Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    09-07-2024 01:12

General

  • Target

    33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe

  • Size

    4.3MB

  • MD5

    651962c322d049e7271543d8d2673311

  • SHA1

    e4a3c9a15006aae882697cff0ec90795f658ee94

  • SHA256

    33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546

  • SHA512

    121b96a1ce8e12924e41c2243cea25dbc13240c6cfadcfe01aecbea1c6676261cbcf89677fb1a8e429e22d47b1030b9e24e03b96a5f7e956316f02bd8d2c74b1

  • SSDEEP

    98304:fh0DJ8JeTBYX6L9jeMr31y0pv/u4EmRIO3HLWjds/ht/tpxeSZ:bJeTKX6L9fHBW4bW+zdeS

Malware Config

Signatures

  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell and hide display window.

  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1228
      • C:\Users\Admin\AppData\Local\Temp\33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe
        "C:\Users\Admin\AppData\Local\Temp\33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe"
        2⤵
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2408
        • C:\Users\Admin\AppData\Local\Temp\blue.exe
          "C:\Users\Admin\AppData\Local\Temp\blue.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1200
          • C:\Users\Admin\AppData\Local\Temp\blue.exe
            "C:\Users\Admin\AppData\Local\Temp\blue.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:2152
        • C:\Users\Admin\AppData\Local\Temp\33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe
          "C:\Users\Admin\AppData\Local\Temp\33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe"
          3⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2428
      • C:\Windows\SysWOW64\dialer.exe
        "C:\Windows\system32\dialer.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:7088
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {923A95D5-2DDE-4C20-BA29-27445781495F} S-1-5-21-2172136094-3310281978-782691160-1000:EXCFTDUU\Admin:S4U:
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2456
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwALABDADoAXABVAHMAZQByAHMAXABBAGQAbQBpAG4AXABBAHAAcABEAGEAdABhAFwATABvAGMAYQBsAFwAVABlAG0AcABcADsAIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAHIAbwBjAGUAcwBzACAAVgBlAHIAcwBpAG8AbgAuAGUAeABlADsA
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2504
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwALABDADoAXABVAHMAZQByAHMAXABBAGQAbQBpAG4AXABBAHAAcABEAGEAdABhAFwATABvAGMAYQBsAFwAVABlAG0AcABcADsAIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAHIAbwBjAGUAcwBzACAAVgBlAHIAcwBpAG8AbgAuAGUAeABlADsA
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:7824
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {862268C4-AF9F-48C2-9DA3-B1A2353601EF} S-1-5-21-2172136094-3310281978-782691160-1000:EXCFTDUU\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:3796
      • C:\Users\Admin\AppData\Local\AuditRuleType\gvqrzsn\Version.exe
        C:\Users\Admin\AppData\Local\AuditRuleType\gvqrzsn\Version.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4720
        • C:\Users\Admin\AppData\Local\AuditRuleType\gvqrzsn\Version.exe
          "C:\Users\Admin\AppData\Local\AuditRuleType\gvqrzsn\Version.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2420
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
            C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
            4⤵
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:8048
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
              5⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:4136

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\blue.exe
      Filesize

      2.1MB

      MD5

      30cd8c00307286863dba2ec13fb2a611

      SHA1

      65815b908d5fd2905f70240d6dfe6e17f3c78aa1

      SHA256

      c68192f008c1b7638e18ec1a6e5787953ea6775bb33acf9a12f64440f3b788e7

      SHA512

      76a903bdb21ae382cd737432b2f5b3152589a3d3863c9120e9ad850d8cb46e07b90ed42f21d74840d4dc1383f2aee7bfc24f3f10eba94858e84af762bd404335

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
      Filesize

      7KB

      MD5

      da43dda065717b5870763d35f261fba5

      SHA1

      7903867704e041e814f8b3fe9633c114c3207b02

      SHA256

      666793ee0b5abd21efbd0b2499b18ff8ecabd8a2df31b2ee16a8e4ce19ca70f2

      SHA512

      3b243f63c9655cbfbcd8d35888102a3004aa0f0342e57ce848ef459dec18a4b5dfe923ddd58e5b72063ce383bfb6a9b6b9608e9e714b2815c5aa8bd2e57f7ae2

    • memory/1200-9740-0x0000000000F90000-0x0000000000FE4000-memory.dmp
      Filesize

      336KB

    • memory/1200-9739-0x00000000049A0000-0x0000000004A88000-memory.dmp
      Filesize

      928KB

    • memory/1200-4876-0x0000000004C10000-0x0000000004EBA000-memory.dmp
      Filesize

      2.7MB

    • memory/1200-4875-0x0000000001020000-0x0000000001246000-memory.dmp
      Filesize

      2.1MB

    • memory/2152-13644-0x0000000000A90000-0x0000000000AE6000-memory.dmp
      Filesize

      344KB

    • memory/2152-9777-0x0000000004920000-0x00000000049F4000-memory.dmp
      Filesize

      848KB

    • memory/2152-9775-0x0000000000400000-0x0000000000496000-memory.dmp
      Filesize

