Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    19-06-2024 04:36

General

  • Target

    HWID_Changer.exe

  • Size

    102.0MB

  • MD5

    0dcd6d29ce1ed0448b7cd946e7858611

  • SHA1

    e938dbff736ea13453da389ebd944dcb28bb4e22

  • SHA256

    e49912beac8783d8d815e2d85019d98819abdabcde1a5bc6f3ce93a5a467ddb9

  • SHA512

    7fc04b03bb3ba119e1bc13ffe288cab016a63011fa4c7ca3ee063f11e2323696374009baaca8bbef9ea556fddbc65891a6c60960b82982fc7c7c1bb52c7faa0c

  • SSDEEP

    12288:MUZ6c25lke0kjcwIdfx5j+uvTJkDRGGF1qLF8yXPeJDBT79fLsaO:ZZ6/wTgcwIdDHJkfAF8gPerT7uaO

Score
10/10

Malware Config

Signatures

  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1196
      • C:\Users\Admin\AppData\Local\Temp\HWID_Changer.exe
        "C:\Users\Admin\AppData\Local\Temp\HWID_Changer.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3000
      • C:\Windows\SysWOW64\dialer.exe
        "C:\Windows\system32\dialer.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:660

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Subvert Trust Controls

    1
    T1553

    Install Root Certificate

    1
    T1553.004

    Modify Registry

    1
    T1112

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar289D.tmp
      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • memory/660-63-0x0000000000080000-0x0000000000089000-memory.dmp
      Filesize

      36KB

    • memory/660-74-0x0000000001F80000-0x0000000002380000-memory.dmp
      Filesize

      4.0MB

    • memory/660-69-0x00000000772C0000-0x0000000077469000-memory.dmp
      Filesize

      1.7MB

    • memory/660-71-0x0000000074F30000-0x0000000074F77000-memory.dmp
      Filesize

      284KB

    • memory/660-72-0x0000000001F80000-0x0000000002380000-memory.dmp
      Filesize

      4.0MB

    • memory/660-73-0x00000000772C1000-0x00000000773C2000-memory.dmp
      Filesize

      1.0MB

    • memory/660-67-0x0000000000080000-0x0000000000089000-memory.dmp
      Filesize

      36KB

    • memory/660-68-0x0000000001F80000-0x0000000002380000-memory.dmp
      Filesize

      4.0MB

    • memory/3000-55-0x0000000005800000-0x0000000005C00000-memory.dmp
      Filesize

      4.0MB

    • memory/3000-62-0x0000000074F30000-0x0000000074F77000-memory.dmp
      Filesize

      284KB

    • memory/3000-60-0x00000000772C0000-0x0000000077469000-memory.dmp
      Filesize

      1.7MB

    • memory/3000-65-0x0000000005800000-0x0000000005C00000-memory.dmp
      Filesize

      4.0MB

    • memory/3000-59-0x0000000000B40000-0x0000000000C3A000-memory.dmp
      Filesize

      1000KB

    • memory/3000-58-0x0000000000C2C000-0x0000000000C2D000-memory.dmp
      Filesize

      4KB

    • memory/3000-56-0x0000000005800000-0x0000000005C00000-memory.dmp
      Filesize

      4.0MB

    • memory/3000-57-0x0000000005800000-0x0000000005C00000-memory.dmp
      Filesize

      4.0MB

    • memory/3000-54-0x0000000003E40000-0x0000000003EAD000-memory.dmp
      Filesize

      436KB

    • memory/3000-52-0x0000000003E40000-0x0000000003EAD000-memory.dmp
      Filesize

      436KB

    • memory/3000-51-0x0000000003E40000-0x0000000003EAD000-memory.dmp
      Filesize

      436KB