Analysis
-
max time kernel
94s -
max time network
123s -
platform
windows10-2004_x64 -
resource
win10v2004-20240910-en -
resource tags
arch:x64arch:x86image:win10v2004-20240910-enlocale:en-usos:windows10-2004-x64system -
submitted
15-09-2024 12:40
Behavioral task
behavioral1
Sample
699b82c9536a8f8718d686cd4b13027f.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
699b82c9536a8f8718d686cd4b13027f.exe
Resource
win10v2004-20240910-en
Behavioral task
behavioral3
Sample
⌚/sdfgt.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
⌚/sdfgt.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
⌚/withrobot.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
⌚/withrobot.exe
Resource
win10v2004-20240802-en
General
-
Target
699b82c9536a8f8718d686cd4b13027f.exe
-
Size
13.8MB
-
MD5
699b82c9536a8f8718d686cd4b13027f
-
SHA1
cf50c3736cd67282f8142bbb81907363bb446ddd
-
SHA256
f6289c816a6e59b7eabd07f97a32ac92f98ba35408a1408897c0271570dd16e2
-
SHA512
b449e23daf94dcbe7a13c65499f225a112228a8c75d4cde38978b143f83e08e775b4839a8d09c37d3a4afadb3a546736665503218d9b22735a8681ec81dd20bc
-
SSDEEP
393216:sPEvJY6rJIR1stsKIvTme9iWjS5RZyRkxj:s8vJZ+6tsK8RiW8ikxj
Malware Config
Signatures
-
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
sdfgt.exedescription pid process target process PID 208 created 2540 208 sdfgt.exe sihost.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Creates new service(s) 2 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
699b82c9536a8f8718d686cd4b13027f.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation 699b82c9536a8f8718d686cd4b13027f.exe -
Executes dropped EXE 2 IoCs
Processes:
sdfgt.exewithrobot.exepid process 208 sdfgt.exe 716 withrobot.exe -
Drops file in System32 directory 1 IoCs
Processes:
withrobot.exedescription ioc process File opened for modification C:\Windows\system32\MRT.exe withrobot.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exepid process 4156 sc.exe 2656 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
699b82c9536a8f8718d686cd4b13027f.exesdfgt.exeopenwith.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 699b82c9536a8f8718d686cd4b13027f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sdfgt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language openwith.exe -
Modifies registry class 1 IoCs
Processes:
699b82c9536a8f8718d686cd4b13027f.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 699b82c9536a8f8718d686cd4b13027f.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
sdfgt.exeopenwith.exewithrobot.exepowershell.exepid process 208 sdfgt.exe 208 sdfgt.exe 336 openwith.exe 336 openwith.exe 336 openwith.exe 336 openwith.exe 716 withrobot.exe 716 withrobot.exe 716 withrobot.exe 1232 powershell.exe 1232 powershell.exe 716 withrobot.exe 716 withrobot.exe 716 withrobot.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exewithrobot.exedescription pid process Token: SeDebugPrivilege 1232 powershell.exe Token: SeDebugPrivilege 716 withrobot.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
699b82c9536a8f8718d686cd4b13027f.exesdfgt.execmd.exedescription pid process target process PID 2204 wrote to memory of 208 2204 699b82c9536a8f8718d686cd4b13027f.exe sdfgt.exe PID 2204 wrote to memory of 208 2204 699b82c9536a8f8718d686cd4b13027f.exe sdfgt.exe PID 2204 wrote to memory of 208 2204 699b82c9536a8f8718d686cd4b13027f.exe sdfgt.exe PID 2204 wrote to memory of 716 2204 699b82c9536a8f8718d686cd4b13027f.exe withrobot.exe PID 2204 wrote to memory of 716 2204 699b82c9536a8f8718d686cd4b13027f.exe withrobot.exe PID 208 wrote to memory of 336 208 sdfgt.exe openwith.exe PID 208 wrote to memory of 336 208 sdfgt.exe openwith.exe PID 208 wrote to memory of 336 208 sdfgt.exe openwith.exe PID 208 wrote to memory of 336 208 sdfgt.exe openwith.exe PID 208 wrote to memory of 336 208 sdfgt.exe openwith.exe PID 860 wrote to memory of 4040 860 cmd.exe wusa.exe PID 860 wrote to memory of 4040 860 cmd.exe wusa.exe
Processes
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2540
-
C:\Windows\SysWOW64\openwith.exe"C:\Windows\system32\openwith.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:336
-
-
C:\Users\Admin\AppData\Local\Temp\699b82c9536a8f8718d686cd4b13027f.exe"C:\Users\Admin\AppData\Local\Temp\699b82c9536a8f8718d686cd4b13027f.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Users\Admin\AppData\Roaming\sdfgt.exe"C:\Users\Admin\AppData\Roaming\sdfgt.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:208
-
-
C:\Users\Admin\AppData\Roaming\withrobot.exe"C:\Users\Admin\AppData\Roaming\withrobot.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:716 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1232
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart3⤵
- Suspicious use of WriteProcessMemory
PID:860 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart4⤵PID:4040
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "RuntimeBroker"3⤵
- Launches sc.exe
PID:2656
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "RuntimeBroker" binpath= "C:\ProgramData\RuntimeBroker.exe" start= "auto"3⤵
- Launches sc.exe
PID:4156
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
423KB
MD5b8bf5beebfa1cf685e813973902bdf25
SHA155ca38cfb317da1926f39fa82ceb6c5b9a43b0b0
SHA256741b85f17765f4f17c342195642a39a34c8274c01e436b97b4e9294538310fd4
SHA512bef7e644150163450a8fdb1dce5123bab73942794a6b247c93a09b5e7e30d6f18c35607466ced2a6cb56a66cc5ffa3595e8e77d6e09a22eeb492eddd7729fc6f
-
Filesize
14.8MB
MD502071fe1b9c8d6ade8dafa0a71600503
SHA15b547e72386e43c291bceea5b7d0e8f51469cd3c
SHA25600c32e90c14f9c866a30256c8499e753397c7385e4a3fbcdc86515b9ee563faf
SHA5121c4b1c1cb788f08dea954b795d4e0bbd7c028aa5655ce23af805243d06d1c96ef687b0788343182c1d0307e9c76088e4d53e4506e5a4f8d1707001e6549b487a