Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
16-07-2024 21:28
Static task
static1
Behavioral task
behavioral1
Sample
33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe
Resource
win10v2004-20240709-en
General
-
Target
33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe
-
Size
4.3MB
-
MD5
651962c322d049e7271543d8d2673311
-
SHA1
e4a3c9a15006aae882697cff0ec90795f658ee94
-
SHA256
33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546
-
SHA512
121b96a1ce8e12924e41c2243cea25dbc13240c6cfadcfe01aecbea1c6676261cbcf89677fb1a8e429e22d47b1030b9e24e03b96a5f7e956316f02bd8d2c74b1
-
SSDEEP
98304:fh0DJ8JeTBYX6L9jeMr31y0pv/u4EmRIO3HLWjds/ht/tpxeSZ:bJeTKX6L9fHBW4bW+zdeS
Malware Config
Signatures
-
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exedescription pid process target process PID 588 created 1176 588 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe Explorer.EXE -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
Processes:
powershell.exepowershell.exepid process 1000 powershell.exe 5604 powershell.exe -
Executes dropped EXE 4 IoCs
Processes:
blue.exeblue.exeVersion.exeVersion.exepid process 1436 blue.exe 968 blue.exe 2796 Version.exe 7752 Version.exe -
Loads dropped DLL 2 IoCs
Processes:
33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exeblue.exepid process 2352 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe 1436 blue.exe -
Drops file in System32 directory 2 IoCs
Processes:
powershell.exepowershell.exedescription ioc process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 5 IoCs
Processes:
33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exeblue.exeVersion.exeVersion.exeInstallUtil.exedescription pid process target process PID 2352 set thread context of 588 2352 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe PID 1436 set thread context of 968 1436 blue.exe blue.exe PID 2796 set thread context of 7752 2796 Version.exe Version.exe PID 7752 set thread context of 7420 7752 Version.exe InstallUtil.exe PID 7420 set thread context of 6012 7420 InstallUtil.exe InstallUtil.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exedialer.exepowershell.exeVersion.exepowershell.exepid process 588 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe 588 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe 1808 dialer.exe 1808 dialer.exe 1808 dialer.exe 1808 dialer.exe 1000 powershell.exe 7752 Version.exe 7752 Version.exe 5604 powershell.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
Processes:
33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exeblue.exeblue.exepowershell.exeVersion.exeVersion.exeInstallUtil.exeInstallUtil.exepowershell.exedescription pid process Token: SeDebugPrivilege 2352 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe Token: SeDebugPrivilege 1436 blue.exe Token: SeDebugPrivilege 2352 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe Token: SeDebugPrivilege 1436 blue.exe Token: SeDebugPrivilege 968 blue.exe Token: SeDebugPrivilege 1000 powershell.exe Token: SeDebugPrivilege 2796 Version.exe Token: SeDebugPrivilege 2796 Version.exe Token: SeDebugPrivilege 7752 Version.exe Token: SeDebugPrivilege 7420 InstallUtil.exe Token: SeDebugPrivilege 7420 InstallUtil.exe Token: SeDebugPrivilege 6012 InstallUtil.exe Token: SeDebugPrivilege 5604 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exeblue.exe33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exetaskeng.exetaskeng.exeVersion.exeVersion.exeInstallUtil.exedescription pid process target process PID 2352 wrote to memory of 1436 2352 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe blue.exe PID 2352 wrote to memory of 1436 2352 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe blue.exe PID 2352 wrote to memory of 1436 2352 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe blue.exe PID 2352 wrote to memory of 1436 2352 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe blue.exe PID 