Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-08-2024 11:10

General

  • Target

    1054966a50aba444beae4b81c8531c78bffb2bce45fd47ba4c37fe092d4ca6ae.exe

  • Size

    6.2MB

  • MD5

    c20df1e11a2f0844d1e849779fc34742

  • SHA1

    70e896c048d1a5478aa13296ef6fc786dfaee88c

  • SHA256

    1054966a50aba444beae4b81c8531c78bffb2bce45fd47ba4c37fe092d4ca6ae

  • SHA512

    6f4bc9fff666ca26b7227c969b4cf94c0b091e2ddb9ea608ae9010b55634f646a9a5ea7ac75ec2ec3d66552591add4c67bcd7db2f92f5f92a477eafefa674ac5

  • SSDEEP

    196608:+p9ZAORSyAvEOL/+8Tekq6rQwnDeiGXeU7e0:+p95ScOq8TPqEo

Malware Config

Extracted

Family

rhadamanthys

C2

https://154.216.19.149:2047/888260cc6af8f/x32j9k7e.8c8s5

Signatures

  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 3 IoCs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 17 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:3004
      • C:\Windows\SysWOW64\openwith.exe
        "C:\Windows\system32\openwith.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        PID:1500
    • C:\Users\Admin\AppData\Local\Temp\1054966a50aba444beae4b81c8531c78bffb2bce45fd47ba4c37fe092d4ca6ae.exe
      "C:\Users\Admin\AppData\Local\Temp\1054966a50aba444beae4b81c8531c78bffb2bce45fd47ba4c37fe092d4ca6ae.exe"
      1⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1108
      • C:\Users\Admin\AppData\Local\Temp\dpaw.exe
        "C:\Users\Admin\AppData\Local\Temp\dpaw.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2780
        • C:\Users\Admin\AppData\Roaming\Powerconfig_dbgv4\dpaw.exe
          C:\Users\Admin\AppData\Roaming\Powerconfig_dbgv4\dpaw.exe
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:672
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\SysWOW64\cmd.exe
            4⤵
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of WriteProcessMemory
            PID:4660
            • C:\Windows\SysWOW64\explorer.exe
              C:\Windows\SysWOW64\explorer.exe
              5⤵
              • Accesses Microsoft Outlook accounts
              • Accesses Microsoft Outlook profiles
              • System Location Discovery: System Language Discovery
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of WriteProcessMemory
              • outlook_office_path
              • outlook_win_path
              PID:3724
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\Windows\SysWOW64\explorer.exe
                6⤵
                • Command and Scripting Interpreter: PowerShell
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:396
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\
                6⤵
                • Command and Scripting Interpreter: PowerShell
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:4588
              • C:\Users\Admin\AppData\Local\Temp\c64e28a2.exe
                C:\Users\Admin\AppData\Local\Temp\c64e28a2.exe
                6⤵
                • Checks computer location settings
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:3940
                • C:\Users\Admin\AppData\Local\Temp\dpaw.exe
                  "C:\Users\Admin\AppData\Local\Temp\dpaw.exe"
                  7⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: MapViewOfSection
                  • Suspicious use of WriteProcessMemory
                  PID:4368
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\SysWOW64\cmd.exe
                    8⤵
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious behavior: MapViewOfSection
                    • Suspicious use of WriteProcessMemory
                    PID:4512
                    • C:\Windows\SysWOW64\explorer.exe
                      C:\Windows\SysWOW64\explorer.exe
                      9⤵
                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of WriteProcessMemory
                      PID:4888
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=3828,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=4208 /prefetch:8
      1⤵
        PID:3208

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

        Filesize

        2KB

        MD5

        968cb9309758126772781b83adb8a28f

        SHA1

        8da30e71accf186b2ba11da1797cf67f8f78b47c

        SHA256

        92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

        SHA512

        4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        18KB

        MD5

        0daa4d4ebee4ef922b66c75e88662b5c

        SHA1

        5e1d3b90fa4b534046742532153ca0b744858672

        SHA256

        0d165361b104db6cea898777ce819e3f42f64164e245a1548be8d40febebcebf

        SHA512

        2c25ebd0886a99c5c664a0330d825623f03376f3abef305b3e1fdc9f3df77af53e5cbec0bad34aa27019966ec865c0198c85dce7ffa75b765ecb90db65a35642

