Analysis

  • max time kernel
    41s
  • max time network
    37s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250129-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-02-2025 18:10

General

  • Target

    application.rar

  • Size

    25.1MB

  • MD5

    edf2e86f4c4725a53f745df014fef390

  • SHA1

    a53439c65d2084ea05952894e596b9fbe05abcf9

  • SHA256

    bd81ca8a166107a79709ed9c51850afa8aa4116c1e61b0d1010211464f7e8aa0

  • SHA512

    77f278ca79f16d66d9bc5af3bda2d04bc495a484303e9aa5076ecafa9964e543bf13477fd38d70c4fb84be26cf79c90b40c45656bc52d39c3e91f206dbd40a58

  • SSDEEP

    786432:BuWMpkGNoHrkMIuSBwL6R0Qe9UZdf3gsuMjGOV1:BujpkOoHrkMIuVLZQoUT2M6C

Malware Config

Signatures

  • Detects Rhadamanthys payload 1 IoCs
  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • Rhadamanthys family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 2 IoCs
  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 2 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 47 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:3008
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\System32\svchost.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2772
    • C:\Program Files\7-Zip\7zFM.exe
      "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\application.rar"
      1⤵
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:1568
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:4216
      • C:\Users\Admin\Downloads\Loader_dll\loaderV12.exe
        "C:\Users\Admin\Downloads\Loader_dll\loaderV12.exe"
        1⤵
        • Executes dropped EXE
        • Modifies system certificate store
        • Suspicious use of WriteProcessMemory
        PID:4560
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command "Add-MpPreference -ExclusionPath \"C:\ProgramData\";" powershell -Command "Add-MpPreference -ExclusionPath \"C:\Users\Admin\Downloads\Loader_dll\loaderV12.exe\""
          2⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4732
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Users\Admin\Downloads\Loader_dll\loaderV12.exe
            3⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1156
        • C:\Windows\System32\Wbem\wmic.exe
          wmic csproduct get uuid
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:5104
        • C:\ProgramData\driver1.exe
          C:\ProgramData\driver1.exe
          2⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4508
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4508 -s 392
            3⤵
            • Program crash
            PID:4776
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4508 -s 400
            3⤵
            • Program crash
            PID:3692
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4508 -ip 4508
        1⤵
          PID:312
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 4508 -ip 4508
          1⤵
            PID:2932

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\driver1.exe

            Filesize

            1.1MB

            MD5

            9cff7f2ffa235062a389eafa44385df5

            SHA1

            97f06a91915400aaf0f2e93352172395e9dc1c66

            SHA256

            1103d24428005f23b7c88bdaafc615d1b4ed4320f3554e096712c80dfc4048f8

            SHA512

            aa242d26d02ed4eefe317781ad0692a2e70269221b26042a6f9e47ae18e286dda5dac3959397f85ea4a40ba82206a553c4b5e82962393142e45ab235fffbeadc

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

            Filesize

            2KB

            MD5

            d85ba6ff808d9e5444a4b369f5bc2730

            SHA1

            31aa9d96590fff6981b315e0b391b575e4c0804a

            SHA256

            84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

            SHA512

            8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            944B

            MD5

            77d622bb1a5b250869a3238b9bc1402b

            SHA1

            d47f4003c2554b9dfc4c16f22460b331886b191b

            SHA256

            f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

            SHA512

            d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_vo5bjevv.wk5.ps1

            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • memory/2772-58-0x00000000001D0000-0x00000000001DA000-memory.dmp

            Filesize

            40KB

          • memory/2772-60-0x0000000000A00000-0x0000000000E00000-memory.dmp

            Filesize

            4.0MB

          • memory/2772-63-0x00000000764B0000-0x00000000766C5000-memory.dmp

            Filesize

            2.1MB

          • memory/2772-61-0x00007FF86DD30000-0x00007FF86DF25000-memory.dmp

            Filesize

            2.0MB

          • memory/4508-47-0x0000000000400000-0x0000000000481000-memory.dmp

            Filesize

            516KB

          • memory/4508-53-0x0000000001380000-0x0000000001780000-memory.dmp

            Filesize

            4.0MB

          • memory/4508-54-0x0000000001380000-0x0000000001780000-memory.dmp

            Filesize

            4.0MB

          • memory/4508-55-0x00007FF86DD30000-0x00007FF86DF25000-memory.dmp

            Filesize

            2.0MB

          • memory/4508-57-0x00000000764B0000-0x00000000766C5000-memory.dmp

            Filesize

            2.1MB

          • memory/4732-25-0x0000026CD22F0000-0x0000026CD2312000-memory.dmp

            Filesize

            136KB