2352 wrote to memory of 588 2352 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe PID 2352 wrote to memory of 588 2352 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe PID 2352 wrote to memory of 588 2352 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe PID 2352 wrote to memory of 588 2352 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe PID 2352 wrote to memory of 588 2352 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe PID 2352 wrote to memory of 588 2352 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe PID 2352 wrote to memory of 588 2352 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe PID 2352 wrote to memory of 588 2352 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe PID 2352 wrote to memory of 588 2352 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe PID 1436 wrote to memory of 968 1436 blue.exe blue.exe PID 1436 wrote to memory of 968 1436 blue.exe blue.exe PID 1436 wrote to memory of 968 1436 blue.exe blue.exe PID 1436 wrote to memory of 968 1436 blue.exe blue.exe PID 1436 wrote to memory of 968 1436 blue.exe blue.exe PID 1436 wrote to memory of 968 1436 blue.exe blue.exe PID 1436 wrote to memory of 968 1436 blue.exe blue.exe PID 1436 wrote to memory of 968 1436 blue.exe blue.exe PID 1436 wrote to memory of 968 1436 blue.exe blue.exe PID 588 wrote to memory of 1808 588 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe dialer.exe PID 588 wrote to memory of 1808 588 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe dialer.exe PID 588 wrote to memory of 1808 588 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe dialer.exe PID 588 wrote to memory of 1808 588 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe dialer.exe PID 588 wrote to memory of 1808 588 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe dialer.exe PID 588 wrote to memory of 1808 588 33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe dialer.exe PID 4016 wrote to memory of 1000 4016 taskeng.exe powershell.exe PID 4016 wrote to memory of 1000 4016 taskeng.exe powershell.exe PID 4016 wrote to memory of 1000 4016 taskeng.exe powershell.exe PID 2184 wrote to memory of 2796 2184 taskeng.exe Version.exe PID 2184 wrote to memory of 2796 2184 taskeng.exe Version.exe PID 2184 wrote to memory of 2796 2184 taskeng.exe Version.exe PID 2184 wrote to memory of 2796 2184 taskeng.exe Version.exe PID 2796 wrote to memory of 7752 2796 Version.exe Version.exe PID 2796 wrote to memory of 7752 2796 Version.exe Version.exe PID 2796 wrote to memory of 7752 2796 Version.exe Version.exe PID 2796 wrote to memory of 7752 2796 Version.exe Version.exe PID 2796 wrote to memory of 7752 2796 Version.exe Version.exe PID 2796 wrote to memory of 7752 2796 Version.exe Version.exe PID 2796 wrote to memory of 7752 2796 Version.exe Version.exe PID 2796 wrote to memory of 7752 2796 Version.exe Version.exe PID 2796 wrote to memory of 7752 2796 Version.exe Version.exe PID 7752 wrote to memory of 7420 7752 Version.exe InstallUtil.exe PID 7752 wrote to memory of 7420 7752 Version.exe InstallUtil.exe PID 7752 wrote to memory of 7420 7752 Version.exe InstallUtil.exe PID 7752 wrote to memory of 7420 7752 Version.exe InstallUtil.exe PID 7752 wrote to memory of 7420 7752 Version.exe InstallUtil.exe PID 7752 wrote to memory of 7420 7752 Version.exe InstallUtil.exe PID 7752 wrote to memory of 7420 7752 Version.exe InstallUtil.exe PID 7752 wrote to memory of 7420 7752 Version.exe InstallUtil.exe PID 7752 wrote to memory of 7420 7752 Version.exe InstallUtil.exe PID 7752 wrote to memory of 7420 7752 Version.exe InstallUtil.exe PID 7752 wrote to memory of 7420 7752 Version.exe InstallUtil.exe PID 7752 wrote to memory of 7420 7752 Version.exe InstallUtil.exe PID 7420 wrote to memory of 6012 7420 InstallUtil.exe InstallUtil.exe PID 7420 wrote to memory of 6012 7420 InstallUtil.exe InstallUtil.exe PID 7420 wrote to memory of 6012 7420 InstallUtil.exe InstallUtil.exe PID 7420 wrote to memory of 6012 7420 InstallUtil.exe InstallUtil.exe PID 7420 wrote to memory of 6012 7420 InstallUtil.exe InstallUtil.exe PID 7420 wrote to memory of 6012 7420 InstallUtil.exe InstallUtil.exe PID 7420 wrote to memory of 6012 7420 InstallUtil.exe InstallUtil.exe PID 7420 wrote to memory of 6012 7420 InstallUtil.exe InstallUtil.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1176
