Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-05-2024 13:24

General

  • Target

    e04ecd64b5614cc4103cdde760de6180002d85792ec28fa0beb64b385bf3f11b.exe

  • Size

    1.2MB

  • MD5

    2f0b3a7a3e71a02cf6add7921d910dae

  • SHA1

    ca074b29a347d603cff8f6a0977c2838575fee84

  • SHA256

    e04ecd64b5614cc4103cdde760de6180002d85792ec28fa0beb64b385bf3f11b

  • SHA512

    4e5929ded1720be274600fb1212258b3cf68beee1eb15349f1fa78cbf3f9186498eda4c450e27a8f2ece52bdb11cfe7d65873239a6f0e07dd875cbb885e636dd

  • SSDEEP

    24576:7MRqNUuIoPlMdHs8fvIvv2qJCLHPu4CNXeHZST:7m/oPlMdHs8fvqD4PONuE

Score
10/10

Malware Config

Signatures

  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2956
      • C:\Windows\SysWOW64\dialer.exe
        "C:\Windows\system32\dialer.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4628
    • C:\Users\Admin\AppData\Local\Temp\e04ecd64b5614cc4103cdde760de6180002d85792ec28fa0beb64b385bf3f11b.exe
      "C:\Users\Admin\AppData\Local\Temp\e04ecd64b5614cc4103cdde760de6180002d85792ec28fa0beb64b385bf3f11b.exe"
      1⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4388
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3104
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3104 -s 592
          3⤵
          • Program crash
          PID:3328
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3104 -s 588
          3⤵
          • Program crash
          PID:3844
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4388 -s 348
        2⤵
        • Program crash
        PID:2800
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4388 -ip 4388
      1⤵
        PID:2224
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3104 -ip 3104
        1⤵
          PID:3552
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 3104 -ip 3104
          1⤵
            PID:3952

          Network

          MITRE ATT&CK Matrix

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/3104-9-0x0000000003860000-0x0000000003C60000-memory.dmp
            Filesize

            4.0MB

          • memory/3104-3-0x0000000000400000-0x000000000046D000-memory.dmp
            Filesize

            436KB

          • memory/3104-11-0x00000000769D0000-0x0000000076BE5000-memory.dmp
            Filesize

            2.1MB

          • memory/3104-20-0x0000000003860000-0x0000000003C60000-memory.dmp
            Filesize

            4.0MB

          • memory/3104-5-0x0000000003860000-0x0000000003C60000-memory.dmp
            Filesize

            4.0MB

          • memory/3104-6-0x0000000003860000-0x0000000003C60000-memory.dmp
            Filesize

            4.0MB

          • memory/3104-7-0x0000000003860000-0x0000000003C60000-memory.dmp
            Filesize

            4.0MB

          • memory/3104-8-0x00007FFA6A3B0000-0x00007FFA6A5A5000-memory.dmp
            Filesize

            2.0MB

          • memory/3104-4-0x0000000000400000-0x000000000046D000-memory.dmp
            Filesize

            436KB

          • memory/3104-1-0x0000000000400000-0x000000000046D000-memory.dmp
            Filesize

            436KB

          • memory/4388-0-0x0000000000B33000-0x0000000000B35000-memory.dmp
            Filesize

            8KB

          • memory/4628-21-0x0000000002770000-0x0000000002B70000-memory.dmp
            Filesize

            4.0MB

          • memory/4628-15-0x0000000002770000-0x0000000002B70000-memory.dmp
            Filesize

            4.0MB

          • memory/4628-16-0x0000000002770000-0x0000000002B70000-memory.dmp
            Filesize

            4.0MB

          • memory/4628-19-0x00000000769D0000-0x0000000076BE5000-memory.dmp
            Filesize

            2.1MB

          • memory/4628-17-0x00007FFA6A3B0000-0x00007FFA6A5A5000-memory.dmp
            Filesize

            2.0MB

          • memory/4628-12-0x0000000000980000-0x0000000000989000-memory.dmp
            Filesize

            36KB

          • memory/4628-14-0x0000000002770000-0x0000000002B70000-memory.dmp
            Filesize

            4.0MB