Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    14-10-2024 02:05

General

  • Target

    launcher.exe

  • Size

    35.9MB

  • MD5

    a005515ec895596dedf37353c36cf316

  • SHA1

    2194e563495ee86dde3e81ef7a38f954ce37f649

  • SHA256

    b4319210ed63ced7b431ef15430a5a98dadf9601af2ec882d00b48e1aefca6c8

  • SHA512

    2a7314a91e745e4a4b67db70acb445a187eaf18f71ec9b81aba7a1794ee9e4413ec6ecd47c4a36813bd1b1a184cded750cebaf57fd4873664791f8848765f170

  • SSDEEP

    393216:M1Du8BtuBw2FEL3Z3aLUoQvo6LP/SgbSpYvKEh1EdKwlGQKPJuGsiTfREsrgCYfc:MMguj8Q4VfvPqFTrYb

Malware Config

Signatures

  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 1 IoCs
  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2900
      • C:\Windows\SysWOW64\openwith.exe
        "C:\Windows\system32\openwith.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2764
    • C:\Users\Admin\AppData\Local\Temp\launcher.exe
      "C:\Users\Admin\AppData\Local\Temp\launcher.exe"
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2036
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /d /s /c "tasklist"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2688
        • C:\Windows\system32\tasklist.exe
          tasklist
          3⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:4552
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /d /s /c "powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData'; Add-MpPreference -ExclusionPath 'C:\ProgramData'""
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4544
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData'; Add-MpPreference -ExclusionPath 'C:\ProgramData'"
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4768
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /d /s /c "C:\Users\Admin\AppData\Local\Temp\rSgu73cBYu.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4696
        • C:\Users\Admin\AppData\Local\Temp\rSgu73cBYu.exe
          C:\Users\Admin\AppData\Local\Temp\rSgu73cBYu.exe
          3⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2864

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xb0jn3g2.izi.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\rSgu73cBYu.exe

      Filesize

      2.5MB

      MD5

      0ec4b9b5f2c28fbf2492589a344b8664

      SHA1

      ec46f875687fbddf48290fd117a40750d510c837

      SHA256

      eb8966926eb86c0b7207bcbeb56a8540c88f3b4c002e8778405fb16c645ef286

      SHA512

      95e047410b7ba7a8f929e9d9bec1b7da87c863094651f65b5940d7217faa0101316d019e1965f82ee2cdd7d4004b08f2169a5bf5d9e42df57dfe344f4f24e7f2

    • memory/2764-35-0x00007FFC90BE0000-0x00007FFC90DE9000-memory.dmp

      Filesize

      2.0MB

    • memory/2764-37-0x00000000758C0000-0x0000000075B12000-memory.dmp

      Filesize

      2.3MB

    • memory/2764-34-0x0000000002950000-0x0000000002D50000-memory.dmp

      Filesize

      4.0MB

    • memory/2764-31-0x0000000000C50000-0x0000000000C59000-memory.dmp

      Filesize

      36KB

    • memory/2864-23-0x0000000000400000-0x00000000007F9000-memory.dmp

      Filesize

      4.0MB

    • memory/2864-22-0x0000000000400000-0x00000000007F9000-memory.dmp

      Filesize

      4.0MB

    • memory/2864-26-0x0000000003730000-0x0000000003B30000-memory.dmp

      Filesize

      4.0MB

    • memory/2864-27-0x0000000003730000-0x0000000003B30000-memory.dmp

      Filesize

      4.0MB

    • memory/2864-28-0x00007FFC90BE0000-0x00007FFC90DE9000-memory.dmp

      Filesize

      2.0MB

    • memory/2864-30-0x00000000758C0000-0x0000000075B12000-memory.dmp

      Filesize

      2.3MB

    • memory/2864-33-0x0000000000400000-0x00000000007F9000-memory.dmp

      Filesize

      4.0MB

    • memory/4768-2-0x00007FFC6FD93000-0x00007FFC6FD95000-memory.dmp

      Filesize

      8KB

    • memory/4768-16-0x00007FFC6FD90000-0x00007FFC70852000-memory.dmp

      Filesize

      10.8MB

    • memory/4768-13-0x00007FFC6FD90000-0x00007FFC70852000-memory.dmp

      Filesize

      10.8MB

    • memory/4768-12-0x00007FFC6FD90000-0x00007FFC70852000-memory.dmp

      Filesize

      10.8MB

    • memory/4768-11-0x0000020E50290000-0x0000020E502B2000-memory.dmp

      Filesize

      136KB