Analysis
-
max time kernel
147s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
07-07-2024 09:26
Static task
static1
Behavioral task
behavioral1
Sample
7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe
Resource
win10v2004-20240704-en
General
-
Target
7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe
-
Size
5.4MB
-
MD5
a2a9c309c5300a53d2c2fc41b71b174b
-
SHA1
f6c26eae1925425fa8966266e87a57b688fad218
-
SHA256
7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224
-
SHA512
a29eec8fa98174a74e9bd93c5902cdd95ce329ff8b7a1469901a95705dc1d7fffde58afa296399febb8559d8cd73c932945e85cce8af54e7a672d8f1618e3f7c
-
SSDEEP
98304:j+ddAtuMvY00V2vtQSH7OuqeGszSQTADu0mL63KQOKvYA1ZuoyQPNf+xKi:wdOuMvc8VdbOuqePmQTAKH63NYAiGfiT
Malware Config
Signatures
-
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exedescription pid process target process PID 2280 created 1176 2280 7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe Explorer.EXE -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
Processes:
powershell.exepowershell.exepid process 4080 powershell.exe 8148 powershell.exe -
Deletes itself 1 IoCs
Processes:
dialer.exepid process 1764 dialer.exe -
Executes dropped EXE 4 IoCs
Processes:
BLueHvffhw.exeBLueHvffhw.exeFallbackBuffer.exeFallbackBuffer.exepid process 2856 BLueHvffhw.exe 1504 BLueHvffhw.exe 1796 FallbackBuffer.exe 5876 FallbackBuffer.exe -
Loads dropped DLL 2 IoCs
Processes:
7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exeBLueHvffhw.exepid process 1744 7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe 2856 BLueHvffhw.exe -
Drops file in System32 directory 2 IoCs
Processes:
powershell.exepowershell.exedescription ioc process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 5 IoCs
Processes:
7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exeBLueHvffhw.exeFallbackBuffer.exeFallbackBuffer.exeInstallUtil.exedescription pid process target process PID 1744 set thread context of 2280 1744 7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe 7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe PID 2856 set thread context of 1504 2856 BLueHvffhw.exe BLueHvffhw.exe PID 1796 set thread context of 5876 1796 FallbackBuffer.exe FallbackBuffer.exe PID 5876 set thread context of 8720 5876 FallbackBuffer.exe InstallUtil.exe PID 8720 set thread context of 884 8720 InstallUtil.exe InstallUtil.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exedialer.exepowershell.exeFallbackBuffer.exepowershell.exepid process 2280 7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe 2280 7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe 1764 dialer.exe 1764 dialer.exe 1764 dialer.exe 1764 dialer.exe 8148 powershell.exe 5876 FallbackBuffer.exe 5876 FallbackBuffer.exe 4080 powershell.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
Processes:
7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exeBLueHvffhw.exeBLueHvffhw.exepowershell.exeFallbackBuffer.exeFallbackBuffer.exeInstallUtil.exeInstallUtil.exepowershell.exedescription pid process Token: SeDebugPrivilege 1744 7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe Token: SeDebugPrivilege 1744 7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe Token: SeDebugPrivilege 2856 BLueHvffhw.exe Token: SeDebugPrivilege 2856 BLueHvffhw.exe Token: SeDebugPrivilege 1504 BLueHvffhw.exe Token: SeDebugPrivilege 8148 powershell.exe Token: SeDebugPrivilege 1796 FallbackBuffer.exe Token: SeDebugPrivilege 1796 FallbackBuffer.exe Token: SeDebugPrivilege 5876 FallbackBuffer.exe Token: SeDebugPrivilege 8720 InstallUtil.exe Token: SeDebugPrivilege 8720 InstallUtil.exe Token: SeDebugPrivilege 884 InstallUtil.exe Token: SeDebugPrivilege 4080 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exeBLueHvffhw.exe7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exetaskeng.exetaskeng.exeFallbackBuffer.exeFallbackBuffer.exeInstallUtil.exedescription pid process target process PID 1744 wrote to memory of 2856 1744 7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe BLueHvffhw.exe PID 1744 wrote to memory of 2856 1744 7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe BLueHvffhw.exe PID 1744 wrote to memory of 2856 1744 7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe BLueHvffhw.exe PID 1744 wrote to memory of 2856 1744 7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe BLueHvffhw.exe PID 