Analysis
-
max time kernel
121s -
max time network
102s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
05-10-2024 12:32
Static task
static1
Behavioral task
behavioral1
Sample
8837df25aabc4fad85e851aca192f714.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
8837df25aabc4fad85e851aca192f714.exe
Resource
win10v2004-20240802-en
General
-
Target
8837df25aabc4fad85e851aca192f714.exe
-
Size
2.2MB
-
MD5
8837df25aabc4fad85e851aca192f714
-
SHA1
c4fbd38356b7ee16eaf21deb83170bbcb0fe566a
-
SHA256
741cee2c6f6f8ee8a54923fa2a0c88085cede35bdc2e95b1b9f1800e894e6c19
-
SHA512
93f712ae3ca726b090df270feb1421ea98778260b7fe309e06ac3887b396d3dc8ab41655ec7d15a57cac8b467cca0395a52ef965765a26c9597f6512fdad88e2
-
SSDEEP
49152:fIGHiuBfswUwl+GdRI2UET1SUvj0Ug6j9iuXWvpAqahtX8+34+vSVHstzn+qpEjs:fNCuBfZ4GdfUaj0UgM5WviXtT34+vBJV
Malware Config
Signatures
-
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
regsvr32.exedescription pid process target process PID 1328 created 2576 1328 regsvr32.exe sihost.exe -
Loads dropped DLL 3 IoCs
Processes:
regsvr32.exeregsvr32.EXEregsvr32.EXEpid process 1328 regsvr32.exe 4320 regsvr32.EXE 1124 regsvr32.EXE -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to execute payload.
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
powershell.exeregsvr32.exeopenwith.exeregsvr32.EXEregsvr32.EXEpid process 4448 powershell.exe 4448 powershell.exe 1328 regsvr32.exe 1328 regsvr32.exe 1328 regsvr32.exe 1412 openwith.exe 1412 openwith.exe 4320 regsvr32.EXE 1124 regsvr32.EXE -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 4448 powershell.exe Token: SeIncreaseQuotaPrivilege 4448 powershell.exe Token: SeSecurityPrivilege 4448 powershell.exe Token: SeTakeOwnershipPrivilege 4448 powershell.exe Token: SeLoadDriverPrivilege 4448 powershell.exe Token: SeSystemProfilePrivilege 4448 powershell.exe Token: SeSystemtimePrivilege 4448 powershell.exe Token: SeProfSingleProcessPrivilege 4448 powershell.exe Token: SeIncBasePriorityPrivilege 4448 powershell.exe Token: SeCreatePagefilePrivilege 4448 powershell.exe Token: SeBackupPrivilege 4448 powershell.exe Token: SeRestorePrivilege 4448 powershell.exe Token: SeShutdownPrivilege 4448 powershell.exe Token: SeDebugPrivilege 4448 powershell.exe Token: SeSystemEnvironmentPrivilege 4448 powershell.exe Token: SeRemoteShutdownPrivilege 4448 powershell.exe Token: SeUndockPrivilege 4448 powershell.exe Token: SeManageVolumePrivilege 4448 powershell.exe Token: 33 4448 powershell.exe Token: 34 4448 powershell.exe Token: 35 4448 powershell.exe Token: 36 4448 powershell.exe Token: SeIncreaseQuotaPrivilege 4448 powershell.exe Token: SeSecurityPrivilege 4448 powershell.exe Token: SeTakeOwnershipPrivilege 4448 powershell.exe Token: SeLoadDriverPrivilege 4448 powershell.exe Token: SeSystemProfilePrivilege 4448 powershell.exe Token: SeSystemtimePrivilege 4448 powershell.exe Token: SeProfSingleProcessPrivilege 4448 powershell.exe Token: SeIncBasePriorityPrivilege 4448 powershell.exe Token: SeCreatePagefilePrivilege 4448 powershell.exe Token: SeBackupPrivilege 4448 powershell.exe Token: SeRestorePrivilege 4448 powershell.exe Token: SeShutdownPrivilege 4448 powershell.exe Token: SeDebugPrivilege 4448 powershell.exe Token: SeSystemEnvironmentPrivilege 4448 powershell.exe Token: SeRemoteShutdownPrivilege 4448 powershell.exe Token: SeUndockPrivilege 4448 powershell.exe Token: SeManageVolumePrivilege 4448 powershell.exe Token: 33 4448 powershell.exe Token: 34 4448 powershell.exe Token: 35 4448 powershell.exe Token: 36 4448 powershell.exe Token: SeIncreaseQuotaPrivilege 4448 powershell.exe Token: SeSecurityPrivilege 4448 powershell.exe Token: SeTakeOwnershipPrivilege 4448 powershell.exe Token: SeLoadDriverPrivilege 