      • C:\Users\Admin\AppData\Local\Temp\464a5517

        Filesize

        5.8MB

        MD5

        9dbfa245e2da62a46eb3c4cbe4b973cf

        SHA1

        0268cc2138fdd8c5c8cb52b3a59fda984d5a14a3

        SHA256

        fb0daea20f78d982db7ac2fe3d851da87fafcf11408f10386b36beb66f5089fb

        SHA512

        07263dc5e6c6e728a7637dc41763a4eb8157134a455d64fa8ab17f6cd9fa3b063a5b0915520f2bbd335f25666697f448b044bdc9e7fcc6792a88ac3ebfa86633

      • C:\Users\Admin\AppData\Local\Temp\Retqiafhyqershi

        Filesize

        40KB

        MD5

        ab893875d697a3145af5eed5309bee26

        SHA1

        c90116149196cbf74ffb453ecb3b12945372ebfa

        SHA256

        02b1c2234680617802901a77eae606ad02e4ddb4282ccbc60061eac5b2d90bba

        SHA512

        6b65c0a1956ce18df2d271205f53274d2905c803d059a0801bf8331ccaa28a1d4842d3585dd9c2b01502a4be6664bde2e965b15fcfec981e85eed37c595cd6bc

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_cfhdcotj.ibj.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\c63bf1d0

        Filesize

        1.1MB

        MD5

        72edb6f2df6d4298abc1c83c75cdc195

        SHA1

        9ce811caa4de611b0dae924345919bb7a1aa02bb

        SHA256

        44b5af4de77ca95e91d89461d622cd30243e8b4d152afb34f00085a042fb1366

        SHA512

        46c6df76ea90293ebd63830f69a4a0f91bf01cdb7973bb736873582529eefa77f5bf0f628c38262e14b7506800861fa6a9e9666a4ca134d466bb05edd63f7236

      • C:\Users\Admin\AppData\Local\Temp\c64e28a2.exe

        Filesize

        2.4MB

        MD5

        b583bf39befe59f74758108dd1dea608

        SHA1

        13b47ffdf38967434f3162d407ed010273620c76

        SHA256

        cd6b5f90cd38137898822be711b370ef5a9f2af5079b9f71893a8fc0b7d792b4

        SHA512

        4a05bd708f138491fb29d0a8d72e3d19c819bc1489edcb85fac874677927026c9d013aba3cd89517fd193565c4be407909c4033258a65b876c8d1d51b221a960

      • C:\Users\Admin\AppData\Local\Temp\d3dx9_43.dll

        Filesize

        1.9MB

        MD5

        4e35791c97152a0c01c6638fd26413fd

        SHA1

        048c20b2152b4aeb390c276dbf5df3334dba45a7

        SHA256

        f5bd2c558b6686c8e8c701be3c56108edf5edcaf7bda69ee0407b0829ad09833

        SHA512

        79a47f194fe68a9da5b882c97bf70ccb0ad944c287ce034b040e1ae7c0f5f78013777731f5352033fe2e2e2026fc0be4aae433bcd980bbd4d18fb5ed3a34af06

      • C:\Users\Admin\AppData\Local\Temp\dpaw.exe

        Filesize

        2.7MB

        MD5

        870feaab725b148208dd12ffabe33f9d

        SHA1

        9f3651ad5725848c880c24f8e749205a7e1e78c1

        SHA256

        bbf7154f14d736f0c8491fb9fb44d2f179cdb02d34ab54c04466fa0702ea7d55

        SHA512

        5bea301f85e6a55fd5730793b960442bc4dab92d0bf47e4e55c5490448a4a22ed6d0feb1dbe9d56d6b6ff8d06f163381807f83f467621f527bc6521857fc8e1a

      • C:\Users\Admin\AppData\Local\Temp\hdxfld

        Filesize

        5.5MB

        MD5

        a11c7af7ef8878e8fdf07e52d6902adf

        SHA1

        cbff4eec61274851d5e0fac2101f9dcb86c829cf

        SHA256

        cacee0739744e6e7f8237fe12c5d0ce9900d160a5a9fd7911c09340bef99e1c2

        SHA512

        f8e15ae3e243bc943c658ff87108cb55b2f9d40279061957214230fcb345ded6e4efa648c3b8d70718062f1b7a70435cec8e4f65537fb10fb8e010a3c1d12ddc

