Analysis
-
max time kernel
90s -
max time network
81s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
22-08-2024 12:19
Static task
static1
Behavioral task
behavioral1
Sample
Portable_x32_x64.zip
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
Portable_x32_x64.zip
Resource
win10v2004-20240802-en
General
-
Target
Portable_x32_x64.zip
-
Size
5.2MB
-
MD5
fe91478f39a6102b8239dd1bbdab4925
-
SHA1
8ff28f5976a4243f44491af7aa36478c22b231e5
-
SHA256
03d60f06db313f892881188829f27c813efe8a4e987af1f483a4bbbcd78159db
-
SHA512
07975105bd921cf5d0c2479c7efa2e86d0396033125a59e45bcb659c240023622c19f4beeea967bd524fd8bb701653bd7c7cb3338b78f8e43aee3ca02bef3b52
-
SSDEEP
98304:SxXm/N+nGIdm2laGQEzAGeRDohW4PCpQCGroaDvhU2J1gXgT:SxXmWdm2lkDSq0oat1
Malware Config
Extracted
rhadamanthys
https://144.76.133.166:8034/5502b8a765a7d7349/8duqxdnh.falc4
Signatures
-
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
aspnet_regiis.exedescription pid Process procid_target PID 3420 created 2612 3420 aspnet_regiis.exe 44 -
Loads dropped DLL 4 IoCs
Processes:
Setup.exeSetup.exeSetup.exeSetup.exepid Process 2668 Setup.exe 788 Setup.exe 3544 Setup.exe 2240 Setup.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
Setup.exeSetup.exeSetup.exeSetup.exedescription pid Process procid_target PID 2668 set thread context of 3420 2668 Setup.exe 103 PID 788 set thread context of 448 788 Setup.exe 113 PID 3544 set thread context of 2920 3544 Setup.exe 120 PID 2240 set thread context of 4300 2240 Setup.exe 134 -
Program crash 8 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target Process procid_target 5112 3420 WerFault.exe 103 4756 3420 WerFault.exe 103 4392 448 WerFault.exe 113 2268 448 WerFault.exe 113 2384 2920 WerFault.exe 120 2360 2920 WerFault.exe 120 3764 4300 WerFault.exe 134 1808 4300 WerFault.exe 134 -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Setup.exeaspnet_regiis.exeopenwith.exeaspnet_regiis.exeSetup.exeaspnet_regiis.exeSetup.exeSetup.exeaspnet_regiis.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aspnet_regiis.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language openwith.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aspnet_regiis.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aspnet_regiis.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aspnet_regiis.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Modifies registry class 1 IoCs
Processes:
taskmgr.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\Local Settings taskmgr.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid Process 4872 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
aspnet_regiis.exeopenwith.exetaskmgr.exepid Process 3420 aspnet_regiis.exe 3420 aspnet_regiis.exe 4716 openwith.exe 4716 openwith.exe 4716 openwith.exe 4716 openwith.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
taskmgr.exepid Process 1448 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
taskmgr.exedescription pid Process Token: SeDebugPrivilege 1448 taskmgr.exe Token: SeSystemProfilePrivilege 1448 taskmgr.exe Token: SeCreateGlobalPrivilege 1448 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
taskmgr.exepid Process 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
taskmgr.exepid Process 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe 1448 taskmgr.exe -
Suspicious use of WriteProcessMemory 49 IoCs
Processes:
Setup.exeaspnet_regiis.exeSetup.exeSetup.exeSetup.exedescription pid Process procid_target PID 2668 wrote to memory of 3420 2668 Setup.exe 103 PID 2668 wrote to memory of 3420 2668 Setup.exe 103 PID 2668 wrote to memory of 3420 2668 Setup.exe 103 PID 2668 wrote to memory of 3420 2668 Setup.exe 103 PID 2668 wrote to memory of 3420 2668 Setup.exe 103 PID 2668 wrote to memory of 3420 2668 Setup.exe 103 PID 2668 wrote to memory of 3420 2668 Setup.exe 103 PID 2668 wrote to memory of 3420 2668 Setup.exe 103 PID 2668 wrote to memory of 3420 2668 Setup.exe 103 PID 2668 wrote to memory of 3420 2668 Setup.exe 103 PID 2668 wrote to memory of 3420 2668 Setup.exe 103 PID 3420 wrote to memory of 4716 3420 aspnet_regiis.exe 104 PID 3420 wrote to memory of 4716 3420 aspnet_regiis.exe 104 PID 3420 wrote to memory of 4716 3420 aspnet_regiis.exe 104 PID 3420 wrote to memory of 4716 3420 aspnet_regiis.exe 104 PID 3420 wrote to memory of 4716 3420 aspnet_regiis.exe 104 PID 788 wrote to memory of 448 788 Setup.exe 113 PID 788 wrote to memory of 448 788 Setup.exe 113 PID 788 wrote to memory of 448 788 Setup.exe 113 PID 788 wrote to memory of 448 788 Setup.exe 113 PID 788 wrote to memory of 448 788 Setup.exe 113 PID 788 wrote to memory of 448 788 Setup.exe 113 PID 788 wrote to memory of 448 788 Setup.exe 113 PID 788 wrote to memory of 448 788 Setup.exe 113 PID 788 wrote to memory of 448 788 Setup.exe 113 PID 788 wrote