Analysis
-
max time kernel
128s -
max time network
188s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
09-09-2024 04:30
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
http://85.239.33.148/coordinate/sistercompetitivepro.zip
Resource
win10v2004-20240802-en
General
-
Target
http://85.239.33.148/coordinate/sistercompetitivepro.zip
Malware Config
Extracted
rhadamanthys
https://45.202.35.41:2085/498d0f4cfcafbce1543c5cc/10m$
Signatures
-
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
AddInProcess32.exedescription pid process target process PID 1688 created 3016 1688 AddInProcess32.exe sihost.exe -
Executes dropped EXE 1 IoCs
Processes:
sistercompetitive.exepid process 4768 sistercompetitive.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
sistercompetitivepro.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" sistercompetitivepro.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
sistercompetitive.exedescription pid process target process PID 4768 set thread context of 1688 4768 sistercompetitive.exe AddInProcess32.exe -
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 2820 1688 WerFault.exe AddInProcess32.exe 4472 1688 WerFault.exe AddInProcess32.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
AddInProcess32.exeopenwith.exesistercompetitive.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AddInProcess32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language openwith.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sistercompetitive.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
sistercompetitive.exeAddInProcess32.exeopenwith.exepid process 4768 sistercompetitive.exe 4768 sistercompetitive.exe 4768 sistercompetitive.exe 4768 sistercompetitive.exe 1688 AddInProcess32.exe 1688 AddInProcess32.exe 3324 openwith.exe 3324 openwith.exe 3324 openwith.exe 3324 openwith.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
sistercompetitive.exedescription pid process Token: SeDebugPrivilege 4768 sistercompetitive.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
sistercompetitivepro.exesistercompetitive.exeAddInProcess32.exedescription pid process target process PID 1648 wrote to memory of 4768 1648 sistercompetitivepro.exe sistercompetitive.exe PID 1648 wrote to memory of 4768 1648 sistercompetitivepro.exe sistercompetitive.exe PID 1648 wrote to memory of 4768 1648 sistercompetitivepro.exe sistercompetitive.exe PID 4768 wrote to memory of 1688 4768 sistercompetitive.exe AddInProcess32.exe PID 4768 wrote to memory of 1688 4768 sistercompetitive.exe AddInProcess32.exe PID 4768 wrote to memory of 1688 4768 sistercompetitive.exe AddInProcess32.exe PID 4768 wrote to memory of 1688 4768 sistercompetitive.exe AddInProcess32.exe PID 4768 wrote to memory of 1688 4768 sistercompetitive.exe AddInProcess32.exe PID 4768 wrote to memory of 1688 4768 sistercompetitive.exe AddInProcess32.exe PID 4768 wrote to memory of 1688 4768 sistercompetitive.exe AddInProcess32.exe PID 4768 wrote to memory of 1688 4768 sistercompetitive.exe AddInProcess32.exe PID 4768 wrote to memory of 1688 4768 sistercompetitive.exe AddInProcess32.exe PID 4768 wrote to memory of 1688 4768 sistercompetitive.exe AddInProcess32.exe PID 1688 wrote to memory of 3324 1688 AddInProcess32.exe openwith.exe PID 1688 wrote to memory of 3324 1688 AddInProcess32.exe openwith.exe PID 1688 wrote to memory of 3324 1688 AddInProcess32.exe openwith.exe PID 1688 wrote to memory of 3324 1688 AddInProcess32.exe openwith.exe PID 1688 wrote to memory of 3324 1688 AddInProcess32.exe openwith.exe
Processes
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:3016
-
C:\Windows\SysWOW64\openwith.exe"C:\Windows\system32\openwith.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://85.239.33.148/coordinate/sistercompetitivepro.zip1⤵PID:2820
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --field-trial-handle=4272,i,1729213506309163284,12809566808978835441,262144 --variations-seed-version --mojo-platform-channel-handle=4852 /prefetch:11⤵PID:4020
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --field-trial-handle=4284,i,1729213506309163284,12809566808978835441,262144 --variations-seed-version --mojo-platform-channel-handle=3808 /prefetch:11⤵PID:220
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=5476,i,1729213506309163284,12809566808978835441,262144 --variations-seed-version --mojo-platform-channel-handle=5500 /prefetch:81⤵PID:4992
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --field-trial-handle=5512,i,1729213506309163284,12809566808978835441,262144 --variations-seed-version --mojo-platform-channel-handle=5684 /prefetch:81⤵PID:1268
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-US --service-sandbox-type=collections --field-trial-handle=6152,i,1729213506309163284,12809566808978835441,262144 --variations-seed-version --mojo-platform-channel-handle=6216 /prefetch:81⤵PID:2252
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --field-trial-handle=6160,i,1729213506309163284,12809566808978835441,262144 --variations-seed-version --mojo-platform-channel-handle=6244 /prefetch:11⤵PID:2004
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --lang=en-US --service-sandbox-type=service --field-trial-handle=6076,i,1729213506309163284,12809566808978835441,262144 --variations-seed-version --mojo-platform-channel-handle=6728 /prefetch:81⤵PID:1216
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --field-trial-handle=6688,i,1729213506309163284,12809566808978835441,262144 --variations-seed-version --mojo-platform-channel-handle=6896 /prefetch:81⤵PID:5064
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:864
-
C:\Users\Admin\Downloads\sistercompetitivepro\sistercompetitivepro\sistercompetitivepro.exe"C:\Users\Admin\Downloads\sistercompetitivepro\sistercompetitivepro\sistercompetitivepro.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\sistercompetitive.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\sistercompetitive.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4768 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1688 -s 4804⤵
- Program crash
PID:2820
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1688 -s 4884⤵
- Program crash
PID:4472
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --field-trial-handle=6212,i,1729213506309163284,12809566808978835441,262144 --variations-seed-version --mojo-platform-channel-handle=6200 /prefetch:81⤵PID:4864
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1688 -ip 16881⤵PID:2704
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1688 -ip 16881⤵PID:2268
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7.3MB
MD5b6798b22a6a137c247daa62fe852d953
SHA1597e7265d7918556c1d019d58ceadd504f48a854
SHA256471c981c11df004b941dad0175bc435f9c901bcb968ba9582f1a2181443d9ef4
SHA512a31b751173dbf50ec728d7f031c1d22de5e66120e8852110253071669f58a36b28c8769f9e8cebc88aa317348069bc7122842f428ccc643758a6e082218019b7