Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    18-10-2024 02:29

General

  • Target

    ae9768a3474439037f053a672ffae03608fa3e127aa9927b0127b7a22825c62a.exe

  • Size

    15.1MB

  • MD5

    4247605d401ed13d7584377852052793

  • SHA1

    9456200c2cc28957491a3e9709acbe6fb834a687

  • SHA256

    ae9768a3474439037f053a672ffae03608fa3e127aa9927b0127b7a22825c62a

  • SHA512

    8a1aa03b57ed8778fa1ae9d449dfd34fc514dd38bdccad39c0095540ff745fbb784b35061c8d9d214054ad5004dbde31430395fc1d9d1c1ac52c19cfb52bf3a2

  • SSDEEP

    393216:Vn8IgucBc26M/Rovs1B7I5RmPAfAmYKYUC0sdeC:58ju8c26MZo26FrYdhYC

Malware Config

Signatures

  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 11 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1200
      • C:\Users\Admin\AppData\Local\Temp\ae9768a3474439037f053a672ffae03608fa3e127aa9927b0127b7a22825c62a.exe
        "C:\Users\Admin\AppData\Local\Temp\ae9768a3474439037f053a672ffae03608fa3e127aa9927b0127b7a22825c62a.exe"
        2⤵
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1016
        • C:\Users\Admin\AppData\Local\Temp\7z.exe
          "C:\Users\Admin\AppData\Local\Temp\7z.exe" x "C:\Users\Admin\AppData\Local\Temp\files925.zip" -o"C:\Users\Admin\AppData\Local\Temp\extracted" -y
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of AdjustPrivilegeToken
          PID:3064
        • C:\Users\Admin\AppData\Local\Temp\extracted\s-etup.exe
          C:\Users\Admin\AppData\Local\Temp\extracted\s-etup.exe
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2740
          • C:\Users\Admin\AppData\Local\Temp\extracted\s-etup.exe
            "C:\Users\Admin\AppData\Local\Temp\extracted\s-etup.exe"
            4⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2988
        • C:\Program Files (x86)\Power-user Premium\Power-user.exe
          "C:\Program Files (x86)\Power-user Premium\Power-user.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2684
          • C:\Users\Admin\AppData\Local\Temp\{372B1078-530E-482F-B93D-FCA4807B1634}\Power-user.exe
            C:\Users\Admin\AppData\Local\Temp\{372B1078-530E-482F-B93D-FCA4807B1634}\Power-user.exe /q"C:\Program Files (x86)\Power-user Premium\Power-user.exe" /tempdisk1folder"C:\Users\Admin\AppData\Local\Temp\{372B1078-530E-482F-B93D-FCA4807B1634}" /IS_temp
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:3020
            • C:\Windows\SysWOW64\MSIEXEC.EXE
              "C:\Windows\system32\MSIEXEC.EXE" /i "C:\Users\Admin\AppData\Local\Downloaded Installations\{185BCD0E-D99A-4C1A-A8D4-2081A969948F}\Power-user.msi" SETUPEXEDIR="C:\Program Files (x86)\Power-user Premium" SETUPEXENAME="Power-user.exe"
              5⤵
              • Enumerates connected drives
              • System Location Discovery: System Language Discovery
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of FindShellTrayWindow
              PID:2544
      • C:\Windows\SysWOW64\dialer.exe
        "C:\Windows\system32\dialer.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:288
    • C:\Windows\system32\msiexec.exe
      C:\Windows\system32\msiexec.exe /V
      1⤵
      • Enumerates connected drives
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2268
      • C:\Windows\syswow64\MsiExec.exe
        C:\Windows\syswow64\MsiExec.exe -Embedding 91FC1549DCC0C1B7B127851743CE4EB6 C
        2⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:1788

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Power-user Premium\Power-user.exe

      Filesize

      14.6MB

      MD5

      c95da98a5c79298bdde4c4a6f41405c5

      SHA1

      73492ba3c4c3f006b6578a54749cd4d41df24cc8

      SHA256

      85d354cca17e45ede494c3d67cf83a74413290063ef3b6d1d41417fcc4565cb8

      SHA512

      fc09153cc637cc60336c49b91ab094887abcb390242ce79581c53fcba62e04699c049164c32f2c6c7da2e4d655e7b44b3f8e1149bd223f9d2c8475aeb1f767ee

    • C:\Users\Admin\AppData\Local\Downloaded Installations\{185BCD0E-D99A-4C1A-A8D4-2081A969948F}\Power-user.msi

      Filesize

      14.6MB

      MD5

      2f2e55b11f9543755eab88de9bb1b28d

      SHA1

      8c53204d31b6ea02a9de45ad3be0362bc3c77b7e

      SHA256

      42af06ffe3ee4176225fce585074201fbdeb20f8e095ff61a4bef1566c3d0ae9

      SHA512

      cad45e7b6108bd55754c4a103145ef6ba5cf86dde268f4c3a7ba60886e7f5743da98472613c61a76a8f4e782ad3afe259589917f30a547142c37d6f73ee3b5ef

