Analysis

  • max time kernel
    149s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 07:56

General

  • Target

    3fbeae5e48d7f3b2ce4beac3347d9aa259fd2c9c6f5485ae166e74dc5268e071.exe

  • Size

    5.8MB

  • MD5

    4a922d6992bf344a9c7644152f2197d6

  • SHA1

    8c1b209d2e42e94932de731e4f537065582b2fff

  • SHA256

    3fbeae5e48d7f3b2ce4beac3347d9aa259fd2c9c6f5485ae166e74dc5268e071

  • SHA512

    f9bdf54587dc1ed1a19bd8183011ec6256bacd10f05cd8aff69835d687ad2584cf8e1bce48ab90ee44cb26164f84b45411dc3f925d9a8b701b61a69ba140d0fd

  • SSDEEP

    98304:ZaXtcsYpSvHtspnAGNkg7O4MrThvpXO0xWs80ADgPmGzG5zEuACQZ+uCJ1:gjf2pnAGN17O4MZlnxVmgmG65zEfz+uU

Malware Config

Signatures

  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2668
      • C:\Windows\SysWOW64\dialer.exe
        "C:\Windows\system32\dialer.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:3500
    • C:\Users\Admin\AppData\Local\Temp\3fbeae5e48d7f3b2ce4beac3347d9aa259fd2c9c6f5485ae166e74dc5268e071.exe
      "C:\Users\Admin\AppData\Local\Temp\3fbeae5e48d7f3b2ce4beac3347d9aa259fd2c9c6f5485ae166e74dc5268e071.exe"
      1⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4348
      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\aloneinstruction.exe
        C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\aloneinstruction.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4504
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
          3⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3032
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3032 -s 444
            4⤵
            • Program crash
            PID:4700
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3032 -s 440
            4⤵
            • Program crash
            PID:4328
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3032 -ip 3032
      1⤵
        PID:1104
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 3032 -ip 3032
        1⤵
          PID:1756

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Persistence

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Privilege Escalation

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Defense Evasion

        Modify Registry

        1
        T1112

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\aloneinstruction.exe
          Filesize

          5.9MB

          MD5

          811e677418814cfb459322911300f937

          SHA1

          809f186624366e8311a756e36fb2fac936836406

          SHA256

          26325ef507bc3567275a68ce31d7934e0ff264af9829525f81995e15a79f3a9b

          SHA512

          f2fa8f40c3fb482ec8dbc396593ecd8abbf59482055916d5cfd3b7fa93ea38270c5700fc9af5f1b3623c6d7f24ce399e7984aa1cdac9778333103979a1278043

        • memory/3032-26-0x0000000003530000-0x0000000003930000-memory.dmp
          Filesize

          4.0MB

        • memory/3032-22-0x0000000003530000-0x0000000003930000-memory.dmp
          Filesize

          4.0MB

        • memory/3032-24-0x0000000003530000-0x0000000003930000-memory.dmp
          Filesize

          4.0MB

        • memory/3032-28-0x0000000075720000-0x0000000075935000-memory.dmp
          Filesize

          2.1MB

        • memory/3032-25-0x00007FFB895B0000-0x00007FFB897A5000-memory.dmp
          Filesize

          2.0MB

        • memory/3032-38-0x0000000003530000-0x0000000003930000-memory.dmp
          Filesize

          4.0MB

        • memory/3032-23-0x0000000003530000-0x0000000003930000-memory.dmp
          Filesize

          4.0MB

        • memory/3032-20-0x0000000000400000-0x000000000046D000-memory.dmp
          Filesize

          436KB

        • memory/3032-18-0x0000000000400000-0x000000000046D000-memory.dmp
          Filesize

          436KB

        • memory/3500-31-0x0000000002D00000-0x0000000003100000-memory.dmp
          Filesize

          4.0MB

        • memory/3500-32-0x00007FFB895B0000-0x00007FFB897A5000-memory.dmp
          Filesize

          2.0MB

        • memory/3500-29-0x0000000000FE0000-0x0000000000FE9000-memory.dmp
          Filesize

          36KB

        • memory/3500-34-0x0000000075720000-0x0000000075935000-memory.dmp
          Filesize

          2.1MB

        • memory/3500-37-0x0000000002D00000-0x0000000003100000-memory.dmp
          Filesize

          4.0MB

        • memory/3500-36-0x0000000002D00000-0x0000000003100000-memory.dmp
          Filesize

          4.0MB

        • memory/3500-35-0x0000000000FE0000-0x0000000000FE9000-memory.dmp
          Filesize

          36KB

        • memory/3500-39-0x0000000002D00000-0x0000000003100000-memory.dmp
          Filesize

          4.0MB

        • memory/4504-12-0x0000000006280000-0x000000000628A000-memory.dmp
          Filesize

          40KB

        • memory/4504-21-0x00000000749E0000-0x0000000075190000-memory.dmp
          Filesize

          7.7MB

        • memory/4504-17-0x0000000006710000-0x0000000006716000-memory.dmp
          Filesize

          24KB

        • memory/4504-16-0x00000000066D0000-0x00000000066EA000-memory.dmp
          Filesize

          104KB

        • memory/4504-15-0x00000000749E0000-0x0000000075190000-memory.dmp
          Filesize

          7.7MB

        • memory/4504-14-0x00000000749EE000-0x00000000749EF000-memory.dmp
          Filesize

          4KB

        • memory/4504-13-0x00000000749E0000-0x0000000075190000-memory.dmp
          Filesize

          7.7MB

        • memory/4504-11-0x00000000749E0000-0x0000000075190000-memory.dmp
          Filesize

          7.7MB

        • memory/4504-10-0x00000000061F0000-0x0000000006234000-memory.dmp
          Filesize

          272KB

        • memory/4504-9-0x00000000053D0000-0x000000000546C000-memory.dmp
          Filesize

          624KB

        • memory/4504-8-0x0000000005330000-0x00000000053C2000-memory.dmp
          Filesize

          584KB

        • memory/4504-7-0x0000000005840000-0x0000000005DE4000-memory.dmp
          Filesize

          5.6MB

        • memory/4504-6-0x0000000000A70000-0x000000000105E000-memory.dmp
          Filesize

          5.9MB

        • memory/4504-5-0x00000000749EE000-0x00000000749EF000-memory.dmp
          Filesize

          4KB