Analysis
-
max time kernel
121s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
29-08-2024 05:53
Static task
static1
Behavioral task
behavioral1
Sample
670ccb105fa2c7a9d8bdd3c7f6f2699b.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
670ccb105fa2c7a9d8bdd3c7f6f2699b.exe
Resource
win10v2004-20240802-en
General
-
Target
670ccb105fa2c7a9d8bdd3c7f6f2699b.exe
-
Size
1.7MB
-
MD5
670ccb105fa2c7a9d8bdd3c7f6f2699b
-
SHA1
0e9ac86df0593a944c429a7a3412a5740cf6b4d7
-
SHA256
b130fe2fceada2a1980b6a0015c1bc1a9c1ee08f6229d99e43de82351da541fa
-
SHA512
e9d9565ad6aa2c77c94d85dadd83925fc0e7fe83a7d2a7dc15fcedbac09884f39435b8fde30b85f44e0d099e8c632d241e6b8a5979b11e850dc5758d1173cc4e
-
SSDEEP
49152:Ayb2BrVCEy/qjqMb08GowuNt3tewvujDP6A7:ALWGFb0fowuNJtDuB
Malware Config
Extracted
rhadamanthys
https://154.216.18.122:2013/fb9e53a2cacd52/10jt31al.2l6rf
Signatures
-
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
Mechanical.pifdescription pid process target process PID 2680 created 1172 2680 Mechanical.pif Explorer.EXE -
Executes dropped EXE 1 IoCs
Processes:
Mechanical.pifpid process 2680 Mechanical.pif -
Loads dropped DLL 1 IoCs
Processes:
cmd.exepid process 2436 cmd.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
Processes:
tasklist.exetasklist.exepid process 2952 tasklist.exe 2880 tasklist.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.execmd.exeMechanical.pifchoice.exedialer.exetasklist.exetasklist.exefindstr.exefindstr.exefindstr.exe670ccb105fa2c7a9d8bdd3c7f6f2699b.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Mechanical.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dialer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 670ccb105fa2c7a9d8bdd3c7f6f2699b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
Mechanical.pifdialer.exepid process 2680 Mechanical.pif 2680 Mechanical.pif 2680 Mechanical.pif 2680 Mechanical.pif 2680 Mechanical.pif 2680 Mechanical.pif 2680 Mechanical.pif 2680 Mechanical.pif 2884 dialer.exe 2884 dialer.exe 2884 dialer.exe 2884 dialer.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
tasklist.exetasklist.exedescription pid process Token: SeDebugPrivilege 2952 tasklist.exe Token: SeDebugPrivilege 2880 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
Mechanical.pifpid process 2680 Mechanical.pif 2680 Mechanical.pif 2680 Mechanical.pif -
Suspicious use of SendNotifyMessage 3 IoCs
Processes:
Mechanical.pifpid process 2680 Mechanical.pif 2680 Mechanical.pif 2680 Mechanical.pif -
Suspicious use of WriteProcessMemory 46 IoCs
Processes:
670ccb105fa2c7a9d8bdd3c7f6f2699b.execmd.exeMechanical.pifdescription pid process target process PID 2504 wrote to memory of 2436 2504 670ccb105fa2c7a9d8bdd3c7f6f2699b.exe cmd.exe PID 2504 wrote to memory of 2436 2504 670ccb105fa2c7a9d8bdd3c7f6f2699b.exe cmd.exe PID 2504 wrote to memory of 2436 2504 670ccb105fa2c7a9d8bdd3c7f6f2699b.exe cmd.exe PID 2504 wrote to memory of 2436 2504 670ccb105fa2c7a9d8bdd3c7f6f2699b.exe cmd.exe PID 2436 wrote to memory of 2952 2436 cmd.exe tasklist.exe PID 2436 wrote to memory of 2952 2436 cmd.exe tasklist.exe PID 2436 