Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
29-08-2024 05:54
Behavioral task
behavioral1
Sample
6ea2b5143078d89828fbcb105b90a693.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
6ea2b5143078d89828fbcb105b90a693.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
⌚/stepao.exe
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
⌚/stepao.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
⌚/withrobot.exe
Resource
win7-20240729-en
Behavioral task
behavioral6
Sample
⌚/withrobot.exe
Resource
win10v2004-20240802-en
General
-
Target
6ea2b5143078d89828fbcb105b90a693.exe
-
Size
13.8MB
-
MD5
6ea2b5143078d89828fbcb105b90a693
-
SHA1
dbfe2845b56a4eaa60015dc001162c3023158d21
-
SHA256
84fa854d9295a49125aaa8faeb5f5a75f7d133dbbfb4831430e20d5d3dc417ac
-
SHA512
bffbbfb1c62d3ebadc3977d591c052d54289bc4b4348afe7c0096f9d1b709461fb66f3c8ede5a29670847b344364d1b33651807c83ab8f8c2c6f0f9f27e34f47
-
SSDEEP
393216:saawEVI99NrEPFn6JdXG1w2fIVtRGpFI0+mdkO0pGYIg:saGaPce218VtRG7vTkO0cM
Malware Config
Signatures
-
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
stepao.exedescription pid Process procid_target PID 2804 created 1236 2804 stepao.exe 21 -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Creates new service(s) 2 TTPs
-
Executes dropped EXE 2 IoCs
Processes:
stepao.exewithrobot.exepid Process 2804 stepao.exe 2604 withrobot.exe -
Loads dropped DLL 4 IoCs
Processes:
6ea2b5143078d89828fbcb105b90a693.exepid Process 1508 6ea2b5143078d89828fbcb105b90a693.exe 1508 6ea2b5143078d89828fbcb105b90a693.exe 1508 6ea2b5143078d89828fbcb105b90a693.exe 1508 6ea2b5143078d89828fbcb105b90a693.exe -
Drops file in System32 directory 2 IoCs
Processes:
powershell.exewithrobot.exedescription ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe withrobot.exe -
Drops file in Windows directory 1 IoCs
Processes:
wusa.exedescription ioc Process File created C:\Windows\wusa.lock wusa.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exepid Process 2116 sc.exe 2236 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
6ea2b5143078d89828fbcb105b90a693.exestepao.exedialer.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6ea2b5143078d89828fbcb105b90a693.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language stepao.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dialer.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
stepao.exedialer.exewithrobot.exepowershell.exepid Process 2804 stepao.exe 2804 stepao.exe 2632 dialer.exe 2632 dialer.exe 2632 dialer.exe 2632 dialer.exe 2604 withrobot.exe 2604 withrobot.exe 1656 powershell.exe 2604 withrobot.exe 2604 withrobot.exe 2604 withrobot.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exewithrobot.exedescription pid Process Token: SeDebugPrivilege 1656 powershell.exe Token: SeDebugPrivilege 2604 withrobot.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
6ea2b5143078d89828fbcb105b90a693.exestepao.execmd.exedescription pid Process procid_target PID 1508 wrote to memory of 2804 1508 6ea2b5143078d89828fbcb105b90a693.exe 30 PID 1508 wrote to memory of 2804 1508 6ea2b5143078d89828fbcb105b90a693.exe 30 PID 1508 wrote to memory of 2804 1508 6ea2b5143078d89828fbcb105b90a693.exe 30 PID 1508 wrote to memory of 2804 1508 6ea2b5143078d89828fbcb105b90a693.exe 30 PID 1508 wrote to memory of 2604 1508 6ea2b5143078d89828fbcb105b90a693.exe 31 PID 1508 wrote to memory of 2604 1508 6ea2b5143078d89828fbcb105b90a693.exe 31 PID 1508 wrote to memory of 2604 1508 6ea2b5143078d89828fbcb105b90a693.exe 31 PID 1508 wrote to memory of 2604 1508 6ea2b5143078d89828fbcb105b90a693.exe 31 PID 2804 wrote to memory of 2632 2804 stepao.exe 32 PID 2804 wrote to memory of 2632 2804 stepao.exe 32 PID 2804 wrote to memory of 2632 2804 stepao.exe 32 PID 2804 wrote to memory of 2632 2804 stepao.exe 32 PID 2804 wrote to memory of 2632 2804 stepao.exe 32 PID 2804 wrote to memory of 2632 2804 stepao.exe 32 PID 3028 wrote to memory of 2260 3028 cmd.exe 41 PID 3028 wrote to memory of 2260 3028 cmd.exe 41 PID 3028 wrote to memory of 2260 3028 cmd.exe 41
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1236
-
C:\Users\Admin\AppData\Local\Temp\6ea2b5143078d89828fbcb105b90a693.exe"C:\Users\Admin\AppData\Local\Temp\6ea2b5143078d89828fbcb105b90a693.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1508 -
C:\Users\Admin\AppData\Roaming\stepao.exe"C:\Users\Admin\AppData\Roaming\stepao.exe"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2804
-
-
C:\Users\Admin\AppData\Roaming\withrobot.exe"C:\Users\Admin\AppData\Roaming\withrobot.exe"3⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2604 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force4⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1656
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart4⤵
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart5⤵
- Drops file in Windows directory
PID:2260
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "RuntimeBroker"4⤵
- Launches sc.exe
PID:2236
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "RuntimeBroker" binpath= "C:\ProgramData\RuntimeBroker.exe" start= "auto"4⤵
- Launches sc.exe
PID:2116
-
-
-
-
C:\Windows\SysWOW64\dialer.exe"C:\Windows\system32\dialer.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2632
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
423KB
MD57313e7456fbaf0d2554570c77897abf1
SHA1850e156c7b58ab4b7ae5eedc0c8a396d33930d3d
SHA2562fc82bf903409c53ed2b488b7920be9df0c60835d12bb21c45c27384e4a1ff38
SHA51262cdd0914b5c150f615c2f7e56e5f106308387d9ef4d045a54e4f32280d6abbfefb1ace4ad7123881e437567df5566ff0c872555df913d534ebf43c56c8d6cd0
-
Filesize
14.8MB
MD502071fe1b9c8d6ade8dafa0a71600503
SHA15b547e72386e43c291bceea5b7d0e8f51469cd3c
SHA25600c32e90c14f9c866a30256c8499e753397c7385e4a3fbcdc86515b9ee563faf
SHA5121c4b1c1cb788f08dea954b795d4e0bbd7c028aa5655ce23af805243d06d1c96ef687b0788343182c1d0307e9c76088e4d53e4506e5a4f8d1707001e6549b487a