to memory of 448 788 Setup.exe 113 PID 788 wrote to memory of 448 788 Setup.exe 113 PID 3544 wrote to memory of 2920 3544 Setup.exe 120 PID 3544 wrote to memory of 2920 3544 Setup.exe 120 PID 3544 wrote to memory of 2920 3544 Setup.exe 120 PID 3544 wrote to memory of 2920 3544 Setup.exe 120 PID 3544 wrote to memory of 2920 3544 Setup.exe 120 PID 3544 wrote to memory of 2920 3544 Setup.exe 120 PID 3544 wrote to memory of 2920 3544 Setup.exe 120 PID 3544 wrote to memory of 2920 3544 Setup.exe 120 PID 3544 wrote to memory of 2920 3544 Setup.exe 120 PID 3544 wrote to memory of 2920 3544 Setup.exe 120 PID 3544 wrote to memory of 2920 3544 Setup.exe 120 PID 2240 wrote to memory of 4300 2240 Setup.exe 134 PID 2240 wrote to memory of 4300 2240 Setup.exe 134 PID 2240 wrote to memory of 4300 2240 Setup.exe 134 PID 2240 wrote to memory of 4300 2240 Setup.exe 134 PID 2240 wrote to memory of 4300 2240 Setup.exe 134 PID 2240 wrote to memory of 4300 2240 Setup.exe 134 PID 2240 wrote to memory of 4300 2240 Setup.exe 134 PID 2240 wrote to memory of 4300 2240 Setup.exe 134 PID 2240 wrote to memory of 4300 2240 Setup.exe 134 PID 2240 wrote to memory of 4300 2240 Setup.exe 134 PID 2240 wrote to memory of 4300 2240 Setup.exe 134
Processes
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2612
-
C:\Windows\SysWOW64\openwith.exe"C:\Windows\system32\openwith.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4716
-
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe /idlist,,C:\Users\Admin\AppData\Local\Temp\Portable_x32_x64.zip1⤵PID:752
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4444
-
C:\Users\Admin\Desktop\Portable_x32_x64\Setup.exe"C:\Users\Admin\Desktop\Portable_x32_x64\Setup.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3420 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3420 -s 4643⤵
- Program crash
PID:5112
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3420 -s 4523⤵
- Program crash
PID:4756
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 3420 -ip 34201⤵PID:4928
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 3420 -ip 34201⤵PID:3216
-
C:\Users\Admin\Desktop\Portable_x32_x64\Setup.exe"C:\Users\Admin\Desktop\Portable_x32_x64\Setup.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:788 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"2⤵
- System Location Discovery: System Language Discovery
PID:448 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 448 -s 4163⤵
- Program crash
PID:4392
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 448 -s 4403⤵
- Program crash
PID:2268
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 448 -ip 4481⤵PID:4444
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 448 -ip 4481⤵PID:4372
-
C:\Users\Admin\Desktop\Portable_x32_x64\Setup.exe"C:\Users\Admin\Desktop\Portable_x32_x64\Setup.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3544 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2920 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2920 -s 4163⤵
- Program crash
PID:2384
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2920 -s 4243⤵
- Program crash
PID:2360
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 2920 -ip 29201⤵PID:2684
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 2920 -ip 29201⤵PID:1540
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1448
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\Portable_x32_x64\Data\Packaged\Main.ini1⤵
- Opens file in notepad (likely ransom note)
PID:4872
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\Portable_x32_x64\update-settings.ini1⤵PID:4996
-
C:\Users\Admin\Desktop\Portable_x32_x64\Setup.exe"C:\Users\Admin\Desktop\Portable_x32_x64\Setup.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"2⤵
- System Location Discovery: System Language Discovery
PID:4300 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4300 -s 4163⤵
- Program crash
PID:3764
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4300 -s 4243⤵
- Program crash
PID:1808
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4300 -ip 43001⤵PID:4636
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 4300 -ip 43001⤵PID:3156
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
642KB
MD5ba3023249b8d6ed0df30421780fc1d0f
SHA16b6ddce795244fbc0bf25aa8387216898a406d57
SHA25623d4cf6d02126c05466abbc91eed4d7fc8ff99c8fea9bd8e68a44cfadc89a3e1
SHA512f6b177f218804ee862cbf6729b6d435442f9ffb9b980d6bb04a378c52d936245c726685234d8d8844e6f7c030704ba4bb0e15db26f79fc70b8557632d0687f4e
-
Filesize
642KB
MD5d6a05fd14991d2dc5f972b681b0b8fd1
SHA192b9d749770953695fc04658af5a7d3d20a13485
SHA256b20121b224944f229ebe84c0adb2500be80cda86dba4d6542e7f225503f8cea7
SHA5121f48c03f4d29e30ac7598a6ed427b9fefe8077fee79239c973c1df39e540d30f6a4ef4667a366f8851a8be0bf469c236da06469f3058393d29b8b058270a2605