Analysis
-
max time kernel
138s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
31-10-2024 17:58
Static task
static1
Behavioral task
behavioral1
Sample
3fbeae5e48d7f3b2ce4beac3347d9aa259fd2c9c6f5485ae166e74dc5268e071.exe
Resource
win10v2004-20241007-en
General
-
Target
3fbeae5e48d7f3b2ce4beac3347d9aa259fd2c9c6f5485ae166e74dc5268e071.exe
-
Size
5.8MB
-
MD5
4a922d6992bf344a9c7644152f2197d6
-
SHA1
8c1b209d2e42e94932de731e4f537065582b2fff
-
SHA256
3fbeae5e48d7f3b2ce4beac3347d9aa259fd2c9c6f5485ae166e74dc5268e071
-
SHA512
f9bdf54587dc1ed1a19bd8183011ec6256bacd10f05cd8aff69835d687ad2584cf8e1bce48ab90ee44cb26164f84b45411dc3f925d9a8b701b61a69ba140d0fd
-
SSDEEP
98304:ZaXtcsYpSvHtspnAGNkg7O4MrThvpXO0xWs80ADgPmGzG5zEuACQZ+uCJ1:gjf2pnAGN17O4MZlnxVmgmG65zEfz+uU
Malware Config
Extracted
rhadamanthys
https://107.189.15.169:3194/984a658d0555c/2djicg5k.g6h88
Signatures
-
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Rhadamanthys family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 4776 created 2940 4776 AddInProcess32.exe 50 -
Executes dropped EXE 1 IoCs
pid Process 1708 aloneinstruction.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 3fbeae5e48d7f3b2ce4beac3347d9aa259fd2c9c6f5485ae166e74dc5268e071.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1708 set thread context of 4776 1708 aloneinstruction.exe 98 -
Program crash 2 IoCs
pid pid_target Process procid_target 464 4776 WerFault.exe 98 3292 4776 WerFault.exe 98 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aloneinstruction.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AddInProcess32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dialer.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1708 aloneinstruction.exe 1708 aloneinstruction.exe 4776 AddInProcess32.exe 4776 AddInProcess32.exe 3096 dialer.exe 3096 dialer.exe 3096 dialer.exe 3096 dialer.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1708 aloneinstruction.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1260 wrote to memory of 1708 1260 3fbeae5e48d7f3b2ce4beac3347d9aa259fd2c9c6f5485ae166e74dc5268e071.exe 84 PID 1260 wrote to memory of 1708 1260 3fbeae5e48d7f3b2ce4beac3347d9aa259fd2c9c6f5485ae166e74dc5268e071.exe 84 PID 1260 wrote to memory of 1708 1260 3fbeae5e48d7f3b2ce4beac3347d9aa259fd2c9c6f5485ae166e74dc5268e071.exe 84 PID 1708 wrote to memory of 4776 1708 aloneinstruction.exe 98 PID 1708 wrote to memory of 4776 1708 aloneinstruction.exe 98 PID 1708 wrote to memory of 4776 1708 aloneinstruction.exe 98 PID 1708 wrote to memory of 4776 1708 aloneinstruction.exe 98 PID 1708 wrote to memory of 4776 1708 aloneinstruction.exe 98 PID 1708 wrote to memory of 4776 1708 aloneinstruction.exe 98 PID 1708 wrote to memory of 4776 1708 aloneinstruction.exe 98 PID 1708 wrote to memory of 4776 1708 aloneinstruction.exe 98 PID 1708 wrote to memory of 4776 1708 aloneinstruction.exe 98 PID 1708 wrote to memory of 4776 1708 aloneinstruction.exe 98 PID 4776 wrote to memory of 3096 4776 AddInProcess32.exe 100 PID 4776 wrote to memory of 3096 4776 AddInProcess32.exe 100 PID 4776 wrote to memory of 3096 4776 AddInProcess32.exe 100 PID 4776 wrote to memory of 3096 4776 AddInProcess32.exe 100 PID 4776 wrote to memory of 3096 4776 AddInProcess32.exe 100
Processes
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2940
-
C:\Windows\SysWOW64\dialer.exe"C:\Windows\system32\dialer.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3096
-
-
C:\Users\Admin\AppData\Local\Temp\3fbeae5e48d7f3b2ce4beac3347d9aa259fd2c9c6f5485ae166e74dc5268e071.exe"C:\Users\Admin\AppData\Local\Temp\3fbeae5e48d7f3b2ce4beac3347d9aa259fd2c9c6f5485ae166e74dc5268e071.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\aloneinstruction.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\aloneinstruction.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4776 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4776 -s 4484⤵
- Program crash
PID:464
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4776 -s 4444⤵
- Program crash
PID:3292
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4776 -ip 47761⤵PID:4024
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 4776 -ip 47761⤵PID:1568
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.9MB
MD5811e677418814cfb459322911300f937
SHA1809f186624366e8311a756e36fb2fac936836406
SHA25626325ef507bc3567275a68ce31d7934e0ff264af9829525f81995e15a79f3a9b
SHA512f2fa8f40c3fb482ec8dbc396593ecd8abbf59482055916d5cfd3b7fa93ea38270c5700fc9af5f1b3623c6d7f24ce399e7984aa1cdac9778333103979a1278043