Analysis
-
max time kernel
205s -
max time network
215s -
platform
windows10-1703_x64 -
resource
win10-20240611-en -
resource tags
arch:x64arch:x86image:win10-20240611-enlocale:en-usos:windows10-1703-x64system -
submitted
22-10-2024 20:31
Static task
static1
Behavioral task
behavioral1
Sample
Gatherum Installer.exe
Resource
win10-20240611-en
General
-
Target
Gatherum Installer.exe
-
Size
49.7MB
-
MD5
e3037737b8f93aba2883cf659ec8d03e
-
SHA1
d29ab97312396bb9c1e7edd803b46954500e5bd8
-
SHA256
17ef63395dd24979aeaf6bae39cc015ab6f2c4f1a636b2f7d376428a0d072ef8
-
SHA512
6a4be06dec84ee12510630bdb340d0d8f79b2897ba0f7fcf2782ee1c881fcd81468a37e24cb2a58ee9629b6b641c2f6a2eed384659226f58bb9136eb8bf6cda6
-
SSDEEP
1572864:L9QC1e8qh+C1eU2qHMbgjTE/VYfC+Z3Y/:L1e8qhvx6g9Cs3Y/
Malware Config
Signatures
-
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 5984 created 2760 5984 YmVhMjk2M2.exe 48 -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 5228 powershell.exe 1108 powershell.exe 3648 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 2104 GatherumApp.exe 5984 YmVhMjk2M2.exe -
Loads dropped DLL 3 IoCs
pid Process 2104 GatherumApp.exe 2104 GatherumApp.exe 2104 GatherumApp.exe -
Program crash 2 IoCs
pid pid_target Process procid_target 4440 5984 WerFault.exe 79 4312 5984 WerFault.exe 79 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language openwith.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Gatherum Installer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language YmVhMjk2M2.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 5228 powershell.exe 5228 powershell.exe 5228 powershell.exe 1108 powershell.exe 1108 powershell.exe 1108 powershell.exe 3648 powershell.exe 3648 powershell.exe 3648 powershell.exe 5984 YmVhMjk2M2.exe 5984 YmVhMjk2M2.exe 3132 openwith.exe 3132 openwith.exe 3132 openwith.exe 3132 openwith.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2104 GatherumApp.exe Token: SeDebugPrivilege 5228 powershell.exe Token: SeIncreaseQuotaPrivilege 5228 powershell.exe Token: SeSecurityPrivilege 5228 powershell.exe Token: SeTakeOwnershipPrivilege 5228 powershell.exe Token: SeLoadDriverPrivilege 5228 powershell.exe Token: SeSystemProfilePrivilege 5228 powershell.exe Token: SeSystemtimePrivilege 5228 powershell.exe Token: SeProfSingleProcessPrivilege 5228 powershell.exe Token: SeIncBasePriorityPrivilege 5228 powershell.exe Token: SeCreatePagefilePrivilege 5228 powershell.exe Token: SeBackupPrivilege 5228 powershell.exe Token: SeRestorePrivilege 5228 powershell.exe Token: SeShutdownPrivilege 5228 powershell.exe Token: SeDebugPrivilege 5228 powershell.exe Token: SeSystemEnvironmentPrivilege 5228 powershell.exe Token: SeRemoteShutdownPrivilege 5228 powershell.exe Token: SeUndockPrivilege 5228 powershell.exe Token: SeManageVolumePrivilege 5228 powershell.exe Token: 33 5228 powershell.exe Token: 34 5228 powershell.exe Token: 35 5228 powershell.exe Token: 36 5228 powershell.exe Token: SeDebugPrivilege 1108 powershell.exe Token: SeIncreaseQuotaPrivilege 1108 powershell.exe Token: SeSecurityPrivilege 1108 powershell.exe Token: SeTakeOwnershipPrivilege 1108 powershell.exe Token: SeLoadDriverPrivilege 1108 powershell.exe Token: