Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    23-06-2024 05:47

General

  • Target

    7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe

  • Size

    5.4MB

  • MD5

    a2a9c309c5300a53d2c2fc41b71b174b

  • SHA1

    f6c26eae1925425fa8966266e87a57b688fad218

  • SHA256

    7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224

  • SHA512

    a29eec8fa98174a74e9bd93c5902cdd95ce329ff8b7a1469901a95705dc1d7fffde58afa296399febb8559d8cd73c932945e85cce8af54e7a672d8f1618e3f7c

  • SSDEEP

    98304:j+ddAtuMvY00V2vtQSH7OuqeGszSQTADu0mL63KQOKvYA1ZuoyQPNf+xKi:wdOuMvc8VdbOuqePmQTAKH63NYAiGfiT

Malware Config

Signatures

  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell and hide display window.

  • Executes dropped EXE 4 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2588
      • C:\Windows\SysWOW64\openwith.exe
        "C:\Windows\system32\openwith.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:660
    • C:\Users\Admin\AppData\Local\Temp\7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe
      "C:\Users\Admin\AppData\Local\Temp\7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe"
      1⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4464
      • C:\Users\Admin\AppData\Local\Temp\BLueHvffhw.exe
        "C:\Users\Admin\AppData\Local\Temp\BLueHvffhw.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4920
        • C:\Users\Admin\AppData\Local\Temp\BLueHvffhw.exe
          "C:\Users\Admin\AppData\Local\Temp\BLueHvffhw.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:3620
      • C:\Users\Admin\AppData\Local\Temp\7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe
        "C:\Users\Admin\AppData\Local\Temp\7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3796
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwALABDADoAXABVAHMAZQByAHMAXABBAGQAbQBpAG4AXABBAHAAcABEAGEAdABhAFwATABvAGMAYQBsAFwAVABlAG0AcABcADsAIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAHIAbwBjAGUAcwBzACAARgBhAGwAbABiAGEAYwBrAEIAdQBmAGYAZQByAC4AZQB4AGUAOwA=
      1⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4672
    • C:\Users\Admin\AppData\Local\Current\zgcgh\FallbackBuffer.exe
      C:\Users\Admin\AppData\Local\Current\zgcgh\FallbackBuffer.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4728
      • C:\Users\Admin\AppData\Local\Current\zgcgh\FallbackBuffer.exe
        "C:\Users\Admin\AppData\Local\Current\zgcgh\FallbackBuffer.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1680
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          3⤵
            PID:3048
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
            C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
            3⤵
              PID:1276
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
              C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
              3⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2568
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwALABDADoAXABVAHMAZQByAHMAXABBAGQAbQBpAG4AXABBAHAAcABEAGEAdABhAFwATABvAGMAYQBsAFwAVABlAG0AcABcADsAIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAHIAbwBjAGUAcwBzACAARgBhAGwAbABiAGEAYwBrAEIAdQBmAGYAZQByAC4AZQB4AGUAOwA=
          1⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:428

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Command and Scripting Interpreter

        1
        T1059

        PowerShell

        1
        T1059.001

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
          Filesize

          2KB

          MD5

          627073ee3ca9676911bee35548eff2b8

          SHA1

          4c4b68c65e2cab9864b51167d710aa29ebdcff2e

          SHA256

          85b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c

          SHA512

          3c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\7ccfae8644c3bc7439b88f2dc0de06bb5082de09b0bf5e143de17487ff252224.exe.log
          Filesize

          805B

          MD5

          9d0cacca373731660e8268a162d9d4ff

          SHA1

          a82111d00132cdf7ef46af5681601d55c6a0e17c

          SHA256

          95932f81206717ff86f0974ee37dc40d5d914f730f00a08344b4c1765d663394

          SHA512

          8c971ab501fc322b13f53b03325b2295e1eedb12b6d50a4225e6e3b4bf5128665b1a3d8b560a8b04f14bfa6f5cba41058e4f546139101fc303f3b8393f5ca485

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
          Filesize

          944B

          MD5

          aa4f31835d07347297d35862c9045f4a

          SHA1

          83e728008935d30f98e5480fba4fbccf10cefb05

          SHA256

          99c83bc5c531e49d4240700142f3425aba74e18ebcc23556be32238ffde9cce0

          SHA512

          ec3a4bee8335007b8753ae8ac42287f2b3bcbb258f7fc3fb15c9f8d3e611cb9bf6ae2d3034953286a34f753e9ec33f7495e064bab0e8c7fcedd75d6e5eb66629

