Analysis
-
max time kernel
11s -
max time network
9s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
submitted
05-10-2024 13:50
Static task
static1
Behavioral task
behavioral1
Sample
launcher.exe
Resource
win10v2004-20240802-en
General
-
Target
launcher.exe
-
Size
35.9MB
-
MD5
6f144d970006586fda9cea641fb399a8
-
SHA1
95fba60a66ca038f1dcb36ab2cd20261d5ea26bc
-
SHA256
4ff60e1c1c7286005832d86970414bc4236f31bfcbe261f44ed7e0b7ce78fddd
-
SHA512
61da15b19e4d92026bf70dd3530c283c7c4d118960bb14f01c063e95f361b2921ca9065bf8902e33616f90005086b28a3c1b48abdbc839a6e3b54a8942b1e1b4
-
SSDEEP
393216:n1Du8BtuBw2FEL3Z3aLUoQvo6LP/SgbSpYvKEh1EdKwlGQKPJuGsiTfREsrgCYfS:nMguj8Q4VfvXqFTrYF
Malware Config
Signatures
-
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Rhadamanthys family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 1976 created 2708 1976 g753nr4GI9.exe 49 -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ g753nr4GI9.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4348 powershell.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion g753nr4GI9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion g753nr4GI9.exe -
Executes dropped EXE 1 IoCs
pid Process 1976 g753nr4GI9.exe -
resource yara_rule behavioral2/files/0x000600000002aa67-21.dat themida behavioral2/memory/1976-23-0x0000000000C60000-0x00000000010F9000-memory.dmp themida behavioral2/memory/1976-24-0x0000000000C60000-0x00000000010F9000-memory.dmp themida behavioral2/memory/1976-25-0x0000000000C60000-0x00000000010F9000-memory.dmp themida behavioral2/memory/1976-26-0x0000000000C60000-0x00000000010F9000-memory.dmp themida behavioral2/memory/1976-27-0x0000000000C60000-0x00000000010F9000-memory.dmp themida behavioral2/memory/1976-36-0x0000000000C60000-0x00000000010F9000-memory.dmp themida -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA g753nr4GI9.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g753nr4GI9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language openwith.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 4348 powershell.exe 4348 powershell.exe 1976 g753nr4GI9.exe 1976 g753nr4GI9.exe 2240 openwith.exe 2240 openwith.exe 2240 openwith.exe 2240 openwith.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4348 powershell.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 3116 wrote to memory of 4484 3116 launcher.exe 79 PID 3116 wrote to memory of 4484 3116 launcher.exe 79 PID 4484 wrote to memory of 4348 4484 cmd.exe 80 PID 4484 wrote to memory of 4348 4484 cmd.exe 80 PID 3116 wrote to memory of 1060 3116 launcher.exe 81 PID 3116 wrote to memory of 1060 3116 launcher.exe 81 PID 1060 wrote to memory of 1976 1060 cmd.exe 82 PID 1060 wrote to memory of 1976 1060 cmd.exe 82 PID 1060 wrote to memory of 1976 1060 cmd.exe 82 PID 1976 wrote to memory of 2240 1976 g753nr4GI9.exe 83 PID 1976 wrote to memory of 2240 1976 g753nr4GI9.exe 83 PID 1976 wrote to memory of 2240 1976 g753nr4GI9.exe 83 PID 1976 wrote to memory of 2240 1976 g753nr4GI9.exe 83 PID 1976 wrote to memory of 2240 1976 g753nr4GI9.exe 83
Processes
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2708
-
C:\Windows\SysWOW64\openwith.exe"C:\Windows\system32\openwith.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2240
-
-
C:\Users\Admin\AppData\Local\Temp\launcher.exe"C:\Users\Admin\AppData\Local\Temp\launcher.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3116 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData'; Add-MpPreference -ExclusionPath 'C:\ProgramData'""2⤵
- Suspicious use of WriteProcessMemory
PID:4484 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData'; Add-MpPreference -ExclusionPath 'C:\ProgramData'"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4348
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Users\Admin\AppData\Local\Temp\g753nr4GI9.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1060 -
C:\Users\Admin\AppData\Local\Temp\g753nr4GI9.exeC:\Users\Admin\AppData\Local\Temp\g753nr4GI9.exe3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1976
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4.4MB
MD52131426d8a3c01e0073772820265b4bd
SHA1bac33ac453609577cccd2c6b1fb4981ff634e795
SHA2561f53511b847a01a45e3d5d48f40dce79500175275dcf9606da1ee4864099ad8a
SHA5129a24b0a26fed3730d301a4c56412f2df7a7505184ba848b9a38f21af48fd82ed549b6d56383bf119c712b663900a006e2016e04e958e40c5f529a22fb7bfb22b