Analysis

  • max time kernel
    89s
  • max time network
    100s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    28-06-2024 08:01

General

  • Target

    22f47140db34f26f896c3ac4874c17d6acaa4617c8590f25fc475f8a9d2ab462.exe

  • Size

    5.9MB

  • MD5

    c33e71d23c8bc915bac8e70c39f3a930

  • SHA1

    5826bc9cae78700b301f68449d43387bde2774e7

  • SHA256

    22f47140db34f26f896c3ac4874c17d6acaa4617c8590f25fc475f8a9d2ab462

  • SHA512

    f598e74e2c6bd3ae89a4fe9bac8b05cadfec9d080fc06e6e6c4ebb75d584a3f007630a1f82e7ee578fa7ab20e8a08a79c6713762728a440644d1697e1e824bb1

  • SSDEEP

    98304:jVGSguAD8sdU6W9TxRU0Aud3Lwh68wRebfroRepeaUyPgNxwEV/Vb3ljegRaA1om:jf/M8cwl3Lwh69R0fIFuPwrDd+A1

Score
10/10

Malware Config

Signatures

  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2904
      • C:\Windows\SysWOW64\dialer.exe
        "C:\Windows\system32\dialer.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4316
    • C:\Users\Admin\AppData\Local\Temp\22f47140db34f26f896c3ac4874c17d6acaa4617c8590f25fc475f8a9d2ab462.exe
      "C:\Users\Admin\AppData\Local\Temp\22f47140db34f26f896c3ac4874c17d6acaa4617c8590f25fc475f8a9d2ab462.exe"
      1⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1292
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3688
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3688 -s 468
          3⤵
          • Program crash
          PID:4816
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3688 -s 464
          3⤵
          • Program crash
          PID:1860
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3688 -ip 3688
      1⤵
        PID:1836
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 3688 -ip 3688
        1⤵
          PID:3820

        Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1292-16-0x0000000074790000-0x0000000074F41000-memory.dmp
          Filesize

          7.7MB

        • memory/1292-4-0x0000000005A00000-0x0000000005A92000-memory.dmp
          Filesize

          584KB

        • memory/1292-0-0x000000007479E000-0x000000007479F000-memory.dmp
          Filesize

          4KB

        • memory/1292-3-0x0000000005F10000-0x00000000064B6000-memory.dmp
          Filesize

          5.6MB

        • memory/1292-11-0x0000000007F30000-0x0000000007F4A000-memory.dmp
          Filesize

          104KB

        • memory/1292-5-0x0000000074790000-0x0000000074F41000-memory.dmp
          Filesize

          7.7MB

        • memory/1292-6-0x0000000006B00000-0x0000000006B44000-memory.dmp
          Filesize

          272KB

        • memory/1292-7-0x0000000006C70000-0x0000000006C7A000-memory.dmp
          Filesize

          40KB

        • memory/1292-8-0x0000000074790000-0x0000000074F41000-memory.dmp
          Filesize

          7.7MB

        • memory/1292-9-0x000000007479E000-0x000000007479F000-memory.dmp
          Filesize

          4KB

        • memory/1292-10-0x0000000074790000-0x0000000074F41000-memory.dmp
          Filesize

          7.7MB

        • memory/1292-1-0x00000000006E0000-0x0000000000CC0000-memory.dmp
          Filesize

          5.9MB

        • memory/1292-12-0x0000000007F50000-0x0000000007F56000-memory.dmp
          Filesize

          24KB

        • memory/1292-2-0x0000000005830000-0x00000000058CC000-memory.dmp
          Filesize

          624KB

        • memory/3688-18-0x00000000038F0000-0x0000000003CF0000-memory.dmp
          Filesize

          4.0MB

        • memory/3688-17-0x00000000038F0000-0x0000000003CF0000-memory.dmp
          Filesize

          4.0MB

        • memory/3688-15-0x0000000000400000-0x000000000046D000-memory.dmp
          Filesize

          436KB

        • memory/3688-33-0x00000000038F0000-0x0000000003CF0000-memory.dmp
          Filesize

          4.0MB

        • memory/3688-24-0x0000000076AB0000-0x0000000076D02000-memory.dmp
          Filesize

          2.3MB

        • memory/3688-13-0x0000000000400000-0x000000000046D000-memory.dmp
          Filesize

          436KB

        • memory/3688-20-0x00000000038F0000-0x0000000003CF0000-memory.dmp
          Filesize

          4.0MB

        • memory/3688-22-0x00007FF81DC40000-0x00007FF81DE49000-memory.dmp
          Filesize

          2.0MB

        • memory/3688-21-0x00007FF81DC41000-0x00007FF81DD6A000-memory.dmp
          Filesize

          1.2MB

        • memory/4316-31-0x00007FF81DC40000-0x00007FF81DE49000-memory.dmp
          Filesize

          2.0MB

        • memory/4316-32-0x00007FF81DC40000-0x00007FF81DE49000-memory.dmp
          Filesize

          2.0MB

        • memory/4316-25-0x0000000000770000-0x0000000000779000-memory.dmp
          Filesize

          36KB

        • memory/4316-28-0x00007FF81DC40000-0x00007FF81DE49000-memory.dmp
          Filesize

          2.0MB

        • memory/4316-30-0x0000000076AB0000-0x0000000076D02000-memory.dmp
          Filesize

          2.3MB

        • memory/4316-27-0x00000000025C0000-0x00000000029C0000-memory.dmp
          Filesize

          4.0MB