Analysis
-
max time kernel
163s -
max time network
166s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
29-09-2024 09:41
Static task
static1
Behavioral task
behavioral1
Sample
RG_Catalyst.zip
Resource
win7-20240729-en
General
-
Target
RG_Catalyst.zip
-
Size
105.0MB
-
MD5
e5f981616d24978f4c2feffa28f19f8f
-
SHA1
82744998c721408e3784c29b569d9c3cd4d2fe17
-
SHA256
ea2bd6c64386d2979f46d49e37b7cbfa9efdef40efeb61709bda7bf9435c3f63
-
SHA512
f137f0b34c3dbb572c30087568e6d5059d855a784693204819655c7b6c1a455e5912130b093f17279824b689d537dc2193e8a3c75c872462cfcdfa2a96734a78
-
SSDEEP
3145728:jmC+XTTsTSi8pZXkVUU1k8q6YSMOavWZB:CX3GsXkVzJ
Malware Config
Signatures
-
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
Processes:
4JPMaJa6z0.exek1tlIpC7Am.exedescription pid process target process PID 3796 created 2656 3796 4JPMaJa6z0.exe sihost.exe PID 2056 created 2656 2056 k1tlIpC7Am.exe sihost.exe -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
Processes:
4JPMaJa6z0.exek1tlIpC7Am.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 4JPMaJa6z0.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ k1tlIpC7Am.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 4112 powershell.exe 4344 powershell.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
4JPMaJa6z0.exek1tlIpC7Am.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 4JPMaJa6z0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 4JPMaJa6z0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion k1tlIpC7Am.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion k1tlIpC7Am.exe -
Executes dropped EXE 2 IoCs
Processes:
4JPMaJa6z0.exek1tlIpC7Am.exepid process 3796 4JPMaJa6z0.exe 2056 k1tlIpC7Am.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\4JPMaJa6z0.exe themida behavioral2/memory/3796-17-0x0000000000440000-0x00000000008D9000-memory.dmp themida behavioral2/memory/3796-19-0x0000000000440000-0x00000000008D9000-memory.dmp themida behavioral2/memory/3796-20-0x0000000000440000-0x00000000008D9000-memory.dmp themida behavioral2/memory/3796-21-0x0000000000440000-0x00000000008D9000-memory.dmp themida behavioral2/memory/3796-22-0x0000000000440000-0x00000000008D9000-memory.dmp themida behavioral2/memory/3796-31-0x0000000000440000-0x00000000008D9000-memory.dmp themida behavioral2/memory/2056-54-0x00000000002D0000-0x0000000000769000-memory.dmp themida behavioral2/memory/2056-56-0x00000000002D0000-0x0000000000769000-memory.dmp themida behavioral2/memory/2056-55-0x00000000002D0000-0x0000000000769000-memory.dmp themida behavioral2/memory/2056-57-0x00000000002D0000-0x0000000000769000-memory.dmp themida behavioral2/memory/2056-58-0x00000000002D0000-0x0000000000769000-memory.dmp themida behavioral2/memory/2056-67-0x00000000002D0000-0x0000000000769000-memory.dmp themida -
Processes:
4JPMaJa6z0.exek1tlIpC7Am.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 4JPMaJa6z0.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA k1tlIpC7Am.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
k1tlIpC7Am.exeopenwith.exe4JPMaJa6z0.exeopenwith.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language k1tlIpC7Am.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language openwith.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4JPMaJa6z0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language openwith.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
powershell.exe4JPMaJa6z0.exeopenwith.exepowershell.exek1tlIpC7Am.exeopenwith.exepid process 4344 powershell.exe 4344 powershell.exe 3796 4JPMaJa6z0.exe 3796 4JPMaJa6z0.exe 1784 openwith.exe 1784 openwith.exe 1784 openwith.exe 1784 openwith.exe 4112 powershell.exe 4112 powershell.exe 2056 k1tlIpC7Am.exe 2056 k1tlIpC7Am.exe 2564 openwith.exe 2564 openwith.exe 2564 openwith.exe 2564 openwith.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 4344 powershell.exe Token: SeDebugPrivilege 4112 powershell.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
launcher.exe4JPMaJa6z0.exelauncher.exek1tlIpC7Am.exepid process 3428 launcher.exe 3796 4JPMaJa6z0.exe 4672 launcher.exe 2056 k1tlIpC7Am.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