SeSystemProfilePrivilege 1108 powershell.exe Token: SeSystemtimePrivilege 1108 powershell.exe Token: SeProfSingleProcessPrivilege 1108 powershell.exe Token: SeIncBasePriorityPrivilege 1108 powershell.exe Token: SeCreatePagefilePrivilege 1108 powershell.exe Token: SeBackupPrivilege 1108 powershell.exe Token: SeRestorePrivilege 1108 powershell.exe Token: SeShutdownPrivilege 1108 powershell.exe Token: SeDebugPrivilege 1108 powershell.exe Token: SeSystemEnvironmentPrivilege 1108 powershell.exe Token: SeRemoteShutdownPrivilege 1108 powershell.exe Token: SeUndockPrivilege 1108 powershell.exe Token: SeManageVolumePrivilege 1108 powershell.exe Token: 33 1108 powershell.exe Token: 34 1108 powershell.exe Token: 35 1108 powershell.exe Token: 36 1108 powershell.exe Token: SeDebugPrivilege 3648 powershell.exe Token: SeIncreaseQuotaPrivilege 3648 powershell.exe Token: SeSecurityPrivilege 3648 powershell.exe Token: SeTakeOwnershipPrivilege 3648 powershell.exe Token: SeLoadDriverPrivilege 3648 powershell.exe Token: SeSystemProfilePrivilege 3648 powershell.exe Token: SeSystemtimePrivilege 3648 powershell.exe Token: SeProfSingleProcessPrivilege 3648 powershell.exe Token: SeIncBasePriorityPrivilege 3648 powershell.exe Token: SeCreatePagefilePrivilege 3648 powershell.exe Token: SeBackupPrivilege 3648 powershell.exe Token: SeRestorePrivilege 3648 powershell.exe Token: SeShutdownPrivilege 3648 powershell.exe Token: SeDebugPrivilege 3648 powershell.exe Token: SeSystemEnvironmentPrivilege 3648 powershell.exe Token: SeRemoteShutdownPrivilege 3648 powershell.exe Token: SeUndockPrivilege 3648 powershell.exe Token: SeManageVolumePrivilege 3648 powershell.exe Token: 33 3648 powershell.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 4032 wrote to memory of 2104 4032 Gatherum Installer.exe 71 PID 4032 wrote to memory of 2104 4032 Gatherum Installer.exe 71 PID 2104 wrote to memory of 5228 2104 GatherumApp.exe 72 PID 2104 wrote to memory of 5228 2104 GatherumApp.exe 72 PID 2104 wrote to memory of 1108 2104 GatherumApp.exe 75 PID 2104 wrote to memory of 1108 2104 GatherumApp.exe 75 PID 2104 wrote to memory of 3648 2104 GatherumApp.exe 77 PID 2104 wrote to memory of 3648 2104 GatherumApp.exe 77 PID 2104 wrote to memory of 5984 2104 GatherumApp.exe 79 PID 2104 wrote to memory of 5984 2104 GatherumApp.exe 79 PID 2104 wrote to memory of 5984 2104 GatherumApp.exe 79 PID 5984 wrote to memory of 3132 5984 YmVhMjk2M2.exe 81 PID 5984 wrote to memory of 3132 5984 YmVhMjk2M2.exe 81 PID 5984 wrote to memory of 3132 5984 YmVhMjk2M2.exe 81 PID 5984 wrote to memory of 3132 5984 YmVhMjk2M2.exe 81 PID 5984 wrote to memory of 3132 5984 YmVhMjk2M2.exe 81
Processes
-
c:\windows\system32\sihost.exesihost.exe1⤵PID:2760
-
C:\Windows\SysWOW64\openwith.exe"C:\Windows\system32\openwith.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3132
-
-
C:\Users\Admin\AppData\Local\Temp\Gatherum Installer.exe"C:\Users\Admin\AppData\Local\Temp\Gatherum Installer.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4032 -
C:\Users\Admin\AppData\Local\Temp\7z7D7ADFC0\GatherumApp.exeC:\Users\Admin\AppData\Local\Temp\7z7D7ADFC0\GatherumApp.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" /command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\7394928d-aa66-4658-b4e2-9cd0a7f4db9a'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5228