        • C:\Users\Admin\AppData\Local\Temp\BLueHvffhw.exe
          Filesize

          2.7MB

          MD5

          abf2da5b3e7845f50463a72f8b6e6aaa

          SHA1

          a5299f55950ca82134da73b9e9844c5d624114c3

          SHA256

          2a4b1ae0ae67cd31f85680e6351bd5b92ff61e246c158decb1a43a3ef01d9f2c

          SHA512

          570e8becd18b36d66a2ac295518c8ba3c0bc83d8a6175e601b509efd9237462d1d0826dbeb9e52465e7cdcd57cb4ae7fd859ddc4a5aad895cef6ef7fa981e8a4

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_co2r0gcr.3tf.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • memory/3620-9825-0x0000000000A10000-0x0000000000ABC000-memory.dmp
          Filesize

          688KB

        • memory/3620-12025-0x00000000052A0000-0x00000000052F6000-memory.dmp
          Filesize

          344KB

        • memory/3620-9827-0x0000000005000000-0x00000000050E8000-memory.dmp
          Filesize

          928KB

        • memory/3620-12024-0x00000000050F0000-0x00000000050F8000-memory.dmp
          Filesize

          32KB

        • memory/3620-12026-0x0000000005430000-0x0000000005496000-memory.dmp
          Filesize

          408KB

        • memory/3796-5643-0x00000000747F0000-0x0000000074FA1000-memory.dmp
          Filesize

          7.7MB

        • memory/3796-5562-0x00000000747F0000-0x0000000074FA1000-memory.dmp
          Filesize

          7.7MB

        • memory/3796-5187-0x00000000747F0000-0x0000000074FA1000-memory.dmp
          Filesize

          7.7MB

        • memory/3796-5078-0x00000000052D0000-0x00000000052D8000-memory.dmp
          Filesize

          32KB

        • memory/3796-4916-0x00000000747F0000-0x0000000074FA1000-memory.dmp
          Filesize

          7.7MB

        • memory/3796-4912-0x00000000747F0000-0x0000000074FA1000-memory.dmp
          Filesize

          7.7MB

        • memory/3796-4914-0x0000000000E00000-0x0000000000EB0000-memory.dmp
          Filesize

          704KB

        • memory/4464-62-0x00000000067C0000-0x0000000006D2E000-memory.dmp
          Filesize

          5.4MB

        • memory/4464-4907-0x00000000061F0000-0x0000000006244000-memory.dmp
          Filesize

          336KB

        • memory/4464-64-0x00000000067C0000-0x0000000006D2E000-memory.dmp
          Filesize

          5.4MB

        • memory/4464-68-0x00000000067C0000-0x0000000006D2E000-memory.dmp
          Filesize

          5.4MB

        • memory/4464-66-0x00000000067C0000-0x0000000006D2E000-memory.dmp
          Filesize

          5.4MB

        • memory/4464-60-0x00000000067C0000-0x0000000006D2E000-memory.dmp
          Filesize

          5.4MB

        • memory/4464-52-0x00000000067C0000-0x0000000006D2E000-memory.dmp
          Filesize

          5.4MB

        • memory/4464-50-0x00000000067C0000-0x0000000006D2E000-memory.dmp
          Filesize

          5.4MB

        • memory/4464-44-0x00000000067C0000-0x0000000006D2E000-memory.dmp
          Filesize

          5.4MB

        • memory/4464-39-0x00000000067C0000-0x0000000006D2E000-memory.dmp
          Filesize

          5.4MB

        • memory/4464-36-0x00000000067C0000-0x0000000006D2E000-memory.dmp
          Filesize

          5.4MB

        • memory/4464-28-0x00000000067C0000-0x0000000006D2E000-memory.dmp
          Filesize

          5.4MB

        • memory/4464-26-0x00000000067C0000-0x0000000006D2E000-memory.dmp
          Filesize

          5.4MB

        • memory/4464-24-0x00000000067C0000-0x0000000006D2E000-memory.dmp
          Filesize

          5.4MB

        • memory/4464-22-0x00000000067C0000-0x0000000006D2E000-memory.dmp
          Filesize

          5.4MB

        • memory/4464-20-0x00000000067C0000-0x0000000006D2E000-memory.dmp
          Filesize

          5.4MB

        • memory/4464-18-0x00000000067C0000-0x0000000006D2E000-memory.dmp
          Filesize

          5.4MB

        • memory/4464-14-0x00000000067C0000-0x0000000006D2E000-memory.dmp
          Filesize

          5.4MB

        • memory/4464-6-0x00000000067C0000-0x0000000006D2E000-memory.dmp
          Filesize