1744 wrote to memory of 2280 1744 7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe 7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe PID 1744 wrote to memory of 2280 1744 7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe 7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe PID 1744 wrote to memory of 2280 1744 7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe 7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe PID 1744 wrote to memory of 2280 1744 7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe 7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe PID 1744 wrote to memory of 2280 1744 7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe 7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe PID 1744 wrote to memory of 2280 1744 7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe 7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe PID 1744 wrote to memory of 2280 1744 7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe 7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe PID 1744 wrote to memory of 2280 1744 7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe 7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe PID 1744 wrote to memory of 2280 1744 7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe 7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe PID 2856 wrote to memory of 1504 2856 BLueHvffhw.exe BLueHvffhw.exe PID 2856 wrote to memory of 1504 2856 BLueHvffhw.exe BLueHvffhw.exe PID 2856 wrote to memory of 1504 2856 BLueHvffhw.exe BLueHvffhw.exe PID 2856 wrote to memory of 1504 2856 BLueHvffhw.exe BLueHvffhw.exe PID 2856 wrote to memory of 1504 2856 BLueHvffhw.exe BLueHvffhw.exe PID 2856 wrote to memory of 1504 2856 BLueHvffhw.exe BLueHvffhw.exe PID 2856 wrote to memory of 1504 2856 BLueHvffhw.exe BLueHvffhw.exe PID 2856 wrote to memory of 1504 2856 BLueHvffhw.exe BLueHvffhw.exe PID 2856 wrote to memory of 1504 2856 BLueHvffhw.exe BLueHvffhw.exe PID 2280 wrote to memory of 1764 2280 7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe dialer.exe PID 2280 wrote to memory of 1764 2280 7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe dialer.exe PID 2280 wrote to memory of 1764 2280 7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe dialer.exe PID 2280 wrote to memory of 1764 2280 7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe dialer.exe PID 2280 wrote to memory of 1764 2280 7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe dialer.exe PID 2280 wrote to memory of 1764 2280 7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe dialer.exe PID 8116 wrote to memory of 8148 8116 taskeng.exe powershell.exe PID 8116 wrote to memory of 8148 8116 taskeng.exe powershell.exe PID 8116 wrote to memory of 8148 8116 taskeng.exe powershell.exe PID 376 wrote to memory of 1796 376 taskeng.exe FallbackBuffer.exe PID 376 wrote to memory of 1796 376 taskeng.exe FallbackBuffer.exe PID 376 wrote to memory of 1796 376 taskeng.exe FallbackBuffer.exe PID 376 wrote to memory of 1796 376 taskeng.exe FallbackBuffer.exe PID 1796 wrote to memory of 5876 1796 FallbackBuffer.exe FallbackBuffer.exe PID 1796 wrote to memory of 5876 1796 FallbackBuffer.exe FallbackBuffer.exe PID 1796 wrote to memory of 5876 1796 FallbackBuffer.exe FallbackBuffer.exe PID 1796 wrote to memory of 5876 1796 FallbackBuffer.exe FallbackBuffer.exe PID 1796 wrote to memory of 5876 1796 FallbackBuffer.exe FallbackBuffer.exe PID 1796 wrote to memory of 5876 1796 FallbackBuffer.exe FallbackBuffer.exe PID 1796 wrote to memory of 5876 1796 FallbackBuffer.exe FallbackBuffer.exe PID 1796 wrote to memory of 5876 1796 FallbackBuffer.exe FallbackBuffer.exe PID 1796 wrote to memory of 5876 1796 FallbackBuffer.exe FallbackBuffer.exe PID 5876 wrote to memory of 8720 5876 FallbackBuffer.exe InstallUtil.exe PID 5876 wrote to memory of 8720 5876 FallbackBuffer.exe InstallUtil.exe PID 5876 wrote to memory of 8720 5876 FallbackBuffer.exe InstallUtil.exe PID 5876 wrote to memory of 8720 5876 FallbackBuffer.exe InstallUtil.exe PID 5876 wrote to memory of 8720 5876 FallbackBuffer.exe InstallUtil.exe PID 5876 wrote to memory of 8720 5876 FallbackBuffer.exe InstallUtil.exe PID 5876 wrote to memory of 8720 5876 FallbackBuffer.exe InstallUtil.exe PID 5876 wrote to memory of 8720 5876 FallbackBuffer.exe InstallUtil.exe PID 5876 wrote to memory of 8720 