Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
09-07-2024 01:12
Static task
static1
Behavioral task
behavioral1
Sample
33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe
Resource
win10v2004-20240704-en
General
-
Target
33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe
-
Size
4.3MB
-
MD5
651962c322d049e7271543d8d2673311
-
SHA1
e4a3c9a15006aae882697cff0ec90795f658ee94
-
SHA256
33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546
-
SHA512
121b96a1ce8e12924e41c2243cea25dbc13240c6cfadcfe01aecbea1c6676261cbcf89677fb1a8e429e22d47b1030b9e24e03b96a5f7e956316f02bd8d2c74b1
-
SSDEEP
98304:fh0DJ8JeTBYX6L9jeMr31y0pv/u4EmRIO3HLWjds/ht/tpxeSZ:bJeTKX6L9fHBW4bW+zdeS
Malware Config
Signatures
-
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 2428 created 1228 2428 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe 21 -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 2504 powershell.exe 7824 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 4 IoCs
pid Process 1200 blue.exe 2152 blue.exe 4720 Version.exe 2420 Version.exe -
Loads dropped DLL 2 IoCs
pid Process 2408 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe 1200 blue.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 5 IoCs
description pid Process procid_target PID 1200 set thread context of 2152 1200 blue.exe 32 PID 2408 set thread context of 2428 2408 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe 33 PID 4720 set thread context of 2420 4720 Version.exe 42 PID 2420 set thread context of 8048 2420 Version.exe 43 PID 8048 set thread context of 4136 8048 InstallUtil.exe 44 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2428 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe 2428 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe 7088 dialer.exe 7088 dialer.exe 7088 dialer.exe 7088 dialer.exe 2504 powershell.exe 2420 Version.exe 2420 Version.exe 7824 powershell.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 2408 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe Token: SeDebugPrivilege 1200 blue.exe Token: SeDebugPrivilege 1200 blue.exe Token: SeDebugPrivilege 2408 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe Token: SeDebugPrivilege 2152 blue.exe Token: SeDebugPrivilege 2504 powershell.exe Token: SeDebugPrivilege 4720 Version.exe Token: SeDebugPrivilege 4720 Version.exe Token: SeDebugPrivilege 2420 Version.exe Token: SeDebugPrivilege 8048 InstallUtil.exe Token: SeDebugPrivilege 8048 InstallUtil.exe Token: SeDebugPrivilege 4136 InstallUtil.exe Token: SeDebugPrivilege 7824 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2408 wrote to memory of 1200 2408 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe 31 PID 2408 wrote to memory of 1200 2408 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe 31 PID 2408 wrote to memory of 1200 2408 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe 31 PID 2408 wrote to memory of 1200 2408 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe 31 PID 1200 wrote to memory of 2152 1200 blue.exe 32 PID 1200 wrote to memory of 2152 1200 blue.exe 32 PID 1200 wrote to memory of 2152 1200 blue.exe 32 PID 1200 wrote to memory of 2152 1200 blue.exe 32 PID 1200 wrote to memory of 2152 1200 blue.exe 32 PID 1200 wrote to memory of 2152 1200 blue.exe 32 PID 1200 wrote to memory of 2152 1200 blue.exe 32 PID 1200 wrote to memory of 2152 1200 blue.exe 32 PID 1200 wrote to memory of 2152 1200 blue.exe 32 PID 2408 wrote to memory of 2428 2408 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe 33 PID 2408 wrote to memory of 2428 2408 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe 33 PID 2408 wrote to memory of 2428 2408 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe 33 PID 2408 wrote to memory of 2428 2408 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe 33 PID 2408 wrote to memory of 2428 2408 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe 33 PID 2408 wrote to memory of 2428 2408 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe 33 PID 2408 wrote to memory of 2428 2408 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe 33 PID 2408 wrote to memory of 2428 2408 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe 33 PID 2408 wrote to memory of 2428 2408 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe 33 PID 2428 wrote to memory of 7088 2428 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe 34 PID 2428 wrote to memory of 7088 2428 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe 34 PID 2428 wrote to memory of 7088 2428 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe 34 PID 2428 wrote to memory of 7088 2428 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe 34 PID 2428 wrote to memory of 7088 2428 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe 34 PID 2428 wrote to memory of 7088 2428 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe 34 PID 2456 wrote to memory of 2504 2456 taskeng.exe 38 