wrote to memory of 2952 2436 cmd.exe tasklist.exe PID 2436 wrote to memory of 2952 2436 cmd.exe tasklist.exe PID 2436 wrote to memory of 2212 2436 cmd.exe findstr.exe PID 2436 wrote to memory of 2212 2436 cmd.exe findstr.exe PID 2436 wrote to memory of 2212 2436 cmd.exe findstr.exe PID 2436 wrote to memory of 2212 2436 cmd.exe findstr.exe PID 2436 wrote to memory of 2880 2436 cmd.exe tasklist.exe PID 2436 wrote to memory of 2880 2436 cmd.exe tasklist.exe PID 2436 wrote to memory of 2880 2436 cmd.exe tasklist.exe PID 2436 wrote to memory of 2880 2436 cmd.exe tasklist.exe PID 2436 wrote to memory of 2856 2436 cmd.exe findstr.exe PID 2436 wrote to memory of 2856 2436 cmd.exe findstr.exe PID 2436 wrote to memory of 2856 2436 cmd.exe findstr.exe PID 2436 wrote to memory of 2856 2436 cmd.exe findstr.exe PID 2436 wrote to memory of 2788 2436 cmd.exe cmd.exe PID 2436 wrote to memory of 2788 2436 cmd.exe cmd.exe PID 2436 wrote to memory of 2788 2436 cmd.exe cmd.exe PID 2436 wrote to memory of 2788 2436 cmd.exe cmd.exe PID 2436 wrote to memory of 3044 2436 cmd.exe findstr.exe PID 2436 wrote to memory of 3044 2436 cmd.exe findstr.exe PID 2436 wrote to memory of 3044 2436 cmd.exe findstr.exe PID 2436 wrote to memory of 3044 2436 cmd.exe findstr.exe PID 2436 wrote to memory of 2780 2436 cmd.exe cmd.exe PID 2436 wrote to memory of 2780 2436 cmd.exe cmd.exe PID 2436 wrote to memory of 2780 2436 cmd.exe cmd.exe PID 2436 wrote to memory of 2780 2436 cmd.exe cmd.exe PID 2436 wrote to memory of 2680 2436 cmd.exe Mechanical.pif PID 2436 wrote to memory of 2680 2436 cmd.exe Mechanical.pif PID 2436 wrote to memory of 2680 2436 cmd.exe Mechanical.pif PID 2436 wrote to memory of 2680 2436 cmd.exe Mechanical.pif PID 2436 wrote to memory of 2784 2436 cmd.exe choice.exe PID 2436 wrote to memory of 2784 2436 cmd.exe choice.exe PID 2436 wrote to memory of 2784 2436 cmd.exe choice.exe PID 2436 wrote to memory of 2784 2436 cmd.exe choice.exe PID 2680 wrote to memory of 2884 2680 Mechanical.pif dialer.exe PID 2680 wrote to memory of 2884 2680 Mechanical.pif dialer.exe PID 2680 wrote to memory of 2884 2680 Mechanical.pif dialer.exe PID 2680 wrote to memory of 2884 2680 Mechanical.pif dialer.exe PID 2680 wrote to memory of 2884 2680 Mechanical.pif dialer.exe PID 2680 wrote to memory of 2884 2680 Mechanical.pif dialer.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1172
-
C:\Users\Admin\AppData\Local\Temp\670ccb105fa2c7a9d8bdd3c7f6f2699b.exe"C:\Users\Admin\AppData\Local\Temp\670ccb105fa2c7a9d8bdd3c7f6f2699b.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k move Ebony Ebony.cmd & Ebony.cmd & exit3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2952
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "wrsa.exe opssvc.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2212
-
-
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2880
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "avastui.exe avgui.exe bdservicehost.exe ekrn.exe nswscsvc.exe sophoshealth.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2856