    • C:\Users\Admin\AppData\Local\Temp\7z.dll

      Filesize

      1.8MB

      MD5

      1143c4905bba16d8cc02c6ba8f37f365

      SHA1

      db38ac221275acd087cf87ebad393ef7f6e04656

      SHA256

      e79ddfb6319dbf9bac6382035d23597dad979db5e71a605d81a61ee817c1e812

      SHA512

      b918ae107c179d0b96c8fb14c2d5f019cad381ba4dcdc760c918dfcd5429d1c9fb6ce23f4648823a0449cb8a842af47f25ede425a4e37a7b67eb291ce8cce894

    • C:\Users\Admin\AppData\Local\Temp\7z.exe

      Filesize

      549KB

      MD5

      0b24892597dcb0257cdb78b5ed165218

      SHA1

      5fe5d446406ff1e34d2fe3ee347769941636e323

      SHA256

      707f415d7d581edd9bce99a0429ad4629d3be0316c329e8b9ebd576f7ab50b71

      SHA512

      24ea9e0f10a283e67850070976c81ae4b2d4d9bb92c6eb41b2557ad3ae02990287531a619cf57cd257011c6770d4c25dd19c3c0e46447eb4d0984d50d869e56f

    • C:\Users\Admin\AppData\Local\Temp\extracted\s-etup.exe

      Filesize

      2.7MB

      MD5

      a0fab21c52fb92a79bc492d2eb91d1d6

      SHA1

      03d14da347c554669916d60e24bee1b540c2822e

      SHA256

      e10f9d22cdbc39874ce875fd8031c3db26f58daf20ee8ae6a82de9ed2dfc7863

      SHA512

      e37d3d09eef103bfe043c74921296c0b8195a3e43a3801340a9953f44f512e81acbc2051f0305a3a3f41bb98cd4587bb65c3b3a96d702b048199d24a120b446e

    • C:\Users\Admin\AppData\Local\Temp\files925.zip

      Filesize

      9.9MB

      MD5

      ea79b672e19fb5eecf77291b0a3014fe

      SHA1

      5e90a7e7e7d53c408352390cef6870ddfdd2acae

      SHA256

      9c85f8b7740238e3253e1585eb6d5622bd648582a8f50ab9df62df3229b516f9

      SHA512

      c3588b1b0c37df4adaa4c0cad0dbd46d621499cb7e2958e303b905b6bea7e937254a295ace7a6bb027426f117672c89b94d80e6d4dd51fe599c425da9a1d359e

    • C:\Users\Admin\AppData\Local\Temp\{372B1078-530E-482F-B93D-FCA4807B1634}\0x0409.ini

      Filesize

      21KB

      MD5

      a108f0030a2cda00405281014f897241

      SHA1

      d112325fa45664272b08ef5e8ff8c85382ebb991

      SHA256

      8b76df0ffc9a226b532b60936765b852b89780c6e475c152f7c320e085e43948

      SHA512

      d83894b039316c38915a789920758664257680dcb549a9b740cf5361addbee4d4a96a3ff2999b5d8acfb1d9336da055ec20012d29a9f83ee5459f103fbeec298

    • C:\Users\Admin\AppData\Local\Temp\{372B1078-530E-482F-B93D-FCA4807B1634}\Setup.INI

      Filesize

      5KB

      MD5

      0cc03f97e3ab616b381d0065bec36ec6

      SHA1

      135e8779fefdf224e5fa53badb92dc7934b6acc0

      SHA256

      3a621c0c881ed396e2024665b1870db56ac51d08bb2ae657063f27b94ec4a2b7

      SHA512

      7632806203619686cd748d2e95a4cf2b8bfbdaaaed6a83d4298e9ffa46dd0897914a3d5d294deff33715588508adecfafd86fc7e962e2b9cf09724c2f6c1e2b4

    • C:\Users\Admin\AppData\Local\Temp\{372B1078-530E-482F-B93D-FCA4807B1634}\_ISMSIDEL.INI

      Filesize

      20B

      MD5

      db9af7503f195df96593ac42d5519075

      SHA1

      1b487531bad10f77750b8a50aca48593379e5f56

      SHA256

      0a33c5dffabcf31a1f6802026e9e2eef4b285e57fd79d52fdcd98d6502d14b13

      SHA512

      6839264e14576fe190260a4b82afc11c88e50593a20113483851bf4abfdb7cca9986bef83f4c6b8f98ef4d426f07024cf869e8ab393df6d2b743b9b8e2544e1b

    • C:\Users\Admin\AppData\Local\Temp\{372B1078-530E-482F-B93D-FCA4807B1634}\_ISMSIDEL.INI

