Analysis
-
max time kernel
96s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-12-2024 09:32
Behavioral task
behavioral1
Sample
4376c7ba6929c92cb67e488f22238b2b66f0ba593d339493afb6cc79eecd0060.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
4376c7ba6929c92cb67e488f22238b2b66f0ba593d339493afb6cc79eecd0060.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
⌚/dhrfsdfr.exe
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
⌚/dhrfsdfr.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
⌚/withrobot.exe
Resource
win7-20240708-en
Behavioral task
behavioral6
Sample
⌚/withrobot.exe
Resource
win10v2004-20241007-en
General
-
Target
4376c7ba6929c92cb67e488f22238b2b66f0ba593d339493afb6cc79eecd0060.exe
-
Size
13.8MB
-
MD5
135dfcaa5528b7b142b1eaf2ff1c0e12
-
SHA1
dd627df5ce8f16a9223bcada97e2137869f6e017
-
SHA256
4376c7ba6929c92cb67e488f22238b2b66f0ba593d339493afb6cc79eecd0060
-
SHA512
0a62c0be7220d03c53aa66ae676bb7b59cc84161671ab9f9cfa09fa71059aff4161bf24be04780f7d930fa8e9dbf5b9383d407e97df88f860c134d595bee3896
-
SSDEEP
393216:cwV/LcRDX5ADxbV7UEtydTCNUB6InvPmRFv591NUtiJ:cMCD5KTxydTsUB6IgJ5pUtc
Malware Config
Extracted
rhadamanthys
https://83.217.208.134/9fcc2685c3ccafd/evhh1lph.0xkmk
Signatures
-
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Rhadamanthys family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 1156 created 3056 1156 dhrfsdfr.exe 50 -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3960 powershell.exe -
Creates new service(s) 2 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation 4376c7ba6929c92cb67e488f22238b2b66f0ba593d339493afb6cc79eecd0060.exe -
Executes dropped EXE 2 IoCs
pid Process 1156 dhrfsdfr.exe 1992 withrobot.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\MRT.exe withrobot.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2996 sc.exe 1504 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4376c7ba6929c92cb67e488f22238b2b66f0ba593d339493afb6cc79eecd0060.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dhrfsdfr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language openwith.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 4376c7ba6929c92cb67e488f22238b2b66f0ba593d339493afb6cc79eecd0060.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 1156 dhrfsdfr.exe 1156 dhrfsdfr.exe 1744 openwith.exe 1744 openwith.exe 1744 openwith.exe 1744 openwith.exe 1992 withrobot.exe 1992 withrobot.exe 1992 withrobot.exe 3960 powershell.exe 3960 powershell.exe 1992 withrobot.exe 1992 withrobot.exe 1992 withrobot.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3960 powershell.exe Token: SeDebugPrivilege 1992 withrobot.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2732 wrote to memory of 1156 2732 4376c7ba6929c92cb67e488f22238b2b66f0ba593d339493afb6cc79eecd0060.exe 82 PID 2732 wrote to memory of 1156 2732 4376c7ba6929c92cb67e488f22238b2b66f0ba593d339493afb6cc79eecd0060.exe 82 PID 2732 wrote to memory of 1156 2732 4376c7ba6929c92cb67e488f22238b2b66f0ba593d339493afb6cc79eecd0060.exe 82 PID 2732 wrote to memory of 1992 2732 4376c7ba6929c92cb67e488f22238b2b66f0ba593d339493afb6cc79eecd0060.exe 83 PID 2732 wrote to memory of 1992 2732 4376c7ba6929c92cb67e488f22238b2b66f0ba593d339493afb6cc79eecd0060.exe 83 PID 1156 wrote to memory of 1744 1156 dhrfsdfr.exe 84 PID 1156 wrote to memory of 1744 1156 dhrfsdfr.exe 84 PID 1156 wrote to memory of 1744 1156 dhrfsdfr.exe 84 PID 1156 wrote to memory of 1744 1156 dhrfsdfr.exe 84 PID 1156 wrote to memory of 1744 1156 dhrfsdfr.exe 84 PID 1292 wrote to memory of 5028 1292 cmd.exe 98 PID 1292 wrote to memory of 5028 1292 cmd.exe 98
Processes
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:3056
-
C:\Windows\SysWOW64\openwith.exe"C:\Windows\system32\openwith.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1744
-
-
C:\Users\Admin\AppData\Local\Temp\4376c7ba6929c92cb67e488f22238b2b66f0ba593d339493afb6cc79eecd0060.exe"C:\Users\Admin\AppData\Local\Temp\4376c7ba6929c92cb67e488f22238b2b66f0ba593d339493afb6cc79eecd0060.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Users\Admin\AppData\Roaming\dhrfsdfr.exe"C:\Users\Admin\AppData\Roaming\dhrfsdfr.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1156
-
-
C:\Users\Admin\AppData\Roaming\withrobot.exe"C:\Users\Admin\AppData\Roaming\withrobot.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1992 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3960
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart3⤵
- Suspicious use of WriteProcessMemory
PID:1292 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart4⤵PID:5028
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "RuntimeBroker"3⤵
- Launches sc.exe
PID:2996
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "RuntimeBroker" binpath= "C:\ProgramData\RuntimeBroker.exe" start= "auto"3⤵
- Launches sc.exe
PID:1504
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
423KB
MD5f75fd41b890f7d1915656eb3c349d231
SHA1a6dac338a2c4118b0b642560a1c0b1d6f10863c9
SHA256069c13063d9f5a0792437bf219b30dd2e3c6c1fa498970ad61505571bbdf1adc
SHA51224f2c673f5530bf09b66d8ea591d869e2625b91cf3d3953f6a75052fa18b16b71ae35730b2de1b11760d22e686b23716945b50da46481bd92b65f757f6222716
-
Filesize
14.8MB
MD502071fe1b9c8d6ade8dafa0a71600503
SHA15b547e72386e43c291bceea5b7d0e8f51469cd3c
SHA25600c32e90c14f9c866a30256c8499e753397c7385e4a3fbcdc86515b9ee563faf
SHA5121c4b1c1cb788f08dea954b795d4e0bbd7c028aa5655ce23af805243d06d1c96ef687b0788343182c1d0307e9c76088e4d53e4506e5a4f8d1707001e6549b487a