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 3598494⤵
- System Location Discovery: System Language Discovery
PID:2788
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "victimviewimperialtrade" Treating4⤵
- System Location Discovery: System Language Discovery
PID:3044
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Bios + ..\Elements + ..\Narrow + ..\Morrison + ..\Revenge + ..\Tonight + ..\Modular + ..\Heroes + ..\Planet + ..\Prisoner + ..\Scientific + ..\Details + ..\Mcdonald X4⤵
- System Location Discovery: System Language Discovery
PID:2780
-
-
C:\Users\Admin\AppData\Local\Temp\359849\Mechanical.pifMechanical.pif X4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2680
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 54⤵
- System Location Discovery: System Language Discovery
PID:2784
-
-
-
-
C:\Windows\SysWOW64\dialer.exe"C:\Windows\system32\dialer.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2884
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
891KB
MD50cb95d96082e0f867940909e74af9d2b
SHA1e77870733b7f4a652f7c7b2ccbf6825a341d3570
SHA2567d1bac16f30eaeba401326ad930c76cdd3dfabc053861384ef0870bf865a1798
SHA51274f8ee6270e4f7837d0eac84012b8acaf8c82bbb6cd8028cb091bcc4a2b365919a58a2cdc1790e690946c200fdca56bd77de8936f8405f26d9b3fbbd6a4277fa
-
Filesize
70KB
MD542343e7518065d1c9e2f0792dff8b060
SHA167057832de40268e349e69dd2ca99354893e4504
SHA256a280eaa9103453175eb9ab163bd0270aba4da67da2979b4f5b7997f075ab5a44
SHA512f2270983e9be895d1775f35198c94d9988120dd59fe2a9f27dc1f07b0f5ce6270ad23702953c8aaf51dc47b8a9d6a928ee2a700603171a47d907431e1cc81baf
-
Filesize
63KB
MD5a6d4256807535704f973dd0f63e60d54
SHA141c6afa0044f480a5b521e61c702d3075358b23d
SHA2564ac9f78e75fee45b5c0e1d70ed80bbee72f9e76742ee53249077e882ca0403be
SHA512f726d3ae865a68bea86360ff55d184e85b4fb554b127ed9ba465e94181682fc892970ee139d49bd0ca0ca0aff48793b7b9ef8d7a664afbaa94e30fe03fd6bedd
-
Filesize
11KB
MD5faa10f95d83e4ecfeb5ce0d3687610b7
SHA12678b28c6296e4dcc6538b2652234486c4595311
SHA2567eb0db7e6a7ce05ad15e5cf85b8bb6c34c506e2f9ed2e7e77073db0eccaceea6
SHA512aec145316bab26bff8bfb4a430e9f05fc215b56ee162f1ba6a22496f32596256ae3f9151709d0f0f6794813d2daf15578ecb0cad633ad6bf0ad6b2785fdcb9b8
-
Filesize
58KB
MD52a2bcdd91bf67aa57271c80f39a9e86a
SHA14a7b67dde74cc9bfc1856865bae7636332aa5839
SHA256dd7299c8f08e7824ffa77d9a8e2d747b37c6f5390b1feebbba0cc5f3d64d7294
SHA512e632bed8dce1e10532bc628ea104302aee91e38711fb00cef785889380eeca7335764c9fc61fc7062d3e94cf59adab6050dad929d41d926ab81603e58f7586fc
-
Filesize
54KB
MD5e59a9b5602e3ac2eb58618b970aa0b47
SHA1188e8962ac2c809f4859bbe05cb7127f471e0dcc
SHA256db8caeac2f6399467d08cd9f4885b85c77e78b897cdd2a9e14fbc94950170daf
SHA51271a7649bb46f49bd71519699d1c83232abc9d6a0d3256b3c2f15d9667766991df27182b03fc8052ebc4f86f5a4b4e4f0f4a41a826afd16757cec5fbeb2d5efd7
-
Filesize
26KB
MD59e9dff251ceba10395fde1aa04684762
SHA175496fc7dafa66c088601ead0d1352eeaf9704a2
SHA256c910983fb2fe31d60c5a9a87b7f072b6a137d0159f49e95506a5988c7d3be7ba
SHA5123bd77ee2ae4645f05f848b360e5bedf2f5d8ee4963cc5fa50546a2c6e8aedf37465b5d8004951dc355173cba8397938b51daf2701ab5497f563cfb97d726cb72
-