      600KB

    • memory/2408-61-0x0000000004EB0000-0x0000000005380000-memory.dmp
      Filesize

      4.8MB

    • memory/2408-41-0x0000000004EB0000-0x0000000005380000-memory.dmp
      Filesize

      4.8MB

    • memory/2408-31-0x0000000004EB0000-0x0000000005380000-memory.dmp
      Filesize

      4.8MB

    • memory/2408-37-0x0000000004EB0000-0x0000000005380000-memory.dmp
      Filesize

      4.8MB

    • memory/2408-57-0x0000000004EB0000-0x0000000005380000-memory.dmp
      Filesize

      4.8MB

    • memory/2408-0-0x0000000074B1E000-0x0000000074B1F000-memory.dmp
      Filesize

      4KB

    • memory/2408-13-0x0000000004EB0000-0x0000000005380000-memory.dmp
      Filesize

      4.8MB

    • memory/2408-23-0x0000000004EB0000-0x0000000005380000-memory.dmp
      Filesize

      4.8MB

    • memory/2408-21-0x0000000004EB0000-0x0000000005380000-memory.dmp
      Filesize

      4.8MB

    • memory/2408-19-0x0000000004EB0000-0x0000000005380000-memory.dmp
      Filesize

      4.8MB

    • memory/2408-17-0x0000000004EB0000-0x0000000005380000-memory.dmp
      Filesize

      4.8MB

    • memory/2408-15-0x0000000004EB0000-0x0000000005380000-memory.dmp
      Filesize

      4.8MB

    • memory/2408-67-0x0000000004EB0000-0x0000000005380000-memory.dmp
      Filesize

      4.8MB

    • memory/2408-65-0x0000000004EB0000-0x0000000005380000-memory.dmp
      Filesize

      4.8MB

    • memory/2408-63-0x0000000004EB0000-0x0000000005380000-memory.dmp
      Filesize

      4.8MB

    • memory/2408-59-0x0000000004EB0000-0x0000000005380000-memory.dmp
      Filesize

      4.8MB

    • memory/2408-4867-0x00000000044B0000-0x00000000044FC000-memory.dmp
      Filesize

      304KB

    • memory/2408-4866-0x0000000007D30000-0x0000000008042000-memory.dmp
      Filesize

      3.1MB

    • memory/2408-55-0x0000000004EB0000-0x0000000005380000-memory.dmp
      Filesize

      4.8MB

    • memory/2408-53-0x0000000004EB0000-0x0000000005380000-memory.dmp
      Filesize

      4.8MB

    • memory/2408-51-0x0000000004EB0000-0x0000000005380000-memory.dmp
      Filesize

      4.8MB

    • memory/2408-49-0x0000000004EB0000-0x0000000005380000-memory.dmp
      Filesize

      4.8MB

    • memory/2408-47-0x0000000004EB0000-0x0000000005380000-memory.dmp
      Filesize

      4.8MB

    • memory/2408-45-0x0000000004EB0000-0x0000000005380000-memory.dmp
      Filesize

      4.8MB

    • memory/2408-43-0x0000000004EB0000-0x0000000005380000-memory.dmp
      Filesize

      4.8MB

    • memory/2408-29-0x0000000004EB0000-0x0000000005380000-memory.dmp
      Filesize

      4.8MB

    • memory/2408-39-0x0000000004EB0000-0x0000000005380000-memory.dmp
      Filesize

      4.8MB

    • memory/2408-35-0x0000000004EB0000-0x0000000005380000-memory.dmp
      Filesize

      4.8MB

    • memory/2408-33-0x0000000004EB0000-0x0000000005380000-memory.dmp
      Filesize

      4.8MB

    • memory/2408-27-0x0000000004EB0000-0x0000000005380000-memory.dmp
      Filesize

      4.8MB

    • memory/2408-25-0x0000000004EB0000-0x0000000005380000-memory.dmp
      Filesize

      4.8MB

    • memory/2408-11-0x0000000004EB0000-0x0000000005380000-memory.dmp
      Filesize

      4.8MB

    • memory/2408-9-0x0000000004EB0000-0x0000000005380000-memory.dmp
      Filesize

      4.8MB

    • memory/2408-7-0x0000000004EB0000-0x0000000005380000-memory.dmp
      Filesize

      4.8MB

    • memory/2408-5-0x0000000004EB0000-0x0000000005380000-memory.dmp
      Filesize

      4.8MB

    • memory/2408-9769-0x0000000074B10000-0x00000000751FE000-memory.dmp
      Filesize

      6.9MB

    • memory/2408-4-0x0000000004EB0000-0x0000000005380000-memory.dmp
      Filesize

      4.8MB

    • memory/2408-1-0x00000000001A0000-0x00000000005F2000-memory.dmp
      Filesize

      4.3MB

    • memory/2408-2-0x0000000004EB0000-0x0000000005386000-memory.dmp
      Filesize

      4.8MB

    • memory/2408-3-0x0000000074B10000-0x00000000751FE000-memory.dmp
      Filesize

      6.9MB

    • memory/2420-18548-0x0000000000080000-0x0000000000116000-memory.dmp
      Filesize

      600KB

    • memory/2428-13645-0x00000000009E0000-0x00000000009E8000-memory.dmp
      Filesize

      32KB

    • memory/2428-9776-0x0000000000080000-0x0000000000130000-memory.dmp
      Filesize

      704KB

    • memory/2504-13662-0x000000001A180000-0x000000001A462000-memory.dmp
      Filesize

      2.9MB

    • memory/2504-13663-0x0000000000D30000-0x0000000000D38000-memory.dmp
      Filesize

      32KB

    • memory/4136-27302-0x0000000000400000-0x0000000000496000-memory.dmp
      Filesize

      600KB

    • memory/4720-13667-0x0000000000220000-0x0000000000446000-memory.dmp
      Filesize

      2.1MB

    • memory/7824-31174-0x000000001A1A0000-0x000000001A482000-memory.dmp
      Filesize

      2.9MB

    • memory/7824-31175-0x0000000000E20000-0x0000000000E28000-memory.dmp
      Filesize

      32KB

    • memory/8048-22427-0x0000000000400000-0x0000000000626000-memory.dmp
      Filesize

      2.1MB