Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows11-21h2_x64 -
resource
win11-20240508-en -
resource tags
arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system -
submitted
23-06-2024 05:47
Static task
static1
Behavioral task
behavioral1
Sample
7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe
Resource
win11-20240508-en
General
-
Target
7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe
-
Size
5.4MB
-
MD5
a2a9c309c5300a53d2c2fc41b71b174b
-
SHA1
f6c26eae1925425fa8966266e87a57b688fad218
-
SHA256
7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224
-
SHA512
a29eec8fa98174a74e9bd93c5902cdd95ce329ff8b7a1469901a95705dc1d7fffde58afa296399febb8559d8cd73c932945e85cce8af54e7a672d8f1618e3f7c
-
SSDEEP
98304:j+ddAtuMvY00V2vtQSH7OuqeGszSQTADu0mL63KQOKvYA1ZuoyQPNf+xKi:wdOuMvc8VdbOuqePmQTAKH63NYAiGfiT
Malware Config
Signatures
-
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exedescription pid process target process PID 3796 created 2588 3796 7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe sihost.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
Processes:
powershell.exepowershell.exepid process 4672 powershell.exe 428 powershell.exe -
Executes dropped EXE 4 IoCs
Processes:
BLueHvffhw.exeBLueHvffhw.exeFallbackBuffer.exeFallbackBuffer.exepid process 4920 BLueHvffhw.exe 3620 BLueHvffhw.exe 4728 FallbackBuffer.exe 1680 FallbackBuffer.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exeBLueHvffhw.exeFallbackBuffer.exeFallbackBuffer.exedescription pid process target process PID 4464 set thread context of 3796 4464 7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe 7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe PID 4920 set thread context of 3620 4920 BLueHvffhw.exe BLueHvffhw.exe PID 4728 set thread context of 1680 4728 FallbackBuffer.exe FallbackBuffer.exe PID 1680 set thread context of 2568 1680 FallbackBuffer.exe MSBuild.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exeopenwith.exepowershell.exeFallbackBuffer.exepowershell.exepid process 3796 7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe 3796 7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe 660 openwith.exe 660 openwith.exe 660 openwith.exe 660 openwith.exe 4672 powershell.exe 4672 powershell.exe 1680 FallbackBuffer.exe 1680 FallbackBuffer.exe 1680 FallbackBuffer.exe 1680 FallbackBuffer.exe 1680 FallbackBuffer.exe 1680 FallbackBuffer.exe 428 powershell.exe 428 powershell.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
Processes:
7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exeBLueHvffhw.exeBLueHvffhw.exepowershell.exeFallbackBuffer.exeFallbackBuffer.exeMSBuild.exepowershell.exedescription pid process Token: SeDebugPrivilege 4464 7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe Token: SeDebugPrivilege 4464 7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe Token: SeDebugPrivilege 4920 BLueHvffhw.exe Token: SeDebugPrivilege 4920 BLueHvffhw.exe Token: SeDebugPrivilege 3620 BLueHvffhw.exe Token: SeDebugPrivilege 4672 powershell.exe Token: SeDebugPrivilege 4728 FallbackBuffer.exe Token: SeDebugPrivilege 4728 FallbackBuffer.exe Token: SeDebugPrivilege 1680 FallbackBuffer.exe Token: SeDebugPrivilege 2568 MSBuild.exe Token: SeDebugPrivilege 428 powershell.exe -
Suspicious use of WriteProcessMemory 46 IoCs
Processes:
7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exeBLueHvffhw.exeFallbackBuffer.exeFallbackBuffer.exedescription pid process target process PID 4464 wrote to memory of 4920 4464 7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe BLueHvffhw.exe PID 4464 wrote to memory of 4920 4464 7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe BLueHvffhw.exe PID 4464 wrote to memory of 4920 4464 7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe BLueHvffhw.exe PID 4464 wrote to memory of 3796 4464 7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe 7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe PID 4464 wrote to memory of 3796 4464 7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe 7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe PID 4464 wrote to memory of 3796 4464 7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe 7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe PID 4464 wrote to memory of 3796 4464 7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe 7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe PID 4464 wrote to memory of 3796 4464 7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe 7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe PID 4464 wrote to memory of 3796 4464 7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe 7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe PID 4464 wrote to memory of 3796 4464 7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe 7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe PID 4464 wrote to memory of 3796 4464 7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe 7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe PID 3796 wrote to memory of 660 3796 7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe openwith.exe PID 3796 wrote to memory of 660 3796 7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe openwith.exe PID 3796 wrote to memory of 660 3796 7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe openwith.exe PID 3796 wrote to memory of 660 3796 