Analysis

  • max time kernel
    144s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    06-07-2024 18:00

General

  • Target

    zxcvb.exe

  • Size

    5.4MB

  • MD5

    a2a9c309c5300a53d2c2fc41b71b174b

  • SHA1

    f6c26eae1925425fa8966266e87a57b688fad218

  • SHA256

    7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224

  • SHA512

    a29eec8fa98174a74e9bd93c5902cdd95ce329ff8b7a1469901a95705dc1d7fffde58afa296399febb8559d8cd73c932945e85cce8af54e7a672d8f1618e3f7c

  • SSDEEP

    98304:j+ddAtuMvY00V2vtQSH7OuqeGszSQTADu0mL63KQOKvYA1ZuoyQPNf+xKi:wdOuMvc8VdbOuqePmQTAKH63NYAiGfiT

Malware Config

Signatures

  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell and hide display window.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1196
      • C:\Users\Admin\AppData\Local\Temp\zxcvb.exe
        "C:\Users\Admin\AppData\Local\Temp\zxcvb.exe"
        2⤵
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1996
        • C:\Users\Admin\AppData\Local\Temp\BLueHvffhw.exe
          "C:\Users\Admin\AppData\Local\Temp\BLueHvffhw.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2104
          • C:\Users\Admin\AppData\Local\Temp\BLueHvffhw.exe
            "C:\Users\Admin\AppData\Local\Temp\BLueHvffhw.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:3312
        • C:\Users\Admin\AppData\Local\Temp\zxcvb.exe
          "C:\Users\Admin\AppData\Local\Temp\zxcvb.exe"
          3⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1244
      • C:\Windows\SysWOW64\dialer.exe
        "C:\Windows\system32\dialer.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:264
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {7ED42E75-DC6A-4A18-9690-12FE5D210704} S-1-5-21-1385883288-3042840365-2734249351-1000:RPXOCQRF\Admin:S4U:
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:8440
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwALABDADoAXABVAHMAZQByAHMAXABBAGQAbQBpAG4AXABBAHAAcABEAGEAdABhAFwATABvAGMAYQBsAFwAVABlAG0AcABcADsAIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAHIAbwBjAGUAcwBzACAARgBhAGwAbABiAGEAYwBrAEIAdQBmAGYAZQByAC4AZQB4AGUAOwA=
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:8472
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwALABDADoAXABVAHMAZQByAHMAXABBAGQAbQBpAG4AXABBAHAAcABEAGEAdABhAFwATABvAGMAYQBsAFwAVABlAG0AcABcADsAIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAHIAbwBjAGUAcwBzACAARgBhAGwAbABiAGEAYwBrAEIAdQBmAGYAZQByAC4AZQB4AGUAOwA=
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1312
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {2D8EE330-1397-4B90-ABF7-A55FC96EF05C} S-1-5-21-1385883288-3042840365-2734249351-1000:RPXOCQRF\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:8696
      • C:\Users\Admin\AppData\Local\Current\rraoen\FallbackBuffer.exe
        C:\Users\Admin\AppData\Local\Current\rraoen\FallbackBuffer.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:8728
        • C:\Users\Admin\AppData\Local\Current\rraoen\FallbackBuffer.exe
          "C:\Users\Admin\AppData\Local\Current\rraoen\FallbackBuffer.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4660
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
            C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
            4⤵
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3200
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
              5⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:3604

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
      Filesize

      7KB

      MD5

      e3d4fd3253eb448b43b288160e44778f

      SHA1

      a302c38aaf97112ea3aef55fb15b04ab9d22819f

      SHA256

      5f438c80fec53e2c655b59935ef78d1d739c727706d2eead93a482e1b3997cac

      SHA512

      36e57d4946fd3e1d810dab50b636bf878e3c248d092001620233b3c1bf8ace064457b44fc03109f2221e8766a4af57e21106552de057ea0060316c347d1e34e1

