Analysis
-
max time kernel
93s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-10-2024 02:05
Static task
static1
Behavioral task
behavioral1
Sample
launcher.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
launcher.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
launcher.exe
Resource
win11-20241007-en
General
-
Target
launcher.exe
-
Size
35.9MB
-
MD5
a005515ec895596dedf37353c36cf316
-
SHA1
2194e563495ee86dde3e81ef7a38f954ce37f649
-
SHA256
b4319210ed63ced7b431ef15430a5a98dadf9601af2ec882d00b48e1aefca6c8
-
SHA512
2a7314a91e745e4a4b67db70acb445a187eaf18f71ec9b81aba7a1794ee9e4413ec6ecd47c4a36813bd1b1a184cded750cebaf57fd4873664791f8848765f170
-
SSDEEP
393216:M1Du8BtuBw2FEL3Z3aLUoQvo6LP/SgbSpYvKEh1EdKwlGQKPJuGsiTfREsrgCYfc:MMguj8Q4VfvPqFTrYb
Malware Config
Signatures
-
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
QW5KRuCCxQ.exedescription pid process target process PID 1320 created 2656 1320 QW5KRuCCxQ.exe sihost.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Executes dropped EXE 1 IoCs
Processes:
QW5KRuCCxQ.exepid process 1320 QW5KRuCCxQ.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
QW5KRuCCxQ.exeopenwith.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language QW5KRuCCxQ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language openwith.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
powershell.exeQW5KRuCCxQ.exeopenwith.exepid process 2572 powershell.exe 2572 powershell.exe 1320 QW5KRuCCxQ.exe 1320 QW5KRuCCxQ.exe 1752 openwith.exe 1752 openwith.exe 1752 openwith.exe 1752 openwith.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
tasklist.exepowershell.exedescription pid process Token: SeDebugPrivilege 2916 tasklist.exe Token: SeDebugPrivilege 2572 powershell.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
launcher.execmd.execmd.execmd.exeQW5KRuCCxQ.exedescription pid process target process PID 1312 wrote to memory of 3808 1312 launcher.exe cmd.exe PID 1312 wrote to memory of 3808 1312 launcher.exe cmd.exe PID 3808 wrote to memory of 2916 3808 cmd.exe tasklist.exe PID 3808 wrote to memory of 2916 3808 cmd.exe tasklist.exe PID 1312 wrote to memory of 2712 1312 launcher.exe cmd.exe PID 1312 wrote to memory of 2712 1312 launcher.exe cmd.exe PID 2712 wrote to memory of 2572 2712 cmd.exe powershell.exe PID 2712 wrote to memory of 2572 2712 cmd.exe powershell.exe PID 1312 wrote to memory of 3912 1312 launcher.exe cmd.exe PID 1312 wrote to memory of 3912 1312 launcher.exe cmd.exe PID 3912 wrote to memory of 1320 3912 cmd.exe QW5KRuCCxQ.exe PID 3912 wrote to memory of 1320 3912 cmd.exe QW5KRuCCxQ.exe PID 3912 wrote to memory of 1320 3912 cmd.exe QW5KRuCCxQ.exe PID 1320 wrote to memory of 1752 1320 QW5KRuCCxQ.exe openwith.exe PID 1320 wrote to memory of 1752 1320 QW5KRuCCxQ.exe openwith.exe PID 1320 wrote to memory of 1752 1320 QW5KRuCCxQ.exe openwith.exe PID 1320 wrote to memory of 1752 1320 QW5KRuCCxQ.exe openwith.exe PID 1320 wrote to memory of 1752 1320 QW5KRuCCxQ.exe openwith.exe
Processes
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2656
-
C:\Windows\SysWOW64\openwith.exe"C:\Windows\system32\openwith.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1752
-
-
C:\Users\Admin\AppData\Local\Temp\launcher.exe"C:\Users\Admin\AppData\Local\Temp\launcher.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1312 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵
- Suspicious use of WriteProcessMemory
PID:3808 -
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2916
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData'; Add-MpPreference -ExclusionPath 'C:\ProgramData'""2⤵
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData'; Add-MpPreference -ExclusionPath 'C:\ProgramData'"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2572
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Users\Admin\AppData\Local\Temp\QW5KRuCCxQ.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3912 -
C:\Users\Admin\AppData\Local\Temp\QW5KRuCCxQ.exeC:\Users\Admin\AppData\Local\Temp\QW5KRuCCxQ.exe3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1320
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.5MB
MD50ec4b9b5f2c28fbf2492589a344b8664
SHA1ec46f875687fbddf48290fd117a40750d510c837
SHA256eb8966926eb86c0b7207bcbeb56a8540c88f3b4c002e8778405fb16c645ef286
SHA51295e047410b7ba7a8f929e9d9bec1b7da87c863094651f65b5940d7217faa0101316d019e1965f82ee2cdd7d4004b08f2169a5bf5d9e42df57dfe344f4f24e7f2
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82