5876 FallbackBuffer.exe InstallUtil.exe PID 5876 wrote to memory of 8720 5876 FallbackBuffer.exe InstallUtil.exe PID 5876 wrote to memory of 8720 5876 FallbackBuffer.exe InstallUtil.exe PID 5876 wrote to memory of 8720 5876 FallbackBuffer.exe InstallUtil.exe PID 8116 wrote to memory of 4080 8116 taskeng.exe powershell.exe PID 8116 wrote to memory of 4080 8116 taskeng.exe powershell.exe PID 8116 wrote to memory of 4080 8116 taskeng.exe powershell.exe PID 8720 wrote to memory of 884 8720 InstallUtil.exe InstallUtil.exe PID 8720 wrote to memory of 884 8720 InstallUtil.exe InstallUtil.exe PID 8720 wrote to memory of 884 8720 InstallUtil.exe InstallUtil.exe PID 8720 wrote to memory of 884 8720 InstallUtil.exe InstallUtil.exe PID 8720 wrote to memory of 884 8720 InstallUtil.exe InstallUtil.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1176
-
C:\Users\Admin\AppData\Local\Temp\7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe"C:\Users\Admin\AppData\Local\Temp\7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Users\Admin\AppData\Local\Temp\BLueHvffhw.exe"C:\Users\Admin\AppData\Local\Temp\BLueHvffhw.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Users\Admin\AppData\Local\Temp\BLueHvffhw.exe"C:\Users\Admin\AppData\Local\Temp\BLueHvffhw.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1504 -
C:\Users\Admin\AppData\Local\Temp\7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe"C:\Users\Admin\AppData\Local\Temp\7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Windows\SysWOW64\dialer.exe"C:\Windows\system32\dialer.exe"2⤵
- Deletes itself
- Suspicious behavior: EnumeratesProcesses
PID:1764
-
C:\Windows\system32\taskeng.exetaskeng.exe {0B70DEB4-8D08-4C5E-838A-AE98850AF86A} S-1-5-21-1385883288-3042840365-2734249351-1000:RPXOCQRF\Admin:S4U:1⤵
- Suspicious use of WriteProcessMemory
PID:8116 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwALABDADoAXABVAHMAZQByAHMAXABBAGQAbQBpAG4AXABBAHAAcABEAGEAdABhAFwATABvAGMAYQBsAFwAVABlAG0AcABcADsAIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAHIAbwBjAGUAcwBzACAARgBhAGwAbABiAGEAYwBrAEIAdQBmAGYAZQByAC4AZQB4AGUAOwA=2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:8148 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwALABDADoAXABVAHMAZQByAHMAXABBAGQAbQBpAG4AXABBAHAAcABEAGEAdABhAFwATABvAGMAYQBsAFwAVABlAG0AcABcADsAIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAHIAbwBjAGUAcwBzACAARgBhAGwAbABiAGEAYwBrAEIAdQBmAGYAZQByAC4AZQB4AGUAOwA=2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4080
-
C:\Windows\system32\taskeng.exetaskeng.exe {209C1061-5DDF-45AF-9D5C-FC9F4D4889CD} S-1-5-21-1385883288-3042840365-2734249351-1000:RPXOCQRF\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:376 -
C:\Users\Admin\AppData\Local\Current\nruqauxdx\FallbackBuffer.exeC:\Users\Admin\AppData\Local\Current\nruqauxdx\FallbackBuffer.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\Users\Admin\AppData\Local\Current\nruqauxdx\FallbackBuffer.exe"C:\Users\Admin\AppData\Local\Current\nruqauxdx\FallbackBuffer.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5876 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe4⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:8720 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"5⤵
- Suspicious use of AdjustPrivilegeToken
PID:884
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.7MB
MD5abf2da5b3e7845f50463a72f8b6e6aaa
SHA1a5299f55950ca82134da73b9e9844c5d624114c3
SHA2562a4b1ae0ae67cd31f85680e6351bd5b92ff61e246c158decb1a43a3ef01d9f2c
SHA512570e8becd18b36d66a2ac295518c8ba3c0bc83d8a6175e601b509efd9237462d1d0826dbeb9e52465e7cdcd57cb4ae7fd859ddc4a5aad895cef6ef7fa981e8a4
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5369479251883ebf1deadfcc821ba9aa1
SHA1278ca44a75db2cb892a2fd90fa6d692370576f1d
SHA256ca485ca179d6d4b38376571f4cae67bc66aa96bbc475e891b4af271e0897b5e4
SHA512c07d6d4c1b8deb5fdcb0069c67e37bcae82533d8a5fd5ce50d087cc14a4c0693d969aa93f483b0f51ba37658db40c919b079c3bdccf90fa11638fe21035d453c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6FAUCA7X4ESXWAIOK3BC.temp
Filesize7KB
MD506c9d638b33dab1da0087d5d26a1ec35
SHA14201f129934d13da986ce2fe9db6cecb3e6d0f6b
SHA256f78f7b6e4ab80eeb8e0b8aef9a3c5ae494f36cc37d21d0b3140eb9912a55a475
SHA5124dbd5c446c5c05b096fd9d8ce8b1cea03648ee4f60b1e47cf48bc7b825d837e393763931359833ff6428e9f16fcd7402c019033ca7bc810c84a3be151c5eaa74