    • \Users\Admin\AppData\Local\Temp\BLueHvffhw.exe
      Filesize

      2.7MB

      MD5

      abf2da5b3e7845f50463a72f8b6e6aaa

      SHA1

      a5299f55950ca82134da73b9e9844c5d624114c3

      SHA256

      2a4b1ae0ae67cd31f85680e6351bd5b92ff61e246c158decb1a43a3ef01d9f2c

      SHA512

      570e8becd18b36d66a2ac295518c8ba3c0bc83d8a6175e601b509efd9237462d1d0826dbeb9e52465e7cdcd57cb4ae7fd859ddc4a5aad895cef6ef7fa981e8a4

    • memory/1244-10051-0x0000000000830000-0x0000000000838000-memory.dmp
      Filesize

      32KB

    • memory/1244-4921-0x00000000006E0000-0x0000000000790000-memory.dmp
      Filesize

      704KB

    • memory/1312-26272-0x0000000000BA0000-0x0000000000BA8000-memory.dmp
      Filesize

      32KB

    • memory/1312-26271-0x000000001A1D0000-0x000000001A4B2000-memory.dmp
      Filesize

      2.9MB

    • memory/1996-44-0x0000000006000000-0x000000000656E000-memory.dmp
      Filesize

      5.4MB

    • memory/1996-24-0x0000000006000000-0x000000000656E000-memory.dmp
      Filesize

      5.4MB

    • memory/1996-8-0x0000000006000000-0x000000000656E000-memory.dmp
      Filesize

      5.4MB

    • memory/1996-4-0x0000000006000000-0x000000000656E000-memory.dmp
      Filesize

      5.4MB

    • memory/1996-16-0x0000000006000000-0x000000000656E000-memory.dmp
      Filesize

      5.4MB

    • memory/1996-20-0x0000000006000000-0x000000000656E000-memory.dmp
      Filesize

      5.4MB

    • memory/1996-32-0x0000000006000000-0x000000000656E000-memory.dmp
      Filesize

      5.4MB

    • memory/1996-18-0x0000000006000000-0x000000000656E000-memory.dmp
      Filesize

      5.4MB

    • memory/1996-38-0x0000000006000000-0x000000000656E000-memory.dmp
      Filesize

      5.4MB

    • memory/1996-54-0x0000000006000000-0x000000000656E000-memory.dmp
      Filesize

      5.4MB

    • memory/1996-66-0x0000000006000000-0x000000000656E000-memory.dmp
      Filesize

      5.4MB

    • memory/1996-64-0x0000000006000000-0x000000000656E000-memory.dmp
      Filesize

      5.4MB

    • memory/1996-62-0x0000000006000000-0x000000000656E000-memory.dmp
      Filesize

      5.4MB

    • memory/1996-60-0x0000000006000000-0x000000000656E000-memory.dmp
      Filesize

      5.4MB

    • memory/1996-58-0x0000000006000000-0x000000000656E000-memory.dmp
      Filesize

      5.4MB

    • memory/1996-56-0x0000000006000000-0x000000000656E000-memory.dmp
      Filesize

      5.4MB

    • memory/1996-52-0x0000000006000000-0x000000000656E000-memory.dmp
      Filesize

      5.4MB

    • memory/1996-4891-0x0000000000B30000-0x0000000000B7C000-memory.dmp
      Filesize

      304KB

    • memory/1996-4892-0x00000000744B0000-0x0000000074B9E000-memory.dmp
      Filesize

      6.9MB

    • memory/1996-30-0x0000000006000000-0x000000000656E000-memory.dmp
      Filesize

      5.4MB

    • memory/1996-4889-0x00000000744B0000-0x0000000074B9E000-memory.dmp
      Filesize