-
C:\Users\Admin\AppData\Local\Temp\33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe"C:\Users\Admin\AppData\Local\Temp\33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Users\Admin\AppData\Local\Temp\blue.exe"C:\Users\Admin\AppData\Local\Temp\blue.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1436 -
C:\Users\Admin\AppData\Local\Temp\blue.exe"C:\Users\Admin\AppData\Local\Temp\blue.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:968 -
C:\Users\Admin\AppData\Local\Temp\33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe"C:\Users\Admin\AppData\Local\Temp\33682e861b76b0ae22b7361f5b59bb7e69b95e69480156714f01e7044408b546.exe"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:588 -
C:\Windows\SysWOW64\dialer.exe"C:\Windows\system32\dialer.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1808
-
C:\Windows\system32\taskeng.exetaskeng.exe {94801F7D-018D-44EE-9557-3798E84E7301} S-1-5-21-1385883288-3042840365-2734249351-1000:RPXOCQRF\Admin:S4U:1⤵
- Suspicious use of WriteProcessMemory
PID:4016 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwALABDADoAXABVAHMAZQByAHMAXABBAGQAbQBpAG4AXABBAHAAcABEAGEAdABhAFwATABvAGMAYQBsAFwAVABlAG0AcABcADsAIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAHIAbwBjAGUAcwBzACAAVgBlAHIAcwBpAG8AbgAuAGUAeABlADsA2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1000 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwALABDADoAXABVAHMAZQByAHMAXABBAGQAbQBpAG4AXABBAHAAcABEAGEAdABhAFwATABvAGMAYQBsAFwAVABlAG0AcABcADsAIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAHIAbwBjAGUAcwBzACAAVgBlAHIAcwBpAG8AbgAuAGUAeABlADsA2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5604
-
C:\Windows\system32\taskeng.exetaskeng.exe {9AC3F3D0-F844-4A25-8C16-FD56EAA9FCFE} S-1-5-21-1385883288-3042840365-2734249351-1000:RPXOCQRF\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Users\Admin\AppData\Local\AuditRuleType\nymnvxzqd\Version.exeC:\Users\Admin\AppData\Local\AuditRuleType\nymnvxzqd\Version.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Users\Admin\AppData\Local\AuditRuleType\nymnvxzqd\Version.exe"C:\Users\Admin\AppData\Local\AuditRuleType\nymnvxzqd\Version.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:7752 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe4⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:7420 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"5⤵
- Suspicious use of AdjustPrivilegeToken
PID:6012
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.1MB
MD530cd8c00307286863dba2ec13fb2a611
SHA165815b908d5fd2905f70240d6dfe6e17f3c78aa1
SHA256c68192f008c1b7638e18ec1a6e5787953ea6775bb33acf9a12f64440f3b788e7
SHA51276a903bdb21ae382cd737432b2f5b3152589a3d3863c9120e9ad850d8cb46e07b90ed42f21d74840d4dc1383f2aee7bfc24f3f10eba94858e84af762bd404335
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5f205a3c28c83cd80517f5c7315e7226b
SHA1d6fd366c904492c229cd0bef9f26e490d59c1446
SHA256e821492c724f08f2587b93320dea233c7dd30b94242fdceb6f2ae2cf2a9ba4f9
SHA51297a2228eddd628514436c9a3d4179737eaba49313c16fc3f852986f25ef0d1a51fa2042f44ec0b42aa55eb445eb80b43ac26a3df1676473558c7238d90363ba7
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\XLW1Y4GGVCC7O5QFH6T0.temp
Filesize7KB
MD51f11b9d630ead2df3bce6ba2c5659a19
SHA1dfe0dec0c276a8a1151aa72e0dfdbdf7340e1086
SHA2562645d5f0fa461259b0a4709aaf10d59a02ccd3bf979ed3095b8753353263d773
SHA5128034b25d6ccb2ee530abeab75cf630827ac03dede87eb54b9723dce1c11a15a04c8f8caa4a0bc1e6ff849b1b5910e5aa3b1458a3a4feb2acd641ae03878b98a9