Analysis

  • max time kernel
    118s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    19-06-2024 09:30

General

  • Target

    2024-06-19_81a91432728086f4e842b7548c663492_magniber_revil.exe

  • Size

    58.5MB

  • MD5

    81a91432728086f4e842b7548c663492

  • SHA1

    1159a7a62d0294f697aedd2331daa7068d39f163

  • SHA256

    4c55bb0be66138f9c0a14afe676b5f27bd5e51faf3116a5130e08ae810630ada

  • SHA512

    c7f25fe90f73c0a9bb81bc60aa1e53409ac04306ffee1370a5f265eea388d7ca82b84340c0481c61a98c4c0987f154e8ef448cb2b52800e2f4a06f33abe46e83

  • SSDEEP

    1572864:hNpJfO/7sER9gQWwUPGxZH0Zfy7l41HJHvE5ZyDiEMKrM:hHwPDKDvMKA

Malware Config

Signatures

  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1192
      • C:\Users\Admin\AppData\Local\Temp\2024-06-19_81a91432728086f4e842b7548c663492_magniber_revil.exe
        "C:\Users\Admin\AppData\Local\Temp\2024-06-19_81a91432728086f4e842b7548c663492_magniber_revil.exe"
        2⤵
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1236
        • C:\Users\Admin\AppData\Local\Temp\2024-06-19_81a91432728086f4e842b7548c663492_magniber_revil.exe
          "C:\Users\Admin\AppData\Local\Temp\2024-06-19_81a91432728086f4e842b7548c663492_magniber_revil.exe"
          3⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3028
      • C:\Windows\SysWOW64\dialer.exe
        "C:\Windows\system32\dialer.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2744

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1236-2-0x0000000000400000-0x000000000416C000-memory.dmp
      Filesize

      61.4MB

    • memory/1236-0-0x0000000000400000-0x000000000416C000-memory.dmp
      Filesize

      61.4MB

    • memory/1236-4-0x0000000000400000-0x000000000416C000-memory.dmp
      Filesize

      61.4MB

    • memory/1236-3-0x0000000000400000-0x000000000416C000-memory.dmp
      Filesize

      61.4MB

    • memory/1236-21-0x0000000000400000-0x000000000416C000-memory.dmp
      Filesize

      61.4MB

    • memory/1236-22-0x0000000000765000-0x000000000077F000-memory.dmp
      Filesize

      104KB

    • memory/1236-1-0x0000000000765000-0x000000000077F000-memory.dmp
      Filesize

      104KB

    • memory/2744-15-0x0000000000080000-0x0000000000089000-memory.dmp
      Filesize

      36KB

    • memory/2744-18-0x0000000076FB0000-0x0000000077159000-memory.dmp
      Filesize

      1.7MB

    • memory/2744-20-0x0000000074E00000-0x0000000074E47000-memory.dmp
      Filesize

      284KB

    • memory/2744-17-0x0000000001DB0000-0x00000000021B0000-memory.dmp
      Filesize

      4.0MB

    • memory/3028-9-0x00000000000C0000-0x000000000014B000-memory.dmp
      Filesize

      556KB

    • memory/3028-14-0x0000000074E00000-0x0000000074E47000-memory.dmp
      Filesize

      284KB

    • memory/3028-12-0x0000000076FB0000-0x0000000077159000-memory.dmp
      Filesize

      1.7MB

    • memory/3028-11-0x0000000007A50000-0x0000000007E50000-memory.dmp
      Filesize

      4.0MB

    • memory/3028-10-0x0000000007A50000-0x0000000007E50000-memory.dmp
      Filesize

      4.0MB

    • memory/3028-5-0x00000000000C0000-0x000000000014B000-memory.dmp
      Filesize

      556KB

    • memory/3028-8-0x00000000000C0000-0x000000000014B000-memory.dmp
      Filesize

      556KB

    • memory/3028-7-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB