Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-12-2024 09:32
Behavioral task
behavioral1
Sample
6a45de9005c3af696b8b4e9493b51ffdd7fe815acdd9dc3afc52401f612ae630.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
6a45de9005c3af696b8b4e9493b51ffdd7fe815acdd9dc3afc52401f612ae630.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
⌚/maaxx.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
⌚/maaxx.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
⌚/withrobot.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
⌚/withrobot.exe
Resource
win10v2004-20241007-en
General
-
Target
6a45de9005c3af696b8b4e9493b51ffdd7fe815acdd9dc3afc52401f612ae630.exe
-
Size
13.8MB
-
MD5
371e947f5d28b083c86a5db933d392a0
-
SHA1
0855077258e3377f4af707ab0e33818799187234
-
SHA256
6a45de9005c3af696b8b4e9493b51ffdd7fe815acdd9dc3afc52401f612ae630
-
SHA512
9fafbaecdbdff56484e189fcec575e2a23c38b8054ed5d8206982b9b8650f5bbec2990e710a29a1134a53c060a2c2cd85b3fba6fac718c5bb213a7cea9403184
-
SSDEEP
393216:cSXdOirfXtcAxWCigfnjhxqFEzHVNuXvufFJi0+0mxIMLvVFJeEMQbJAQdZ:cyLrfXtZxWLAjPqGzVNGu6xPSmVFJDMa
Malware Config
Extracted
rhadamanthys
https://83.217.208.134/9fcc2685c3ccafd/mau3oarl.3v7qf
Signatures
-
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Rhadamanthys family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 2144 created 1152 2144 maaxx.exe 20 -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2796 powershell.exe -
Creates new service(s) 2 TTPs
-
Executes dropped EXE 2 IoCs
pid Process 2144 maaxx.exe 2444 withrobot.exe -
Loads dropped DLL 4 IoCs
pid Process 2940 6a45de9005c3af696b8b4e9493b51ffdd7fe815acdd9dc3afc52401f612ae630.exe 2940 6a45de9005c3af696b8b4e9493b51ffdd7fe815acdd9dc3afc52401f612ae630.exe 2940 6a45de9005c3af696b8b4e9493b51ffdd7fe815acdd9dc3afc52401f612ae630.exe 2940 6a45de9005c3af696b8b4e9493b51ffdd7fe815acdd9dc3afc52401f612ae630.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe withrobot.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\wusa.lock wusa.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2620 sc.exe 3012 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6a45de9005c3af696b8b4e9493b51ffdd7fe815acdd9dc3afc52401f612ae630.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language maaxx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dialer.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2144 maaxx.exe 2144 maaxx.exe 2748 dialer.exe 2748 dialer.exe 2748 dialer.exe 2748 dialer.exe 2444 withrobot.exe 2444 withrobot.exe 2796 powershell.exe 2444 withrobot.exe 2444 withrobot.exe 2444 withrobot.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2796 powershell.exe Token: SeDebugPrivilege 2444 withrobot.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2940 wrote to memory of 2144 2940 6a45de9005c3af696b8b4e9493b51ffdd7fe815acdd9dc3afc52401f612ae630.exe 30 PID 2940 wrote to memory of 2144 2940 6a45de9005c3af696b8b4e9493b51ffdd7fe815acdd9dc3afc52401f612ae630.exe 30 PID 2940 wrote to memory of 2144 2940 6a45de9005c3af696b8b4e9493b51ffdd7fe815acdd9dc3afc52401f612ae630.exe 30 PID 2940 wrote to memory of 2144 2940 6a45de9005c3af696b8b4e9493b51ffdd7fe815acdd9dc3afc52401f612ae630.exe 30 PID 2940 wrote to memory of 2444 2940 6a45de9005c3af696b8b4e9493b51ffdd7fe815acdd9dc3afc52401f612ae630.exe 31 PID 2940 wrote to memory of 2444 2940 6a45de9005c3af696b8b4e9493b51ffdd7fe815acdd9dc3afc52401f612ae630.exe 31 PID 2940 wrote to memory of 2444 2940 6a45de9005c3af696b8b4e9493b51ffdd7fe815acdd9dc3afc52401f612ae630.exe 31 PID 2940 wrote to memory of 2444 2940 6a45de9005c3af696b8b4e9493b51ffdd7fe815acdd9dc3afc52401f612ae630.exe 31 PID 2144 wrote to memory of 2748 2144 maaxx.exe 32 PID 2144 wrote to memory of 2748 2144 maaxx.exe 32 PID 2144 wrote to memory of 2748 2144 maaxx.exe 32 PID 2144 wrote to memory of 2748 2144 maaxx.exe 32 PID 2144 wrote to memory of 2748 2144 maaxx.exe 32 PID 2144 wrote to memory of 2748 2144 maaxx.exe 32 PID 2612 wrote to memory of 2556 2612 cmd.exe 40 PID 2612 wrote to memory of 2556 2612 cmd.exe 40 PID 2612 wrote to memory of 2556 2612 cmd.exe 40
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1152
-
C:\Users\Admin\AppData\Local\Temp\6a45de9005c3af696b8b4e9493b51ffdd7fe815acdd9dc3afc52401f612ae630.exe"C:\Users\Admin\AppData\Local\Temp\6a45de9005c3af696b8b4e9493b51ffdd7fe815acdd9dc3afc52401f612ae630.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Users\Admin\AppData\Roaming\maaxx.exe"C:\Users\Admin\AppData\Roaming\maaxx.exe"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2144
-
-
C:\Users\Admin\AppData\Roaming\withrobot.exe"C:\Users\Admin\AppData\Roaming\withrobot.exe"3⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2444 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force4⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2796
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart4⤵
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart5⤵
- Drops file in Windows directory
PID:2556
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "RuntimeBroker"4⤵
- Launches sc.exe
PID:2620
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "RuntimeBroker" binpath= "C:\ProgramData\RuntimeBroker.exe" start= "auto"4⤵
- Launches sc.exe
PID:3012
-
-
-
-
C:\Windows\SysWOW64\dialer.exe"C:\Windows\system32\dialer.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2748
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
423KB
MD5b06511bb7fd960041b3feed3eb41ba10
SHA183eae46ba9f85fa7380411aff1745d6476fad1c9
SHA256e74aeaf93a550857cbf3d1fe9d13c420919c4d92ea9c7b2e0ce580ae8057955f
SHA512ad6c1c4bdb45db4baafc3fa3c49d998a8b8adf70a4a71b3739fe890fdc4c47c3f2cfc9bb97049492177a07e8a025405b78990283f27df9136cf35e0f56f31030
-
Filesize
14.8MB
MD502071fe1b9c8d6ade8dafa0a71600503
SHA15b547e72386e43c291bceea5b7d0e8f51469cd3c
SHA25600c32e90c14f9c866a30256c8499e753397c7385e4a3fbcdc86515b9ee563faf
SHA5121c4b1c1cb788f08dea954b795d4e0bbd7c028aa5655ce23af805243d06d1c96ef687b0788343182c1d0307e9c76088e4d53e4506e5a4f8d1707001e6549b487a