          5.4MB

        • memory/4464-10-0x00000000067C0000-0x0000000006D2E000-memory.dmp
          Filesize

          5.4MB

        • memory/4464-5-0x00000000067C0000-0x0000000006D2E000-memory.dmp
          Filesize

          5.4MB

        • memory/4464-3350-0x00000000747FE000-0x00000000747FF000-memory.dmp
          Filesize

          4KB

        • memory/4464-4892-0x00000000747F0000-0x0000000074FA1000-memory.dmp
          Filesize

          7.7MB

        • memory/4464-4893-0x00000000747F0000-0x0000000074FA1000-memory.dmp
          Filesize

          7.7MB

        • memory/4464-4894-0x0000000007D30000-0x00000000080E0000-memory.dmp
          Filesize

          3.7MB

        • memory/4464-4895-0x00000000059D0000-0x0000000005A1C000-memory.dmp
          Filesize

          304KB

        • memory/4464-0-0x00000000747FE000-0x00000000747FF000-memory.dmp
          Filesize

          4KB

        • memory/4464-58-0x00000000067C0000-0x0000000006D2E000-memory.dmp
          Filesize

          5.4MB

        • memory/4464-1-0x0000000000680000-0x0000000000BF8000-memory.dmp
          Filesize

          5.5MB

        • memory/4464-2-0x00000000067C0000-0x0000000006D34000-memory.dmp
          Filesize

          5.5MB

        • memory/4464-47-0x00000000067C0000-0x0000000006D2E000-memory.dmp
          Filesize

          5.4MB

        • memory/4464-4913-0x00000000747F0000-0x0000000074FA1000-memory.dmp
          Filesize

          7.7MB

        • memory/4464-48-0x00000000067C0000-0x0000000006D2E000-memory.dmp
          Filesize

          5.4MB

        • memory/4464-54-0x00000000067C0000-0x0000000006D2E000-memory.dmp
          Filesize

          5.4MB

        • memory/4464-3-0x0000000005C40000-0x00000000061E6000-memory.dmp
          Filesize

          5.6MB

        • memory/4464-56-0x00000000067C0000-0x0000000006D2E000-memory.dmp
          Filesize

          5.4MB

        • memory/4464-40-0x00000000067C0000-0x0000000006D2E000-memory.dmp
          Filesize

          5.4MB

        • memory/4464-42-0x00000000067C0000-0x0000000006D2E000-memory.dmp
          Filesize

          5.4MB

        • memory/4464-32-0x00000000067C0000-0x0000000006D2E000-memory.dmp
          Filesize

          5.4MB

        • memory/4464-34-0x00000000067C0000-0x0000000006D2E000-memory.dmp
          Filesize

          5.4MB

        • memory/4464-4-0x0000000005730000-0x00000000057C2000-memory.dmp
          Filesize

          584KB

        • memory/4464-8-0x00000000067C0000-0x0000000006D2E000-memory.dmp
          Filesize

          5.4MB

        • memory/4464-12-0x00000000067C0000-0x0000000006D2E000-memory.dmp
          Filesize

          5.4MB

        • memory/4464-30-0x00000000067C0000-0x0000000006D2E000-memory.dmp
          Filesize

          5.4MB

        • memory/4464-16-0x00000000067C0000-0x0000000006D2E000-memory.dmp
          Filesize

          5.4MB

        • memory/4672-12032-0x0000021B34B50000-0x0000021B34B72000-memory.dmp
          Filesize

          136KB

        • memory/4728-16927-0x0000000005AC0000-0x0000000005BB4000-memory.dmp
          Filesize

          976KB

        • memory/4920-9826-0x00000000747F0000-0x0000000074FA1000-memory.dmp
          Filesize

          7.7MB

        • memory/4920-9821-0x0000000005BD0000-0x0000000005CC4000-memory.dmp
          Filesize

          976KB

        • memory/4920-9820-0x00000000747F0000-0x0000000074FA1000-memory.dmp
          Filesize

          7.7MB

        • memory/4920-9770-0x00000000747F0000-0x0000000074FA1000-memory.dmp
          Filesize

          7.7MB

        • memory/4920-4915-0x0000000005610000-0x00000000058C8000-memory.dmp
          Filesize

          2.7MB

        • memory/4920-4909-0x00000000747F0000-0x0000000074FA1000-memory.dmp
          Filesize

          7.7MB

        • memory/4920-4908-0x0000000000960000-0x0000000000C1C000-memory.dmp
          Filesize

          2.7MB