      Filesize

      612B

      MD5

      7ace7ccaa2f304d1fd2d0de95f04d941

      SHA1

      de6db63a0f039555f93c6e90761f2507eb50bc25

      SHA256

      7ca504d711c392a5f89c793b1d74fd39c5577df1caeec84437d7b0969376c982

      SHA512

      a14e93349a3e87d441c7e62d86584a889ad2710c19162e465c1efab1d68613d61db72f6f32c6e65900e151d3091db13ebf56e05e6a892c465728383fab76be55

    • \Users\Admin\AppData\Local\Temp\MSIC65B.tmp

      Filesize

      153KB

      MD5

      1780f8e73ba9c7c976938655ca67ede1

      SHA1

      52ea389894f1444e58bba86984c5697a592a6365

      SHA256

      11bb6cd0d701907188dae252c419beca95c1f5ae15b1b4d36e265eec94c69b28

      SHA512

      d9dfe7b919c22f8e3882459a722162a0c021b3991eaf304cd56be80e2da56880dfaae589d051aaa4ce559859729be0a333cac2bd1178164ff0c0e1da97000cd5

    • \Users\Admin\AppData\Local\Temp\nst8882.tmp\INetC.dll

      Filesize

      25KB

      MD5

      40d7eca32b2f4d29db98715dd45bfac5

      SHA1

      124df3f617f562e46095776454e1c0c7bb791cc7

      SHA256

      85e03805f90f72257dd41bfdaa186237218bbb0ec410ad3b6576a88ea11dccb9

      SHA512

      5fd4f516ce23fb7e705e150d5c1c93fc7133694ba495fb73101674a528883a013a34ab258083aa7ce6072973b067a605158316a4c9159c1b4d765761f91c513d

    • \Users\Admin\AppData\Local\Temp\nst8882.tmp\nsExec.dll

      Filesize

      7KB

      MD5

      2746f5b49ef1a2d17a1d4a290dc45615

      SHA1

      26e98eea903b5f34812885ec289e82bcdaeaac07

      SHA256

      24f6dec8eb5097fef8e6e2acdbf85fcb510f64daee5818572223b3a6a8849ebd

      SHA512

      2befe9ad0400c160c14ccae66932473930108624e167e53662d55f0c85a44c4e43a8213c2d9554375afc0e0d6a1c47590b8eacb944ca401c217d07bf304c44c3

    • memory/288-141-0x0000000000080000-0x0000000000089000-memory.dmp

      Filesize

      36KB

    • memory/288-146-0x0000000076D10000-0x0000000076D57000-memory.dmp

      Filesize

      284KB

    • memory/288-144-0x00000000770B0000-0x0000000077259000-memory.dmp

      Filesize

      1.7MB

    • memory/288-143-0x0000000001C20000-0x0000000002020000-memory.dmp

      Filesize

      4.0MB

    • memory/1016-41-0x00000000085A0000-0x0000000008F27000-memory.dmp

      Filesize

      9.5MB

    • memory/1788-117-0x0000000000260000-0x0000000000262000-memory.dmp

      Filesize

      8KB

    • memory/2740-122-0x0000000065000000-0x00000000656EB000-memory.dmp

      Filesize

      6.9MB

    • memory/2740-120-0x0000000065000000-0x00000000656EB000-memory.dmp

      Filesize

      6.9MB

    • memory/2740-134-0x0000000002A50000-0x00000000033D7000-memory.dmp

      Filesize

      9.5MB

    • memory/2740-44-0x0000000000CC0000-0x0000000001647000-memory.dmp

      Filesize

      9.5MB

    • memory/2740-130-0x0000000065000000-0x00000000656EB000-memory.dmp

      Filesize

      6.9MB

    • memory/2740-129-0x0000000065000000-0x00000000656EB000-memory.dmp

      Filesize

      6.9MB

    • memory/2740-119-0x0000000000CC0000-0x0000000001647000-memory.dmp

      Filesize

      9.5MB

    • memory/2740-121-0x0000000065000000-0x00000000656EB000-memory.dmp

      Filesize

      6.9MB

    • memory/2740-123-0x0000000065000000-0x00000000656EB000-memory.dmp

      Filesize

      6.9MB

    • memory/2988-137-0x0000000003B20000-0x0000000003F20000-memory.dmp

      Filesize

      4.0MB

    • memory/2988-136-0x0000000003B20000-0x0000000003F20000-memory.dmp

      Filesize

      4.0MB

    • memory/2988-138-0x00000000770B0000-0x0000000077259000-memory.dmp

      Filesize

      1.7MB

    • memory/2988-140-0x0000000076D10000-0x0000000076D57000-memory.dmp

      Filesize

      284KB

    • memory/2988-127-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2988-128-0x0000000000090000-0x000000000010E000-memory.dmp

      Filesize

      504KB

    • memory/2988-135-0x0000000000CC0000-0x0000000001647000-memory.dmp

      Filesize

      9.5MB

    • memory/2988-125-0x0000000000090000-0x000000000010E000-memory.dmp

      Filesize

      504KB

    • memory/2988-133-0x0000000000090000-0x000000000010E000-memory.dmp

      Filesize

      504KB