4448 powershell.exe Token: SeSystemProfilePrivilege 4448 powershell.exe Token: SeSystemtimePrivilege 4448 powershell.exe Token: SeProfSingleProcessPrivilege 4448 powershell.exe Token: SeIncBasePriorityPrivilege 4448 powershell.exe Token: SeCreatePagefilePrivilege 4448 powershell.exe Token: SeBackupPrivilege 4448 powershell.exe Token: SeRestorePrivilege 4448 powershell.exe Token: SeShutdownPrivilege 4448 powershell.exe Token: SeDebugPrivilege 4448 powershell.exe Token: SeSystemEnvironmentPrivilege 4448 powershell.exe Token: SeRemoteShutdownPrivilege 4448 powershell.exe Token: SeUndockPrivilege 4448 powershell.exe Token: SeManageVolumePrivilege 4448 powershell.exe Token: 33 4448 powershell.exe Token: 34 4448 powershell.exe Token: 35 4448 powershell.exe Token: 36 4448 powershell.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
8837df25aabc4fad85e851aca192f714.exeregsvr32.exedescription pid process target process PID 3076 wrote to memory of 4448 3076 8837df25aabc4fad85e851aca192f714.exe powershell.exe PID 3076 wrote to memory of 4448 3076 8837df25aabc4fad85e851aca192f714.exe powershell.exe PID 3076 wrote to memory of 1328 3076 8837df25aabc4fad85e851aca192f714.exe regsvr32.exe PID 3076 wrote to memory of 1328 3076 8837df25aabc4fad85e851aca192f714.exe regsvr32.exe PID 1328 wrote to memory of 1412 1328 regsvr32.exe openwith.exe PID 1328 wrote to memory of 1412 1328 regsvr32.exe openwith.exe PID 1328 wrote to memory of 1412 1328 regsvr32.exe openwith.exe PID 1328 wrote to memory of 1412 1328 regsvr32.exe openwith.exe
Processes
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2576
-
C:\Windows\system32\openwith.exe"C:\Windows\system32\openwith.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1412
-
-
C:\Users\Admin\AppData\Local\Temp\8837df25aabc4fad85e851aca192f714.exe"C:\Users\Admin\AppData\Local\Temp\8837df25aabc4fad85e851aca192f714.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3076 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" "Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute \"regsvr32\" -Argument \"/s /i:INSTALL C:\Users\Admin\AppData/Roaming/2CCk.ini\") -Trigger (New-ScheduledTaskTrigger -Once -At (Get-Date).AddMinutes(1) -RepetitionInterval (New-TimeSpan -Minutes 1)) -TaskName 'MicrosoftEdgeUpdateTaskMachineUA{44C80840-CC84-40CC-880C-408084C804C8}' -Description 'Default' -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DontStopIfGoingOnBatteries)"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4448
-
-
C:\Windows\system32\regsvr32.exe"regsvr32" /s /i:INSTALL C:\Users\Admin\AppData/Roaming/2CCk.ini2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1328
-
-
C:\Windows\system32\regsvr32.EXEC:\Windows\system32\regsvr32.EXE /s /i:INSTALL C:\Users\Admin\AppData/Roaming/2CCk.ini1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:4320
-
C:\Windows\system32\regsvr32.EXEC:\Windows\system32\regsvr32.EXE /s /i:INSTALL C:\Users\Admin\AppData/Roaming/2CCk.ini1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:1124
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
434B
MD555cd82f1f37f86716011f6271ae32817
SHA1c9206205ef4c787cf9fa55456dbfd29de3d685b5
SHA256c66fe4787c6333e4e0759b3f041fea3c5abff4cebe577679308b5d09e284bc4f
SHA512aa2a89420e046f0415bfbd4f88ba337c0b667da3a45c7968e80d463adbc583921cc32127d9b3a709d7040e78c82a913ee00f6195487c2020b6f178a6629d9a8c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1.0MB
MD560a55b1d8e739216cadd3e31d7412f03
SHA18b5c284796a1efa1df8a3eddd27070d374e1cc54
SHA256be86e0357748f3b4fa166342f284800a83c955c2c8b197475c2450613a6eed67
SHA512c06cb2b86f7a9de5243f4395fb40fa88a7669f3e427d427afb95801de447beb8f616847890ae12cfc6060ec7215ceb370cd61b5cf0395eab81312121060dc7ab