7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe openwith.exe PID 3796 wrote to memory of 660 3796 7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe openwith.exe PID 4920 wrote to memory of 3620 4920 BLueHvffhw.exe BLueHvffhw.exe PID 4920 wrote to memory of 3620 4920 BLueHvffhw.exe BLueHvffhw.exe PID 4920 wrote to memory of 3620 4920 BLueHvffhw.exe BLueHvffhw.exe PID 4920 wrote to memory of 3620 4920 BLueHvffhw.exe BLueHvffhw.exe PID 4920 wrote to memory of 3620 4920 BLueHvffhw.exe BLueHvffhw.exe PID 4920 wrote to memory of 3620 4920 BLueHvffhw.exe BLueHvffhw.exe PID 4920 wrote to memory of 3620 4920 BLueHvffhw.exe BLueHvffhw.exe PID 4920 wrote to memory of 3620 4920 BLueHvffhw.exe BLueHvffhw.exe PID 4728 wrote to memory of 1680 4728 FallbackBuffer.exe FallbackBuffer.exe PID 4728 wrote to memory of 1680 4728 FallbackBuffer.exe FallbackBuffer.exe PID 4728 wrote to memory of 1680 4728 FallbackBuffer.exe FallbackBuffer.exe PID 4728 wrote to memory of 1680 4728 FallbackBuffer.exe FallbackBuffer.exe PID 4728 wrote to memory of 1680 4728 FallbackBuffer.exe FallbackBuffer.exe PID 4728 wrote to memory of 1680 4728 FallbackBuffer.exe FallbackBuffer.exe PID 4728 wrote to memory of 1680 4728 FallbackBuffer.exe FallbackBuffer.exe PID 4728 wrote to memory of 1680 4728 FallbackBuffer.exe FallbackBuffer.exe PID 1680 wrote to memory of 3048 1680 FallbackBuffer.exe MSBuild.exe PID 1680 wrote to memory of 3048 1680 FallbackBuffer.exe MSBuild.exe PID 1680 wrote to memory of 3048 1680 FallbackBuffer.exe MSBuild.exe PID 1680 wrote to memory of 1276 1680 FallbackBuffer.exe MSBuild.exe PID 1680 wrote to memory of 1276 1680 FallbackBuffer.exe MSBuild.exe PID 1680 wrote to memory of 1276 1680 FallbackBuffer.exe MSBuild.exe PID 1680 wrote to memory of 2568 1680 FallbackBuffer.exe MSBuild.exe PID 1680 wrote to memory of 2568 1680 FallbackBuffer.exe MSBuild.exe PID 1680 wrote to memory of 2568 1680 FallbackBuffer.exe MSBuild.exe PID 1680 wrote to memory of 2568 1680 FallbackBuffer.exe MSBuild.exe PID 1680 wrote to memory of 2568 1680 FallbackBuffer.exe MSBuild.exe PID 1680 wrote to memory of 2568 1680 FallbackBuffer.exe MSBuild.exe PID 1680 wrote to memory of 2568 1680 FallbackBuffer.exe MSBuild.exe PID 1680 wrote to memory of 2568 1680 FallbackBuffer.exe MSBuild.exe
Processes
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2588
-
C:\Windows\SysWOW64\openwith.exe"C:\Windows\system32\openwith.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:660
-
C:\Users\Admin\AppData\Local\Temp\7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe"C:\Users\Admin\AppData\Local\Temp\7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4464 -
C:\Users\Admin\AppData\Local\Temp\BLueHvffhw.exe"C:\Users\Admin\AppData\Local\Temp\BLueHvffhw.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4920 -
C:\Users\Admin\AppData\Local\Temp\BLueHvffhw.exe"C:\Users\Admin\AppData\Local\Temp\BLueHvffhw.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3620 -
C:\Users\Admin\AppData\Local\Temp\7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe"C:\Users\Admin\AppData\Local\Temp\7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3796
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwALABDADoAXABVAHMAZQByAHMAXABBAGQAbQBpAG4AXABBAHAAcABEAGEAdABhAFwATABvAGMAYQBsAFwAVABlAG0AcABcADsAIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAHIAbwBjAGUAcwBzACAARgBhAGwAbABiAGEAYwBrAEIAdQBmAGYAZQByAC4AZQB4AGUAOwA=1⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4672
-
C:\Users\Admin\AppData\Local\Current\zgcgh\FallbackBuffer.exeC:\Users\Admin\AppData\Local\Current\zgcgh\FallbackBuffer.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4728 -
C:\Users\Admin\AppData\Local\Current\zgcgh\FallbackBuffer.exe"C:\Users\Admin\AppData\Local\Current\zgcgh\FallbackBuffer.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe3⤵PID:3048
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe3⤵PID:1276
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2568
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwALABDADoAXABVAHMAZQByAHMAXABBAGQAbQBpAG4AXABBAHAAcABEAGEAdABhAFwATABvAGMAYQBsAFwAVABlAG0AcABcADsAIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAHIAbwBjAGUAcwBzACAARgBhAGwAbABiAGEAYwBrAEIAdQBmAGYAZQByAC4AZQB4AGUAOwA=1⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:428
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe.log
Filesize805B
MD59d0cacca373731660e8268a162d9d4ff
SHA1a82111d00132cdf7ef46af5681601d55c6a0e17c
SHA25695932f81206717ff86f0974ee37dc40d5d914f730f00a08344b4c1765d663394
SHA5128c971ab501fc322b13f53b03325b2295e1eedb12b6d50a4225e6e3b4bf5128665b1a3d8b560a8b04f14bfa6f5cba41058e4f546139101fc303f3b8393f5ca485
-
Filesize
944B
MD5aa4f31835d07347297d35862c9045f4a
SHA183e728008935d30f98e5480fba4fbccf10cefb05
SHA25699c83bc5c531e49d4240700142f3425aba74e18ebcc23556be32238ffde9cce0
SHA512ec3a4bee8335007b8753ae8ac42287f2b3bcbb258f7fc3fb15c9f8d3e611cb9bf6ae2d3034953286a34f753e9ec33f7495e064bab0e8c7fcedd75d6e5eb66629
-
Filesize
2.7MB
MD5abf2da5b3e7845f50463a72f8b6e6aaa
SHA1a5299f55950ca82134da73b9e9844c5d624114c3
SHA2562a4b1ae0ae67cd31f85680e6351bd5b92ff61e246c158decb1a43a3ef01d9f2c
SHA512570e8becd18b36d66a2ac295518c8ba3c0bc83d8a6175e601b509efd9237462d1d0826dbeb9e52465e7cdcd57cb4ae7fd859ddc4a5aad895cef6ef7fa981e8a4
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82