Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-05-2024 13:22

General

  • Target

    e04ecd64b5614cc4103cdde760de6180002d85792ec28fa0beb64b385bf3f11b.exe

  • Size

    1.2MB

  • MD5

    2f0b3a7a3e71a02cf6add7921d910dae

  • SHA1

    ca074b29a347d603cff8f6a0977c2838575fee84

  • SHA256

    e04ecd64b5614cc4103cdde760de6180002d85792ec28fa0beb64b385bf3f11b

  • SHA512

    4e5929ded1720be274600fb1212258b3cf68beee1eb15349f1fa78cbf3f9186498eda4c450e27a8f2ece52bdb11cfe7d65873239a6f0e07dd875cbb885e636dd

  • SSDEEP

    24576:7MRqNUuIoPlMdHs8fvIvv2qJCLHPu4CNXeHZST:7m/oPlMdHs8fvqD4PONuE

Score
10/10

Malware Config

Signatures

  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2628
      • C:\Windows\SysWOW64\dialer.exe
        "C:\Windows\system32\dialer.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4848
    • C:\Users\Admin\AppData\Local\Temp\e04ecd64b5614cc4103cdde760de6180002d85792ec28fa0beb64b385bf3f11b.exe
      "C:\Users\Admin\AppData\Local\Temp\e04ecd64b5614cc4103cdde760de6180002d85792ec28fa0beb64b385bf3f11b.exe"
      1⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4464
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:556
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 556 -s 600
          3⤵
          • Program crash
          PID:3504
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 556 -s 588
          3⤵
          • Program crash
          PID:4560
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4464 -s 320
        2⤵
        • Program crash
        PID:4740
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4464 -ip 4464
      1⤵
        PID:3920
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 556 -ip 556
        1⤵
          PID:4916
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 556 -ip 556
          1⤵
            PID:3908

          Network

          MITRE ATT&CK Matrix

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/556-7-0x0000000003F00000-0x0000000004300000-memory.dmp
            Filesize

            4.0MB

          • memory/556-4-0x0000000000400000-0x000000000046D000-memory.dmp
            Filesize

            436KB

          • memory/556-11-0x0000000077220000-0x0000000077435000-memory.dmp
            Filesize

            2.1MB

          • memory/556-3-0x0000000000400000-0x000000000046D000-memory.dmp
            Filesize

            436KB

          • memory/556-5-0x0000000003F00000-0x0000000004300000-memory.dmp
            Filesize

            4.0MB

          • memory/556-6-0x0000000003F00000-0x0000000004300000-memory.dmp
            Filesize

            4.0MB

          • memory/556-8-0x00007FFB78E90000-0x00007FFB79085000-memory.dmp
            Filesize

            2.0MB

          • memory/556-9-0x0000000003F00000-0x0000000004300000-memory.dmp
            Filesize

            4.0MB

          • memory/556-21-0x0000000003F00000-0x0000000004300000-memory.dmp
            Filesize

            4.0MB

          • memory/556-1-0x0000000000400000-0x000000000046D000-memory.dmp
            Filesize

            436KB

          • memory/4464-0-0x0000000000FB3000-0x0000000000FB5000-memory.dmp
            Filesize

            8KB

          • memory/4848-16-0x00007FFB78E90000-0x00007FFB79085000-memory.dmp
            Filesize

            2.0MB

          • memory/4848-14-0x0000000002A60000-0x0000000002E60000-memory.dmp
            Filesize

            4.0MB

          • memory/4848-19-0x0000000077220000-0x0000000077435000-memory.dmp
            Filesize

            2.1MB

          • memory/4848-17-0x0000000002A60000-0x0000000002E60000-memory.dmp
            Filesize

            4.0MB

          • memory/4848-20-0x0000000002A60000-0x0000000002E60000-memory.dmp
            Filesize

            4.0MB

          • memory/4848-15-0x0000000002A60000-0x0000000002E60000-memory.dmp
            Filesize

            4.0MB

          • memory/4848-12-0x0000000000C90000-0x0000000000C99000-memory.dmp
            Filesize

            36KB