      6.9MB

    • memory/1996-50-0x0000000006000000-0x000000000656E000-memory.dmp
      Filesize

      5.4MB

    • memory/1996-48-0x0000000006000000-0x000000000656E000-memory.dmp
      Filesize

      5.4MB

    • memory/1996-46-0x0000000006000000-0x000000000656E000-memory.dmp
      Filesize

      5.4MB

    • memory/1996-0-0x00000000744BE000-0x00000000744BF000-memory.dmp
      Filesize

      4KB

    • memory/1996-42-0x0000000006000000-0x000000000656E000-memory.dmp
      Filesize

      5.4MB

    • memory/1996-40-0x0000000006000000-0x000000000656E000-memory.dmp
      Filesize

      5.4MB

    • memory/1996-36-0x0000000006000000-0x000000000656E000-memory.dmp
      Filesize

      5.4MB

    • memory/1996-34-0x0000000006000000-0x000000000656E000-memory.dmp
      Filesize

      5.4MB

    • memory/1996-12-0x0000000006000000-0x000000000656E000-memory.dmp
      Filesize

      5.4MB

    • memory/1996-4890-0x0000000005AC0000-0x0000000005E70000-memory.dmp
      Filesize

      3.7MB

    • memory/1996-28-0x0000000006000000-0x000000000656E000-memory.dmp
      Filesize

      5.4MB

    • memory/1996-26-0x0000000006000000-0x000000000656E000-memory.dmp
      Filesize

      5.4MB

    • memory/1996-22-0x0000000006000000-0x000000000656E000-memory.dmp
      Filesize

      5.4MB

    • memory/1996-10-0x0000000006000000-0x000000000656E000-memory.dmp
      Filesize

      5.4MB

    • memory/1996-4899-0x0000000004810000-0x0000000004864000-memory.dmp
      Filesize

      336KB

    • memory/1996-1-0x00000000000D0000-0x0000000000648000-memory.dmp
      Filesize

      5.5MB

    • memory/1996-2-0x0000000006000000-0x0000000006574000-memory.dmp
      Filesize

      5.5MB

    • memory/1996-4919-0x00000000744B0000-0x0000000074B9E000-memory.dmp
      Filesize

      6.9MB

    • memory/1996-3-0x0000000006000000-0x000000000656E000-memory.dmp
      Filesize

      5.4MB

    • memory/1996-6-0x0000000006000000-0x000000000656E000-memory.dmp
      Filesize

      5.4MB

    • memory/1996-14-0x0000000006000000-0x000000000656E000-memory.dmp
      Filesize

      5.4MB

    • memory/2104-9820-0x00000000744B0000-0x0000000074B9E000-memory.dmp
      Filesize

      6.9MB

    • memory/2104-4902-0x00000000744B0000-0x0000000074B9E000-memory.dmp
      Filesize

      6.9MB

    • memory/2104-9808-0x0000000002320000-0x0000000002414000-memory.dmp
      Filesize

      976KB

    • memory/2104-4901-0x00000000002C0000-0x000000000057C000-memory.dmp
      Filesize

      2.7MB

    • memory/2104-4920-0x0000000004D30000-0x0000000004FE8000-memory.dmp
      Filesize

      2.7MB

    • memory/3200-19165-0x0000000000400000-0x00000000006BC000-memory.dmp
      Filesize

      2.7MB

    • memory/3312-9829-0x0000000000580000-0x000000000062C000-memory.dmp
      Filesize

      688KB

    • memory/3312-12041-0x0000000000A90000-0x0000000000AE6000-memory.dmp
      Filesize

      344KB

    • memory/3312-12040-0x00000000007C0000-0x00000000007C8000-memory.dmp
      Filesize

      32KB

    • memory/3312-9830-0x0000000002310000-0x00000000023F8000-memory.dmp
      Filesize

      928KB

    • memory/3604-24069-0x0000000000080000-0x000000000012C000-memory.dmp
      Filesize

      688KB

    • memory/4660-16956-0x0000000000110000-0x00000000001BC000-memory.dmp
      Filesize

      688KB

    • memory/8472-12046-0x000000001A250000-0x000000001A532000-memory.dmp
      Filesize

      2.9MB

    • memory/8472-12047-0x0000000000A50000-0x0000000000A58000-memory.dmp
      Filesize

      32KB

    • memory/8728-12051-0x0000000000270000-0x000000000052C000-memory.dmp
      Filesize

      2.7MB