Resubmissions

09-06-2024 10:21

240609-md1b4aaa48 10

09-06-2024 10:08

240609-l6f89ahh46 3

Analysis

  • max time kernel
    87s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-06-2024 10:21

General

  • Target

    FileInstaller.exe

  • Size

    102.0MB

  • MD5

    0dcd6d29ce1ed0448b7cd946e7858611

  • SHA1

    e938dbff736ea13453da389ebd944dcb28bb4e22

  • SHA256

    e49912beac8783d8d815e2d85019d98819abdabcde1a5bc6f3ce93a5a467ddb9

  • SHA512

    7fc04b03bb3ba119e1bc13ffe288cab016a63011fa4c7ca3ee063f11e2323696374009baaca8bbef9ea556fddbc65891a6c60960b82982fc7c7c1bb52c7faa0c

  • SSDEEP

    12288:MUZ6c25lke0kjcwIdfx5j+uvTJkDRGGF1qLF8yXPeJDBT79fLsaO:ZZ6/wTgcwIdDHJkfAF8gPerT7uaO

Score
10/10

Malware Config

Signatures

  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2916
      • C:\Windows\SysWOW64\dialer.exe
        "C:\Windows\system32\dialer.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4692
    • C:\Users\Admin\AppData\Local\Temp\FileInstaller.exe
      "C:\Users\Admin\AppData\Local\Temp\FileInstaller.exe"
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:556
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 556 -s 1832
        2⤵
        • Program crash
        PID:3896
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 556 -s 1840
        2⤵
        • Program crash
        PID:208
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 556 -ip 556
      1⤵
        PID:1564
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 556 -ip 556
        1⤵
          PID:3716

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/556-10-0x00000000052F0000-0x00000000056F0000-memory.dmp
          Filesize

          4.0MB

        • memory/556-13-0x0000000076A70000-0x0000000076C85000-memory.dmp
          Filesize

          2.1MB

        • memory/556-4-0x0000000004170000-0x00000000041DD000-memory.dmp
          Filesize

          436KB

        • memory/556-8-0x0000000000A20000-0x0000000000B1A000-memory.dmp
          Filesize

          1000KB

        • memory/556-7-0x0000000000B0C000-0x0000000000B0D000-memory.dmp
          Filesize

          4KB

        • memory/556-9-0x00000000052F0000-0x00000000056F0000-memory.dmp
          Filesize

          4.0MB

        • memory/556-5-0x0000000004170000-0x00000000041DD000-memory.dmp
          Filesize

          436KB

        • memory/556-11-0x00007FFDB69D0000-0x00007FFDB6BC5000-memory.dmp
          Filesize

          2.0MB

        • memory/556-3-0x0000000077B22000-0x0000000077B23000-memory.dmp
          Filesize

          4KB

        • memory/4692-14-0x0000000000B10000-0x0000000000B19000-memory.dmp
          Filesize

          36KB

        • memory/4692-18-0x00007FFDB69D0000-0x00007FFDB6BC5000-memory.dmp
          Filesize

          2.0MB

        • memory/4692-20-0x0000000076A70000-0x0000000076C85000-memory.dmp
          Filesize

          2.1MB

        • memory/4692-21-0x0000000002830000-0x0000000002C30000-memory.dmp
          Filesize

          4.0MB

        • memory/4692-17-0x0000000002830000-0x0000000002C30000-memory.dmp
          Filesize

          4.0MB

        • memory/4692-22-0x0000000002830000-0x0000000002C30000-memory.dmp
          Filesize

          4.0MB