Analysis
-
max time kernel
98s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20250207-en -
resource tags
arch:x64arch:x86image:win10v2004-20250207-enlocale:en-usos:windows10-2004-x64system -
submitted
11-02-2025 13:03
Static task
static1
Behavioral task
behavioral1
Sample
TSWY.ps1
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
TSWY.ps1
Resource
win10v2004-20250207-en
General
-
Target
TSWY.ps1
-
Size
7.1MB
-
MD5
560024efca8e5730dc4decf2e2c252db
-
SHA1
fe75921d34550955cd1ca4eb2d4cb8a7d22f6183
-
SHA256
8ac559a555f8317bc1e8953c071d38a63f17929b54a0bc5589426073627c66da
-
SHA512
fbc0b2df78dc970140196313b2d81942bca57019e3cf51030d4327c91aa5743f9f3a90792b2c0f7332a492bdb508465e8a85f970688954a7aff1462eb1e1e924
-
SSDEEP
24576:yzGnCpwGXbfNGnsira1gtnWwTf3d0jVT491534miKB8n0x0JmIt5qan7ikN+ei49:W
Malware Config
Signatures
-
Detects Rhadamanthys payload 1 IoCs
resource yara_rule behavioral2/memory/1096-21-0x00000192A5050000-0x00000192A516E000-memory.dmp Rhadamanthys_v8 -
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Rhadamanthys family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 1096 created 2792 1096 eRSg.mp3 49 -
Downloads MZ/PE file 1 IoCs
flow pid Process 36 2232 Process not Found -
Executes dropped EXE 1 IoCs
pid Process 1096 eRSg.mp3 -
pid Process 3540 powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1436 MicrosoftEdgeUpdate.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 3540 powershell.exe 3540 powershell.exe 3540 powershell.exe 3540 powershell.exe 1096 eRSg.mp3 1096 eRSg.mp3 1096 eRSg.mp3 1096 eRSg.mp3 1096 eRSg.mp3 1096 eRSg.mp3 5024 fontdrvhost.exe 5024 fontdrvhost.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3540 powershell.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3540 wrote to memory of 2388 3540 powershell.exe 90 PID 3540 wrote to memory of 2388 3540 powershell.exe 90 PID 2388 wrote to memory of 1096 2388 conhost.exe 91 PID 2388 wrote to memory of 1096 2388 conhost.exe 91 PID 1096 wrote to memory of 5024 1096 eRSg.mp3 95 PID 1096 wrote to memory of 5024 1096 eRSg.mp3 95 PID 1096 wrote to memory of 5024 1096 eRSg.mp3 95 PID 1096 wrote to memory of 5024 1096 eRSg.mp3 95
Processes
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2792
-
C:\Windows\System32\fontdrvhost.exe"C:\Windows\System32\fontdrvhost.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:5024
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\TSWY.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3540 -
C:\Windows\system32\conhost.exe"C:\Windows\system32\conhost.exe" C:\Users\Admin\AppData\Local\eRSg.mp32⤵
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Users\Admin\AppData\Local\eRSg.mp3C:\Users\Admin\AppData\Local\eRSg.mp33⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1096
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIzIiBpbnN0YWxsZGF0ZXRpbWU9IjE3Mzg5NDU5MjEiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4MzQxODE5ODA3NzAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI0ODE2NzYxMTAyIi8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:1436
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3.5MB
MD57b26a25d7bf2be6fdc2810ba5f519b4a
SHA1967f13ece757df4e6958f6a1b36a0f4b318c0adf
SHA2567609a4fb8cfd6952fcd5c814697d48521969d238849ed093baffb04571838419
SHA51216d060e1d5ddfec7362a56035f969084e2600ea236e08ed1406fcd72b24585ba75ed1cd9e09435755eeb0a835e27dc86a9d1e4200a8f9a00b47f03994d4eccce