      • C:\Users\Admin\AppData\Local\Temp\hdxfld

        Filesize

        1010KB

        MD5

        dfd02bb08debfe3afe0b02a5bc05f22a

        SHA1

        9bd3de00f819b59a12c04d09d059154793515ad3

        SHA256

        d68aafd0f2c94950b9a09698a255a3fc494c6b7d8b8212528be3a3e4152807f3

        SHA512

        29622b58cc750edec59622fb28618041667ce634a07d17de2f5e5fc327d57faf6f07895c0db546b72ff41ece043073253c45ebd5c8e46f07c558b820aebb8ebd

      • C:\Users\Admin\AppData\Local\Temp\kectdmb

        Filesize

        65KB

        MD5

        a9bd962417f5f9c7d3ee60059339d41a

        SHA1

        6872db237f15ce21eefc4182724397806488e8ff

        SHA256

        23eaeb4e7878be5897aaf9a3c7ab4ca9cb0815f6c2d5fd70c1fe60d1ed3e8dbe

        SHA512

        731ee69c219f93d3d687d8fc8a18aa50c5676c89ebc41cd0e737426de5780dbcf4f178c449c29d777091b25b236749c5db262116419f28d9c48f068d84941d41

      • memory/396-131-0x0000000006DD0000-0x0000000006E73000-memory.dmp

        Filesize

        652KB

      • memory/396-58-0x0000000000E10000-0x0000000000E46000-memory.dmp

        Filesize

        216KB

      • memory/396-140-0x0000000007200000-0x0000000007208000-memory.dmp

        Filesize

        32KB

      • memory/396-138-0x0000000007120000-0x0000000007134000-memory.dmp

        Filesize

        80KB

      • memory/396-137-0x0000000007110000-0x000000000711E000-memory.dmp

        Filesize

        56KB

      • memory/396-136-0x00000000070E0000-0x00000000070F1000-memory.dmp

        Filesize

        68KB

      • memory/396-132-0x0000000007520000-0x0000000007B9A000-memory.dmp

        Filesize

        6.5MB

      • memory/396-120-0x000000006FA10000-0x000000006FA5C000-memory.dmp

        Filesize

        304KB

      • memory/672-33-0x00007FF9EC610000-0x00007FF9EC805000-memory.dmp

        Filesize

        2.0MB

      • memory/672-36-0x0000000075520000-0x000000007569B000-memory.dmp

        Filesize

        1.5MB

      • memory/672-34-0x0000000075533000-0x0000000075535000-memory.dmp

        Filesize

        8KB

      • memory/672-35-0x0000000075520000-0x000000007569B000-memory.dmp

        Filesize

        1.5MB

      • memory/672-32-0x0000000075520000-0x000000007569B000-memory.dmp

        Filesize

        1.5MB

      • memory/1500-190-0x0000000000D10000-0x0000000000D19000-memory.dmp

        Filesize

        36KB

      • memory/1500-193-0x0000000002C50000-0x0000000003050000-memory.dmp

        Filesize

        4.0MB

      • memory/1500-196-0x0000000075F00000-0x0000000076115000-memory.dmp

        Filesize

        2.1MB

      • memory/1500-194-0x00007FF9EC610000-0x00007FF9EC805000-memory.dmp

        Filesize

        2.0MB

      • memory/2780-20-0x00007FF9EC610000-0x00007FF9EC805000-memory.dmp

        Filesize

        2.0MB

      • memory/2780-19-0x0000000073E20000-0x0000000073F9B000-memory.dmp

        Filesize

        1.5MB

      • memory/3724-48-0x0000000063280000-0x00000000634BE000-memory.dmp

        Filesize

        2.2MB

      • memory/3724-49-0x000000006E600000-0x000000006E69D000-memory.dmp

        Filesize

        628KB

      • memory/3724-46-0x0000000000C90000-0x00000000011B6000-memory.dmp

        Filesize

        5.1MB

      • memory/3724-51-0x0000000000C90000-0x00000000011B6000-memory.dmp

        Filesize

        5.1MB

      • memory/3724-146-0x0000000000C90000-0x00000000011B6000-memory.dmp

        Filesize

        5.1MB

      • memory/3724-174-0x0000000000C90000-0x00000000011B6000-memory.dmp

        Filesize