PID 2456 wrote to memory of 2504 2456 taskeng.exe 38 PID 2456 wrote to memory of 2504 2456 taskeng.exe 38 PID 3796 wrote to memory of 4720 3796 taskeng.exe 41 PID 3796 wrote to memory of 4720 3796 taskeng.exe 41 PID 3796 wrote to memory of 4720 3796 taskeng.exe 41 PID 3796 wrote to memory of 4720 3796 taskeng.exe 41 PID 4720 wrote to memory of 2420 4720 Version.exe 42 PID 4720 wrote to memory of 2420 4720 Version.exe 42 PID 4720 wrote to memory of 2420 4720 Version.exe 42 PID 4720 wrote to memory of 2420 4720 Version.exe 42 PID 4720 wrote to memory of 2420 4720 Version.exe 42 PID 4720 wrote to memory of 2420 4720 Version.exe 42 PID 4720 wrote to memory of 2420 4720 Version.exe 42 PID 4720 wrote to memory of 2420 4720 Version.exe 42 PID 4720 wrote to memory of 2420 4720 Version.exe 42 PID 2420 wrote to memory of 8048 2420 Version.exe 43 PID 2420 wrote to memory of 8048 2420 Version.exe 43 PID 2420 wrote to memory of 8048 2420 Version.exe 43 PID 2420 wrote to memory of 8048 2420 Version.exe 43 PID 2420 wrote to memory of 8048 2420 Version.exe 43 PID 2420 wrote to memory of 8048 2420 Version.exe 43 PID 2420 wrote to memory of 8048 2420 Version.exe 43 PID 2420 wrote to memory of 8048 2420 Version.exe 43 PID 2420 wrote to memory of 8048 2420 Version.exe 43 PID 2420 wrote to memory of 8048 2420 Version.exe 43 PID 2420 wrote to memory of 8048 2420 Version.exe 43 PID 2420 wrote to memory of 8048 2420 Version.exe 43 PID 8048 wrote to memory of 4136 8048 InstallUtil.exe 44 PID 8048 wrote to memory of 4136 8048 InstallUtil.exe 44 PID 8048 wrote to memory of 4136 8048 InstallUtil.exe 44 PID 8048 wrote to memory of 4136 8048 InstallUtil.exe 44 PID 8048 wrote to memory of 4136 8048 InstallUtil.exe 44 PID 8048 wrote to memory of 4136 8048 InstallUtil.exe 44 PID 8048 wrote to memory of 4136 8048 InstallUtil.exe 44 PID 8048 wrote to memory of 4136 8048 InstallUtil.exe 44
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1228
-
C:\Users\Admin\AppData\Local\Temp\33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe"C:\Users\Admin\AppData\Local\Temp\33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Users\Admin\AppData\Local\Temp\blue.exe"C:\Users\Admin\AppData\Local\Temp\blue.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Users\Admin\AppData\Local\Temp\blue.exe"C:\Users\Admin\AppData\Local\Temp\blue.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2152
-
-
-
C:\Users\Admin\AppData\Local\Temp\33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe"C:\Users\Admin\AppData\Local\Temp\33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2428
-
-
-
C:\Windows\SysWOW64\dialer.exe"C:\Windows\system32\dialer.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:7088
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {923A95D5-2DDE-4C20-BA29-27445781495F} S-1-5-21-2172136094-3310281978-782691160-1000:EXCFTDUU\Admin:S4U:1⤵
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwALABDADoAXABVAHMAZQByAHMAXABBAGQAbQBpAG4AXABBAHAAcABEAGEAdABhAFwATABvAGMAYQBsAFwAVABlAG0AcABcADsAIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAHIAbwBjAGUAcwBzACAAVgBlAHIAcwBpAG8AbgAuAGUAeABlADsA2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2504
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwALABDADoAXABVAHMAZQByAHMAXABBAGQAbQBpAG4AXABBAHAAcABEAGEAdABhAFwATABvAGMAYQBsAFwAVABlAG0AcABcADsAIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAHIAbwBjAGUAcwBzACAAVgBlAHIAcwBpAG8AbgAuAGUAeABlADsA2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:7824
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {862268C4-AF9F-48C2-9DA3-B1A2353601EF} S-1-5-21-2172136094-3310281978-782691160-1000:EXCFTDUU\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:3796 -
C:\Users\Admin\AppData\Local\AuditRuleType\gvqrzsn\Version.exeC:\Users\Admin\AppData\Local\AuditRuleType\gvqrzsn\Version.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4720 -
C:\Users\Admin\AppData\Local\AuditRuleType\gvqrzsn\Version.exe"C:\Users\Admin\AppData\Local\AuditRuleType\gvqrzsn\Version.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe4⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:8048 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"5⤵
- Suspicious use of AdjustPrivilegeToken
PID:4136
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.1MB
MD530cd8c00307286863dba2ec13fb2a611
SHA165815b908d5fd2905f70240d6dfe6e17f3c78aa1
SHA256c68192f008c1b7638e18ec1a6e5787953ea6775bb33acf9a12f64440f3b788e7
SHA51276a903bdb21ae382cd737432b2f5b3152589a3d3863c9120e9ad850d8cb46e07b90ed42f21d74840d4dc1383f2aee7bfc24f3f10eba94858e84af762bd404335
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5da43dda065717b5870763d35f261fba5
SHA17903867704e041e814f8b3fe9633c114c3207b02
SHA256666793ee0b5abd21efbd0b2499b18ff8ecabd8a2df31b2ee16a8e4ce19ca70f2
SHA5123b243f63c9655cbfbcd8d35888102a3004aa0f0342e57ce848ef459dec18a4b5dfe923ddd58e5b72063ce383bfb6a9b6b9608e9e714b2815c5aa8bd2e57f7ae2