Analysis

  • max time kernel
    94s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240910-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240910-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-09-2024 12:40

General

  • Target

    699b82c9536a8f8718d686cd4b13027f.exe

  • Size

    13.8MB

  • MD5

    699b82c9536a8f8718d686cd4b13027f

  • SHA1

    cf50c3736cd67282f8142bbb81907363bb446ddd

  • SHA256

    f6289c816a6e59b7eabd07f97a32ac92f98ba35408a1408897c0271570dd16e2

  • SHA512

    b449e23daf94dcbe7a13c65499f225a112228a8c75d4cde38978b143f83e08e775b4839a8d09c37d3a4afadb3a546736665503218d9b22735a8681ec81dd20bc

  • SSDEEP

    393216:sPEvJY6rJIR1stsKIvTme9iWjS5RZyRkxj:s8vJZ+6tsK8RiW8ikxj

Malware Config

Signatures

  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Creates new service(s) 2 TTPs
  • Stops running service(s) 4 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2540
      • C:\Windows\SysWOW64\openwith.exe
        "C:\Windows\system32\openwith.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:336
    • C:\Users\Admin\AppData\Local\Temp\699b82c9536a8f8718d686cd4b13027f.exe
      "C:\Users\Admin\AppData\Local\Temp\699b82c9536a8f8718d686cd4b13027f.exe"
      1⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2204
      • C:\Users\Admin\AppData\Roaming\sdfgt.exe
        "C:\Users\Admin\AppData\Roaming\sdfgt.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:208
      • C:\Users\Admin\AppData\Roaming\withrobot.exe
        "C:\Users\Admin\AppData\Roaming\withrobot.exe"
        2⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:716
        • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1232
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:860
          • C:\Windows\system32\wusa.exe
            wusa /uninstall /kb:890830 /quiet /norestart
            4⤵
              PID:4040
          • C:\Windows\system32\sc.exe
            C:\Windows\system32\sc.exe delete "RuntimeBroker"
            3⤵
            • Launches sc.exe
            PID:2656
          • C:\Windows\system32\sc.exe
            C:\Windows\system32\sc.exe create "RuntimeBroker" binpath= "C:\ProgramData\RuntimeBroker.exe" start= "auto"
            3⤵
            • Launches sc.exe
            PID:4156

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_imrakmjl.lde.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Roaming\sdfgt.exe

        Filesize

        423KB

        MD5

        b8bf5beebfa1cf685e813973902bdf25

        SHA1

        55ca38cfb317da1926f39fa82ceb6c5b9a43b0b0

        SHA256

        741b85f17765f4f17c342195642a39a34c8274c01e436b97b4e9294538310fd4

        SHA512

        bef7e644150163450a8fdb1dce5123bab73942794a6b247c93a09b5e7e30d6f18c35607466ced2a6cb56a66cc5ffa3595e8e77d6e09a22eeb492eddd7729fc6f

      • C:\Users\Admin\AppData\Roaming\withrobot.exe

        Filesize

        14.8MB

        MD5

        02071fe1b9c8d6ade8dafa0a71600503

        SHA1

        5b547e72386e43c291bceea5b7d0e8f51469cd3c

        SHA256

        00c32e90c14f9c866a30256c8499e753397c7385e4a3fbcdc86515b9ee563faf

        SHA512

        1c4b1c1cb788f08dea954b795d4e0bbd7c028aa5655ce23af805243d06d1c96ef687b0788343182c1d0307e9c76088e4d53e4506e5a4f8d1707001e6549b487a

      • memory/208-60-0x0000000000040000-0x00000000000BE000-memory.dmp

        Filesize

        504KB

      • memory/208-122-0x0000000003D90000-0x0000000004190000-memory.dmp

        Filesize

        4.0MB

      • memory/208-125-0x0000000003D90000-0x0000000004190000-memory.dmp

        Filesize

        4.0MB

      • memory/208-124-0x00007FFEA9790000-0x00007FFEA9985000-memory.dmp

        Filesize

        2.0MB

      • memory/208-129-0x0000000000040000-0x00000000000BE000-memory.dmp

        Filesize

        504KB

      • memory/208-127-0x00000000767C0000-0x00000000769D5000-memory.dmp

        Filesize

        2.1MB

      • memory/208-123-0x0000000003D90000-0x0000000004190000-memory.dmp

        Filesize

        4.0MB

      • memory/336-131-0x0000000002DC0000-0x00000000031C0000-memory.dmp

        Filesize

        4.0MB

      • memory/336-134-0x00000000767C0000-0x00000000769D5000-memory.dmp

        Filesize

        2.1MB

      • memory/336-132-0x00007FFEA9790000-0x00007FFEA9985000-memory.dmp

        Filesize

        2.0MB

      • memory/336-128-0x0000000000D60000-0x0000000000D69000-memory.dmp

        Filesize

        36KB

      • memory/716-135-0x00007FF775949000-0x00007FF775FE3000-memory.dmp

        Filesize

        6.6MB

      • memory/716-136-0x00007FFEA9990000-0x00007FFEA9992000-memory.dmp

        Filesize

        8KB

      • memory/716-137-0x00007FF775260000-0x00007FF776EB8000-memory.dmp

        Filesize

        28.3MB

      • memory/716-139-0x00007FF775949000-0x00007FF775FE3000-memory.dmp

        Filesize

        6.6MB

      • memory/716-153-0x00007FF775949000-0x00007FF775FE3000-memory.dmp

        Filesize

        6.6MB

      • memory/1232-140-0x00000214221F0000-0x0000021422212000-memory.dmp

        Filesize

        136KB