Filesize
89KB
MD516cc8079cac47bede69ed6987b619074
SHA106d21f695f8ac423144c673831406209b7ba8a3e
SHA256ce63bddb9845f7cfb5d65c3063acd8424688d3913ac60cc43aebbf1891c03067
SHA51248966aa45d5c4435a48e2c70ed9bc3768ad5fd37298cf13fa619191609b1bb167ee075e77e2d5df73af58419e11870bef5554e6faccf67c12fcd322d48b1bbda
-
Filesize
93KB
MD5633d5ca98b6a8d69d1b2614066e8c19a
SHA1502ac94b61f779dc3cac11977425598f2455e6f7
SHA2567fa69adedc5995be009fdc6cfeef9fbc3ec2971d6d46e082322573f336a6ba50
SHA512bfe309e0e71e91d2a53c9d219fd09528e1eb92fc953069658509e3490b1310434291560079d32abfd41c05a55f69a851594e92876efdf02922f29b3a457e707a
-
Filesize
90KB
MD5cd988dcb457430b6b9a571e7c855192f
SHA146a33fa10563d43aca260ac53c767db3532229a5
SHA25657c45d04b9a9545cf93128dbe3b7c7646338cb2cf654f3bf8ad0a068d1a74fd9
SHA512e556a65e45c54f5b70a3b3daf6c2defc026e73022abd8bced3296f26c9933abf39df50f92372f1df09af77cf67b5aa23564ab4c7e86f277736248def346e5149
-
Filesize
77KB
MD586a093af951ad352416b9269925788ab
SHA18df3fc4e2c400d431d0899a3ed7ca827c70efaf7
SHA2560a70073852d567ee58990f37126c339d6542f55b33bc3cc2c5022ab1bec9a96a
SHA51212386ded41d9140f775629396935bfe7bb9ea63a13ee7ca36ee5b04cee4c1f54076c629ff772f17ecb4608f9b460622558a7999d064a298ea14b611434b40dd7
-
Filesize
76KB
MD53aee8ec2a11809c3bbdac01e180b61ea
SHA17a863a3bbe0b868d89af3f856f4f297c9c3696cc
SHA25611f574e3bb35760bea01875fd326c8f0e8c892d4f787356d9cf2c2acc91ad5c0
SHA512775d8870a55b6126f54b202115d00182aec2606c300c23fc4a5b5847d1fd80e742c6470b68926e2615c4c97e3c1bb723a5d99951b2ff37124b5785fdd99ae2f6
-
Filesize
872KB
MD5e395de31cabef9a28442c00c2fbe75ea
SHA1ade1957482c70acbda221d63aae2d147bd149ed5
SHA256f77a2617009eb20ef148f929a19b56912c9f7ec688a8b5572bda856071f6b210
SHA51269b2805b5f528c07e76270157e6296a34ca46a83a7d05d51898706b703ca741d833706d844f2a98434bc12ac27640d2fa37451d2e0df6921c0276bf679c7aa26
-
Filesize
86KB
MD5b81a18e98308ee620aa9b1c3ed856d74
SHA1a7ea403216ded79de7653e9ae04d334bd92e72a1
SHA25633241662d9243ff59383c1a2e0e95a859283e429862e819a1a4061475995c64b
SHA51287a363f207f56221dabda6f5a9d6609f688eb1f37a19b3841aba5870581f2f1e147853bef69c9a0fed259f130371c66d5253dc2c8972e94a65ca05bedd7600cd
-
Filesize
52KB
MD5393908b03f907ab5d12cbe0dfa29aeff
SHA1cd83476411ab9427830c457b7341c0a364809d9e
SHA256b23007ddab3f39a3e95c460dad972ada3397b34b4a549338c332d580c41da494
SHA512aa84e87abc5a7e1a9113a140a9394325eb120f9cba22b83b70f81964aa416381ace8bcdb348b552780b3db4c5b2e229d9136bd56cd9a4182ac52c490ad0a2ff1
-
Filesize
57KB
MD5b27e8f1b8fae2b3fc56095b59ea3c835
SHA17759a844dd3ff05a5875a7d4fb454331c1ba7ec4
SHA2560f7e7f52d24ce0a369fdeae2f7c9040ebec1744ad8842361e2c6a8cd5d994f9e
SHA512e364e5e4ad5e04764805eec2fecf245981d0e9439c21573e0e93d40444b298e185cc0bf02e57df08b5d5764f1996b087a51b44c30a5c36fde9a1e007f6644d75
-
Filesize
399B
MD54d9de41bd795db71e8d43d89248cfb2a
SHA174052e4237ce08f2b596b99891b98f232e9b7415
SHA2560e3138c8f678d9213cba51d2ee7dbc4497286b7485da158bf762ca281f504e6e
SHA512705f3b60c6febd9deb97d58a42d3848e53b2a22fbe28bef93ed84608cf14ccef43c7114e3548327bd73a485f5d0ac12d0bd67b32a9997881573aebdbeec19efd
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c