Overview
overview
10Static
static
3grewgrwegrwgerg.zip
windows10-2004-x64
10PDFMLotus_Lcppn.dll
windows10-2004-x64
3PDFMLotus_...es.dll
windows10-2004-x64
3PDFMLotus_...ML.dll
windows10-2004-x64
3PDFMProject.dll
windows10-2004-x64
3PDFMRKEX.ps1
windows10-2004-x64
3PDFMVisio.dll
windows10-2004-x64
3PDFMVisio.dll
windows10-2004-x64
3PDFMVisio.dll
windows10-2004-x64
3PDFMVisio.dll
windows10-2004-x64
3PaperCapture.dll
windows10-2004-x64
1RUNFILEX.ps1
windows10-2004-x64
3SelectPageRange.dll
windows10-2004-x64
3acrobatacadic.dll
windows10-2004-x64
1acrobatacadic.dll
windows10-2004-x64
1acrobatacadic.dll
windows10-2004-x64
1acrobatacadic.dll
windows10-2004-x64
1acrobatacadic.dll
windows10-2004-x64
1acrobatacadic.dll
windows10-2004-x64
1acrobatacadic.dll
windows10-2004-x64
1acrobatacadic.dll
windows10-2004-x64
1acrobatacadic.dll
windows10-2004-x64
1acrobatacadic.dll
windows10-2004-x64
1acrobataca...on.dll
windows10-2004-x64
1acrobataca...on.dll
windows10-2004-x64
1acrobataca...on.dll
windows10-2004-x64
1acrobataca...on.dll
windows10-2004-x64
1acrobataca...on.dll
windows10-2004-x64
1acroiefavclient.dll
windows10-2004-x64
3acroiefavclient.dll
windows10-2004-x64
1acroiefavstub.dll
windows10-2004-x64
3launcher.exe
windows10-2004-x64
10Analysis
-
max time kernel
91s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
26-09-2024 08:49
Static task
static1
Behavioral task
behavioral1
Sample
grewgrwegrwgerg.zip
Resource
win10v2004-20240802-en
Behavioral task
behavioral2
Sample
PDFMLotus_Lcppn.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
PDFMLotus_PDFMLotusNotes.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral4
Sample
PDFMLotus_ndbPDFML.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
PDFMProject.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral6
Sample
PDFMRKEX.ps1
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
PDFMVisio.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral8
Sample
PDFMVisio.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
PDFMVisio.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral10
Sample
PDFMVisio.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral11
Sample
PaperCapture.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral12
Sample
RUNFILEX.ps1
Resource
win10v2004-20240802-en
Behavioral task
behavioral13
Sample
SelectPageRange.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral14
Sample
acrobatacadic.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral15
Sample
acrobatacadic.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral16
Sample
acrobatacadic.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral17
Sample
acrobatacadic.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral18
Sample
acrobatacadic.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral19
Sample
acrobatacadic.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral20
Sample
acrobatacadic.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral21
Sample
acrobatacadic.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral22
Sample
acrobatacadic.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral23
Sample
acrobatacadic.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral24
Sample
acrobatacadicribbon.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral25
Sample
acrobatacadicribbon.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral26
Sample
acrobatacadicribbon.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral27
Sample
acrobatacadicribbon.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral28
Sample
acrobatacadicribbon.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral29
Sample
acroiefavclient.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral30
Sample
acroiefavclient.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral31
Sample
acroiefavstub.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral32
Sample
launcher.exe
Resource
win10v2004-20240802-en
General
-
Target
launcher.exe
-
Size
35.9MB
-
MD5
d4eca6136281d617dcfac5bae3349e70
-
SHA1
c6941cd9df4f7db4bdf6bd163869016a2520d644
-
SHA256
0777bba437bc66725d3e00f17810a1dee973fef63808d3d14aa046503a5589a6
-
SHA512
a17b7bc6985304008649b8b6a009f675b3570e14a39e0073ea6cd00dca5ffecc0acedcc67f9c250e35b09d3c941540e74b338795f1cff12172c137d525afeb8a
-
SSDEEP
393216:i1Du8BtuBw2FEL3Z3aLUoQvo6LP/SgbSpYvKEh1EdKwlGQKPJuGsiTfREsrgCYfF:iMguj8Q4Vfv1qFTrYuz
Malware Config
Signatures
-
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
cXss7e4fwO.exedescription pid process target process PID 3396 created 2604 3396 cXss7e4fwO.exe sihost.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Executes dropped EXE 1 IoCs
Processes:
cXss7e4fwO.exepid process 3396 cXss7e4fwO.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cXss7e4fwO.exeopenwith.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cXss7e4fwO.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language openwith.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
powershell.execXss7e4fwO.exeopenwith.exepid process 5068 powershell.exe 5068 powershell.exe 3396 cXss7e4fwO.exe 3396 cXss7e4fwO.exe 2260 openwith.exe 2260 openwith.exe 2260 openwith.exe 2260 openwith.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 5068 powershell.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
launcher.execmd.execmd.execXss7e4fwO.exedescription pid process target process PID 3128 wrote to memory of 2752 3128 launcher.exe cmd.exe PID 3128 wrote to memory of 2752 3128 launcher.exe cmd.exe PID 2752 wrote to memory of 5068 2752 cmd.exe powershell.exe PID 2752 wrote to memory of 5068 2752 cmd.exe powershell.exe PID 3128 wrote to memory of 452 3128 launcher.exe cmd.exe PID 3128 wrote to memory of 452 3128 launcher.exe cmd.exe PID 452 wrote to memory of 3396 452 cmd.exe cXss7e4fwO.exe PID 452 wrote to memory of 3396 452 cmd.exe cXss7e4fwO.exe PID 452 wrote to memory of 3396 452 cmd.exe cXss7e4fwO.exe PID 3396 wrote to memory of 2260 3396 cXss7e4fwO.exe openwith.exe PID 3396 wrote to memory of 2260 3396 cXss7e4fwO.exe openwith.exe PID 3396 wrote to memory of 2260 3396 cXss7e4fwO.exe openwith.exe PID 3396 wrote to memory of 2260 3396 cXss7e4fwO.exe openwith.exe PID 3396 wrote to memory of 2260 3396 cXss7e4fwO.exe openwith.exe
Processes
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2604
-
C:\Windows\SysWOW64\openwith.exe"C:\Windows\system32\openwith.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2260
-
-
C:\Users\Admin\AppData\Local\Temp\launcher.exe"C:\Users\Admin\AppData\Local\Temp\launcher.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3128 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData'; Add-MpPreference -ExclusionPath 'C:\ProgramData'""2⤵
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData'; Add-MpPreference -ExclusionPath 'C:\ProgramData'"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5068
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Users\Admin\AppData\Local\Temp\cXss7e4fwO.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:452 -
C:\Users\Admin\AppData\Local\Temp\cXss7e4fwO.exeC:\Users\Admin\AppData\Local\Temp\cXss7e4fwO.exe3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3396
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2.4MB
MD5ec96e65299b7639d4aa60dd315acad80
SHA17196b8eb744f769810b390c02371872d11c33bbd
SHA256c1df546782a82cb03e27ccfea0002f304c56bb26b3fc3d9d8e76ff7c7f61e529
SHA512db187aedfc8046e2c3e8c49ad7e3741b56c4280e6ea0017835dc2f0121234f69ae9a24fd5a4eab19f8f3682f0d47279b3441aedb331cdb54a38951ac5626c883