Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-04-2024 09:34

General

  • Target

    ORDER_INQUIRY.exe

  • Size

    1.0MB

  • MD5

    bd50ff8b04307c3c37d4fac6973024e1

  • SHA1

    3bc49fee10ba4955c32c4dbea816b2214304d0e7

  • SHA256

    f052ced97704edefaff8aaa74736ef693e7bde53eaba2957eda941aea2a8afd2

  • SHA512

    4d174c2df9b2bd0230af9ed315e2e628434dfa187886f84ae7045c4721bd900bce15631b11dca8f99549d03c0680720de7a990a4784fe0ed620cdf9e5664df17

  • SSDEEP

    12288:wHMEa3XGYAG4wSeRMZup8r8KDdWKLvuRHYiGNwyGGs+TrvdMyVopoxL:fEYAveRY2O82WKLvutYiG5GS2yVe

Score
10/10

Malware Config

Signatures

  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
    1⤵
      PID:2540
      • C:\Windows\SysWOW64\dialer.exe
        "C:\Windows\system32\dialer.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2548
    • C:\Users\Admin\AppData\Local\Temp\ORDER_INQUIRY.exe
      "C:\Users\Admin\AppData\Local\Temp\ORDER_INQUIRY.exe"
      1⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2512
      • C:\Users\Admin\AppData\Local\Temp\ORDER_INQUIRY.exe
        "C:\Users\Admin\AppData\Local\Temp\ORDER_INQUIRY.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4888
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4888 -s 464
          3⤵
          • Program crash
          PID:4060
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4888 -s 472
          3⤵
          • Program crash
          PID:4964
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 4888 -ip 4888
      1⤵
        PID:4896
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 4888 -ip 4888
        1⤵
          PID:4588

        Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/2512-8-0x0000000005350000-0x0000000005356000-memory.dmp
          Filesize

          24KB

        • memory/2512-2-0x0000000005540000-0x0000000005AE4000-memory.dmp
          Filesize

          5.6MB

        • memory/2512-9-0x00000000027C0000-0x00000000027CA000-memory.dmp
          Filesize

          40KB

        • memory/2512-10-0x0000000007F50000-0x0000000008000000-memory.dmp
          Filesize

          704KB

        • memory/2512-4-0x0000000004EF0000-0x0000000004F00000-memory.dmp
          Filesize

          64KB

        • memory/2512-5-0x0000000005120000-0x000000000512A000-memory.dmp
          Filesize

          40KB

        • memory/2512-6-0x0000000005240000-0x00000000052DC000-memory.dmp
          Filesize

          624KB

        • memory/2512-7-0x0000000005220000-0x0000000005238000-memory.dmp
          Filesize

          96KB

        • memory/2512-15-0x0000000074F10000-0x00000000756C0000-memory.dmp
          Filesize

          7.7MB

        • memory/2512-1-0x0000000074F10000-0x00000000756C0000-memory.dmp
          Filesize

          7.7MB

        • memory/2512-3-0x0000000004F90000-0x0000000005022000-memory.dmp
          Filesize

          584KB

        • memory/2512-0-0x0000000000480000-0x0000000000588000-memory.dmp
          Filesize

          1.0MB

        • memory/2548-33-0x0000000002310000-0x0000000002710000-memory.dmp
          Filesize

          4.0MB

        • memory/2548-31-0x0000000076270000-0x0000000076485000-memory.dmp
          Filesize

          2.1MB

        • memory/2548-27-0x0000000002310000-0x0000000002710000-memory.dmp
          Filesize

          4.0MB

        • memory/2548-29-0x0000000002310000-0x0000000002710000-memory.dmp
          Filesize

          4.0MB

        • memory/2548-28-0x00007FF95BD70000-0x00007FF95BF65000-memory.dmp
          Filesize

          2.0MB

        • memory/2548-24-0x00000000003F0000-0x00000000003F9000-memory.dmp
          Filesize

          36KB

        • memory/4888-14-0x0000000000400000-0x0000000000488000-memory.dmp
          Filesize

          544KB

        • memory/4888-23-0x0000000076270000-0x0000000076485000-memory.dmp
          Filesize

          2.1MB

        • memory/4888-20-0x0000000003DA0000-0x00000000041A0000-memory.dmp
          Filesize

          4.0MB

        • memory/4888-21-0x00007FF95BD70000-0x00007FF95BF65000-memory.dmp
          Filesize

          2.0MB

        • memory/4888-19-0x0000000003DA0000-0x00000000041A0000-memory.dmp
          Filesize

          4.0MB

        • memory/4888-17-0x0000000003DA0000-0x00000000041A0000-memory.dmp
          Filesize

          4.0MB

        • memory/4888-16-0x0000000000400000-0x0000000000488000-memory.dmp
          Filesize

          544KB

        • memory/4888-32-0x0000000003DA0000-0x00000000041A0000-memory.dmp
          Filesize

          4.0MB

        • memory/4888-11-0x0000000000400000-0x0000000000488000-memory.dmp
          Filesize

          544KB