launcher.execmd.execmd.exe4JPMaJa6z0.exelauncher.execmd.execmd.exek1tlIpC7Am.exedescription pid process target process PID 3428 wrote to memory of 4948 3428 launcher.exe cmd.exe PID 3428 wrote to memory of 4948 3428 launcher.exe cmd.exe PID 4948 wrote to memory of 4344 4948 cmd.exe powershell.exe PID 4948 wrote to memory of 4344 4948 cmd.exe powershell.exe PID 3428 wrote to memory of 3196 3428 launcher.exe cmd.exe PID 3428 wrote to memory of 3196 3428 launcher.exe cmd.exe PID 3196 wrote to memory of 3796 3196 cmd.exe 4JPMaJa6z0.exe PID 3196 wrote to memory of 3796 3196 cmd.exe 4JPMaJa6z0.exe PID 3196 wrote to memory of 3796 3196 cmd.exe 4JPMaJa6z0.exe PID 3796 wrote to memory of 1784 3796 4JPMaJa6z0.exe openwith.exe PID 3796 wrote to memory of 1784 3796 4JPMaJa6z0.exe openwith.exe PID 3796 wrote to memory of 1784 3796 4JPMaJa6z0.exe openwith.exe PID 3796 wrote to memory of 1784 3796 4JPMaJa6z0.exe openwith.exe PID 3796 wrote to memory of 1784 3796 4JPMaJa6z0.exe openwith.exe PID 4672 wrote to memory of 1108 4672 launcher.exe cmd.exe PID 4672 wrote to memory of 1108 4672 launcher.exe cmd.exe PID 1108 wrote to memory of 4112 1108 cmd.exe powershell.exe PID 1108 wrote to memory of 4112 1108 cmd.exe powershell.exe PID 4672 wrote to memory of 1892 4672 launcher.exe cmd.exe PID 4672 wrote to memory of 1892 4672 launcher.exe cmd.exe PID 1892 wrote to memory of 2056 1892 cmd.exe k1tlIpC7Am.exe PID 1892 wrote to memory of 2056 1892 cmd.exe k1tlIpC7Am.exe PID 1892 wrote to memory of 2056 1892 cmd.exe k1tlIpC7Am.exe PID 2056 wrote to memory of 2564 2056 k1tlIpC7Am.exe openwith.exe PID 2056 wrote to memory of 2564 2056 k1tlIpC7Am.exe openwith.exe PID 2056 wrote to memory of 2564 2056 k1tlIpC7Am.exe openwith.exe PID 2056 wrote to memory of 2564 2056 k1tlIpC7Am.exe openwith.exe PID 2056 wrote to memory of 2564 2056 k1tlIpC7Am.exe openwith.exe
Processes
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2656
-
C:\Windows\SysWOW64\openwith.exe"C:\Windows\system32\openwith.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1784
-
-
C:\Windows\SysWOW64\openwith.exe"C:\Windows\system32\openwith.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2564
-
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe /idlist,,C:\Users\Admin\AppData\Local\Temp\RG_Catalyst.zip1⤵PID:2948
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3212
-
C:\Users\Admin\Desktop\RG_Catalyst\launcher.exe"C:\Users\Admin\Desktop\RG_Catalyst\launcher.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3428 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData'; Add-MpPreference -ExclusionPath 'C:\ProgramData'""2⤵
- Suspicious use of WriteProcessMemory
PID:4948 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData'; Add-MpPreference -ExclusionPath 'C:\ProgramData'"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4344
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Users\Admin\AppData\Local\Temp\4JPMaJa6z0.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3196 -
C:\Users\Admin\AppData\Local\Temp\4JPMaJa6z0.exeC:\Users\Admin\AppData\Local\Temp\4JPMaJa6z0.exe3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3796
-
-
-
C:\Users\Admin\Desktop\RG_Catalyst\launcher.exe"C:\Users\Admin\Desktop\RG_Catalyst\launcher.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4672 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData'; Add-MpPreference -ExclusionPath 'C:\ProgramData'""2⤵
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData'; Add-MpPreference -ExclusionPath 'C:\ProgramData'"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4112
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Users\Admin\AppData\Local\Temp\k1tlIpC7Am.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Users\Admin\AppData\Local\Temp\k1tlIpC7Am.exeC:\Users\Admin\AppData\Local\Temp\k1tlIpC7Am.exe3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2056
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
4.4MB
MD52131426d8a3c01e0073772820265b4bd
SHA1bac33ac453609577cccd2c6b1fb4981ff634e795
SHA2561f53511b847a01a45e3d5d48f40dce79500175275dcf9606da1ee4864099ad8a
SHA5129a24b0a26fed3730d301a4c56412f2df7a7505184ba848b9a38f21af48fd82ed549b6d56383bf119c712b663900a006e2016e04e958e40c5f529a22fb7bfb22b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82