        5.1MB

      • memory/3724-47-0x00007FF9EC610000-0x00007FF9EC805000-memory.dmp

        Filesize

        2.0MB

      • memory/3724-53-0x0000000000C90000-0x00000000011B6000-memory.dmp

        Filesize

        5.1MB

      • memory/3724-50-0x0000000000C90000-0x00000000011B6000-memory.dmp

        Filesize

        5.1MB

      • memory/4368-171-0x0000000073390000-0x000000007350B000-memory.dmp

        Filesize

        1.5MB

      • memory/4368-169-0x0000000073390000-0x000000007350B000-memory.dmp

        Filesize

        1.5MB

      • memory/4368-170-0x00007FF9EC610000-0x00007FF9EC805000-memory.dmp

        Filesize

        2.0MB

      • memory/4512-175-0x00007FF9EC610000-0x00007FF9EC805000-memory.dmp

        Filesize

        2.0MB

      • memory/4512-177-0x0000000073390000-0x000000007350B000-memory.dmp

        Filesize

        1.5MB

      • memory/4588-135-0x0000000007340000-0x00000000073D6000-memory.dmp

        Filesize

        600KB

      • memory/4588-110-0x000000006FA10000-0x000000006FA5C000-memory.dmp

        Filesize

        304KB

      • memory/4588-109-0x0000000006390000-0x00000000063C2000-memory.dmp

        Filesize

        200KB

      • memory/4588-59-0x0000000004F10000-0x0000000005538000-memory.dmp

        Filesize

        6.2MB

      • memory/4588-60-0x0000000004CF0000-0x0000000004D12000-memory.dmp

        Filesize

        136KB

      • memory/4588-62-0x0000000005760000-0x00000000057C6000-memory.dmp

        Filesize

        408KB

      • memory/4588-83-0x0000000005E40000-0x0000000005E8C000-memory.dmp

        Filesize

        304KB

      • memory/4588-134-0x0000000007130000-0x000000000713A000-memory.dmp

        Filesize

        40KB

      • memory/4588-133-0x00000000070C0000-0x00000000070DA000-memory.dmp

        Filesize

        104KB

      • memory/4588-61-0x00000000056F0000-0x0000000005756000-memory.dmp

        Filesize

        408KB

      • memory/4588-81-0x00000000058D0000-0x0000000005C24000-memory.dmp

        Filesize

        3.3MB

      • memory/4588-129-0x0000000006370000-0x000000000638E000-memory.dmp

        Filesize

        120KB

      • memory/4588-82-0x0000000005D90000-0x0000000005DAE000-memory.dmp

        Filesize

        120KB

      • memory/4588-139-0x0000000007400000-0x000000000741A000-memory.dmp

        Filesize

        104KB

      • memory/4660-52-0x0000000075520000-0x000000007569B000-memory.dmp

        Filesize

        1.5MB

      • memory/4660-42-0x0000000075520000-0x000000007569B000-memory.dmp

        Filesize

        1.5MB

      • memory/4660-40-0x00007FF9EC610000-0x00007FF9EC805000-memory.dmp

        Filesize

        2.0MB

      • memory/4660-38-0x0000000075520000-0x000000007569B000-memory.dmp

        Filesize

        1.5MB

      • memory/4888-179-0x00000000004D0000-0x0000000000550000-memory.dmp

        Filesize

        512KB

      • memory/4888-180-0x00007FF9EC610000-0x00007FF9EC805000-memory.dmp

        Filesize

        2.0MB

      • memory/4888-182-0x00000000004D0000-0x0000000000550000-memory.dmp

        Filesize

        512KB

      • memory/4888-185-0x0000000004110000-0x0000000004510000-memory.dmp

        Filesize

        4.0MB

      • memory/4888-186-0x0000000004110000-0x0000000004510000-memory.dmp

        Filesize

        4.0MB

      • memory/4888-191-0x00000000004D0000-0x0000000000550000-memory.dmp

        Filesize

        512KB

      • memory/4888-189-0x0000000075F00000-0x0000000076115000-memory.dmp

        Filesize

        2.1MB