Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    28-06-2024 07:56

General

  • Target

    3fbeae5e48d7f3b2ce4beac3347d9aa259fd2c9c6f5485ae166e74dc5268e071.exe

  • Size

    5.8MB

  • MD5

    4a922d6992bf344a9c7644152f2197d6

  • SHA1

    8c1b209d2e42e94932de731e4f537065582b2fff

  • SHA256

    3fbeae5e48d7f3b2ce4beac3347d9aa259fd2c9c6f5485ae166e74dc5268e071

  • SHA512

    f9bdf54587dc1ed1a19bd8183011ec6256bacd10f05cd8aff69835d687ad2584cf8e1bce48ab90ee44cb26164f84b45411dc3f925d9a8b701b61a69ba140d0fd

  • SSDEEP

    98304:ZaXtcsYpSvHtspnAGNkg7O4MrThvpXO0xWs80ADgPmGzG5zEuACQZ+uCJ1:gjf2pnAGN17O4MZlnxVmgmG65zEfz+uU

Malware Config

Signatures

  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:436
      • C:\Windows\SysWOW64\dialer.exe
        "C:\Windows\system32\dialer.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:3888
    • C:\Users\Admin\AppData\Local\Temp\3fbeae5e48d7f3b2ce4beac3347d9aa259fd2c9c6f5485ae166e74dc5268e071.exe
      "C:\Users\Admin\AppData\Local\Temp\3fbeae5e48d7f3b2ce4beac3347d9aa259fd2c9c6f5485ae166e74dc5268e071.exe"
      1⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4692
      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\aloneinstruction.exe
        C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\aloneinstruction.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1940
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
          3⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4940
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4940 -s 468
            4⤵
            • Program crash
            PID:4744
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4940 -s 464
            4⤵
            • Program crash
            PID:3308
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4940 -ip 4940
      1⤵
        PID:820
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 4940 -ip 4940
        1⤵
          PID:2592

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Persistence

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Privilege Escalation

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Defense Evasion

        Modify Registry

        1
        T1112

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\aloneinstruction.exe
          Filesize

          5.9MB

          MD5

          811e677418814cfb459322911300f937

          SHA1

          809f186624366e8311a756e36fb2fac936836406

          SHA256

          26325ef507bc3567275a68ce31d7934e0ff264af9829525f81995e15a79f3a9b

          SHA512

          f2fa8f40c3fb482ec8dbc396593ecd8abbf59482055916d5cfd3b7fa93ea38270c5700fc9af5f1b3623c6d7f24ce399e7984aa1cdac9778333103979a1278043

        • memory/1940-12-0x0000000006CD0000-0x0000000006CDA000-memory.dmp
          Filesize

          40KB

        • memory/1940-7-0x00000000062F0000-0x0000000006896000-memory.dmp
          Filesize

          5.6MB

        • memory/1940-14-0x00000000751DE000-0x00000000751DF000-memory.dmp
          Filesize

          4KB

        • memory/1940-15-0x00000000751D0000-0x0000000075981000-memory.dmp
          Filesize

          7.7MB

        • memory/1940-9-0x0000000005DE0000-0x0000000005E7C000-memory.dmp
          Filesize

          624KB

        • memory/1940-10-0x0000000006BE0000-0x0000000006C24000-memory.dmp
          Filesize

          272KB

        • memory/1940-11-0x00000000751D0000-0x0000000075981000-memory.dmp
          Filesize

          7.7MB

        • memory/1940-13-0x00000000751D0000-0x0000000075981000-memory.dmp
          Filesize

          7.7MB

        • memory/1940-21-0x00000000751D0000-0x0000000075981000-memory.dmp
          Filesize

          7.7MB

        • memory/1940-6-0x0000000000C80000-0x000000000126E000-memory.dmp
          Filesize

          5.9MB

        • memory/1940-8-0x0000000005D40000-0x0000000005DD2000-memory.dmp
          Filesize

          584KB

        • memory/1940-16-0x0000000007EA0000-0x0000000007EBA000-memory.dmp
          Filesize

          104KB

        • memory/1940-17-0x000000000A790000-0x000000000A796000-memory.dmp
          Filesize

          24KB

        • memory/1940-5-0x00000000751DE000-0x00000000751DF000-memory.dmp
          Filesize

          4KB

        • memory/3888-30-0x00000000022D0000-0x00000000026D0000-memory.dmp
          Filesize

          4.0MB

        • memory/3888-35-0x0000000076CF0000-0x0000000076F42000-memory.dmp
          Filesize

          2.3MB

        • memory/3888-33-0x00007FFC3C720000-0x00007FFC3C929000-memory.dmp
          Filesize

          2.0MB

        • memory/3888-28-0x0000000000520000-0x0000000000529000-memory.dmp
          Filesize

          36KB

        • memory/4940-18-0x0000000000400000-0x000000000046D000-memory.dmp
          Filesize

          436KB

        • memory/4940-25-0x00007FFC3C720000-0x00007FFC3C929000-memory.dmp
          Filesize

          2.0MB

        • memory/4940-27-0x0000000076CF0000-0x0000000076F42000-memory.dmp
          Filesize

          2.3MB

        • memory/4940-23-0x00000000039F0000-0x0000000003DF0000-memory.dmp
          Filesize

          4.0MB

        • memory/4940-24-0x00000000039F0000-0x0000000003DF0000-memory.dmp
          Filesize

          4.0MB

        • memory/4940-22-0x00000000039F0000-0x0000000003DF0000-memory.dmp
          Filesize

          4.0MB

        • memory/4940-32-0x00007FFC3C721000-0x00007FFC3C84A000-memory.dmp
          Filesize

          1.2MB

        • memory/4940-31-0x00000000039F0000-0x0000000003DF0000-memory.dmp
          Filesize

          4.0MB

        • memory/4940-19-0x0000000000400000-0x000000000046D000-memory.dmp
          Filesize

          436KB

        • memory/4940-36-0x00000000039F0000-0x0000000003DF0000-memory.dmp
          Filesize

          4.0MB