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" /command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\7394928d-aa66-4658-b4e2-9cd0a7f4db9a'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1108
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" /command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\7394928d-aa66-4658-b4e2-9cd0a7f4db9a'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3648
-
-
C:\Users\Admin\AppData\Local\Temp\7394928d-aa66-4658-b4e2-9cd0a7f4db9a\YmVhMjk2M2.exe"C:\Users\Admin\AppData\Local\Temp\7394928d-aa66-4658-b4e2-9cd0a7f4db9a\YmVhMjk2M2.exe"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5984 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5984 -s 5444⤵
- Program crash
PID:4440
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5984 -s 5244⤵
- Program crash
PID:4312
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD58592ba100a78835a6b94d5949e13dfc1
SHA163e901200ab9a57c7dd4c078d7f75dcd3b357020
SHA256fdd7d9def6f9f0c0f2e60dbc8a2d1999071cd7d3095e9e087bb1cda7a614ac3c
SHA51287f98e6cb61b2a2a7d65710c4d33881d89715eb7a06e00d492259f35c3902498baabffc5886be0ec5a14312ad4c262e3fc40cd3a5cb91701af0fb229726b88c3
-
Filesize
1KB
MD51edb4bb8fa72d4bcd8afb39542243461
SHA12fb6e0faef3ecab3cc974d106eef3ca3b254a3ef
SHA2561d94abfbe7738412ba3ad528397776c16b3a8fb8a8f1c029a1c67b4670096089
SHA512411b190adec161ceb140d25e1601339714349392d8f04f7cb020cb95c86ac14ff0cd750b06833857323d029199d7a87696658e47830addf66e3415621fba0936
-
Filesize
1KB
MD538158246f5646e012bde2b94e52674b1
SHA17eb69046d182ac64bff0073def6e66c0809b9e07
SHA256e6a3a45d7b2982231aaed5a5e0288a1a767308fa43f8f72cbc2868545b7c1fa5
SHA512b3e4e4c7eba7f42a87395a8bbf33dced21fd94872f53218bef9749995dd2fca161a8e5a1c9184ce699d04f6b6a8afa25989db1ef17cf7017a1b10c3d554006fd
-
Filesize
17.6MB
MD52e56e362d49d8e123073a038fbf91cf6
SHA1fd5b12eda5de595deaef73ce4b04b71b8ced5c4a
SHA256ffe3fabdef8b4b0818ddf5ad4a3441792228ce57922e85ff1295903d129d6a29
SHA51287d3b0503c8c9adac8ec9f44c718bf67ccb68216d98ad3bfc5dbd0d1039290c9b9d4941d6c278fbfe105a20e9a4f8edab0c94c3316b03ee7b7ef218754140d35
-
Filesize
4.7MB
MD503a60a6652caf4f49ea5912ce4e1b33c
SHA1a0d949d4af7b1048dc55e39d1d1260a1e0660c4f
SHA256b23e7b820ed5c6ea7dcd77817e2cd79f1cec9561d457172287ee634a8bd658c3
SHA5126711d40d171ea200c92d062226a69f33eb41e9232d74291ef6f0202de73cf4dc54fbdd769104d2bb3e89dc2d81f2f2f3479e4258a5d6a54c545e56b07746b4c4
-
Filesize
1.2MB
MD5274761a595f86982214221b5685b3218
SHA1b908013028cb07fb799de2e48b6492404add6069
SHA2566d5910c0a0a4e3ee8863e4dadc73662d28ae9bfcda4a52960e26c1237386851a
SHA5123f9cf3d8e428619b798374f2e2a6ef9cf4213428277a74306978552772aae1a4a9ae7247c2dc893c0054d480dda871bbd74b0bc4afd65b0f584958d501ed8867
-
Filesize
1.9MB
MD5627ecf139beed59b4e1b26caac8f68e4
SHA19747fe073aed451c936a66f8ad112bbb1a8c31c8
SHA2560a01412b64e6889ace8933dd2f559d186b693aefe31e6b084e2d435b1737af39
SHA51225bdb740039c867ce0cc1347493cf456e32d767c898a683da1306992ae77ed3605612c804c2eae483320f18f2cd0850c17226ef21e09fe07997aa47679b6030e
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a