cb
-
Filesize
65KB
MD5a9bd962417f5f9c7d3ee60059339d41a
SHA16872db237f15ce21eefc4182724397806488e8ff
SHA25623eaeb4e7878be5897aaf9a3c7ab4ca9cb0815f6c2d5fd70c1fe60d1ed3e8dbe
SHA512731ee69c219f93d3d687d8fc8a18aa50c5676c89ebc41cd0e737426de5780dbcf4f178c449c29d777091b25b236749c5db262116419f28d9c48f068d84941d41
-
Filesize
960KB
MD56fd4005525f3029cd0e664e5729f048d
SHA1bcdd6ed97c89c33e24f15cc76ddf6a8db9136218
SHA25620353143a20e7962473b12a4614b0874327c130a309f6d7b15ac5fd7214c2d13
SHA5120cf2a9abc6d92628c226e0d86203532105234be5e0bb519f8a7f564f3c4b5514e6f3a682ec1ee16a61aff34afc2a26110b9e0b8bdfa191ee7c1f7f0a16d9eeb9
-
Filesize
31KB
MD58ade14406162e1acd567b99843aeafb9
SHA176886ab3d6c8c62a9b5fc9d3785b4395e0a75678
SHA256a465457514e861e867729368e650b69861e4c8a3ec547a30e67b3aec77599724
SHA512bde1333a1cd35cb3c24db0055d1f761f966c68ef3a1b7060aa204f07813b0b697c6dc6700736804d05e41be15367493a13e1a9897cc5aa5ef1bc831dc6618905
-
Filesize
1.0MB
MD5c80f3b711d04c486ccdf3740689b3569
SHA1c8724122282a018f8fb9f8775d0615311da4fd70
SHA256a4df6624a65c83002e97d81d96bd85c3b1370129c486bd43cb399e76a6e4d393
SHA512e977a1118b3b94fdac13073e9c60f8e43531cd8f0136f60774fd891175815c3839a316aef496d6e5c3038cc119dd936356b1d01c521e3bc9c1c01f1be998d4b7
-
Filesize
2.4MB
MD5ee0a93c22584233cc9faf75b7b49bb78
SHA1a31b0ac14c81447b71524e2815be43d9a55ea9f1
SHA256ad8a68b30eb57f68ac5114c34d84977986b8a1a861ea1510275ca9135ab69c27
SHA5129fab2820bdb0a4e423f66c43105fc1f447d429b6ae525359f0977d034b562ca1a408e728324335f5aced12edd2135660711dd865b3c5fa641b57a02055ee170c
-
Filesize
1.9MB
MD59a438a75e68e88cdabc13074a17f8a52
SHA197c94801d37d249ece7ba9aca05703303fd9cf06
SHA256ccccadde7393f1b624cde32b38274e60bbe65b1769d614d129babdaeef9a6715
SHA51219d260505972b96c2e5ae0058a29f61e606e276779a80732dbee70f9223dbff51dcb1f5e4eff19206c300ee08e6060987171f5b83ad87fdd8f797e0e2db529fc
-
Filesize
223KB
MD58aaa3926885b3fa7ae0448f5e700cb79
SHA147bd7d281ddde5ebef8599482212743bf2f7e67b
SHA25647396c301fbe78bfaf9e344936a0f7a4e6d174c096f847e160d822e48012162d
SHA51286d395ca89ec2a988f035ecb32640ddac99247e2568673246388fe310e8c3a44807049e8f3482fae86c453d5e3529a8f2daf8614a1086b6d979e64fd917bbe3a
-
Filesize
423KB
MD5ae36397a23d16920ddfe4dfec24f6b85
SHA149f1edaf5af83457fc10d1e73680b59202057e28
SHA256e36bbdf75e56c4d0562ba5aba9e78d483a6196fe1ec891cc71ef9db5556c9c81
SHA5127642e0509969b1de936f6f30a7a899bceda2dda526759911f2ff47bd32002dc992322d02347d26dfd3eb0594922f068bf9be20bb760ce08a006f64d78781d0c3