Analysis
-
max time kernel
133s -
max time network
102s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
30-08-2024 02:17
Static task
static1
Behavioral task
behavioral1
Sample
d1dae6a275073c722606d35b783b4d176c0d8e0feff6c903c27ab9f0f8d7ab07.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
d1dae6a275073c722606d35b783b4d176c0d8e0feff6c903c27ab9f0f8d7ab07.exe
Resource
win10v2004-20240802-en
General
-
Target
d1dae6a275073c722606d35b783b4d176c0d8e0feff6c903c27ab9f0f8d7ab07.exe
-
Size
1.5MB
-
MD5
25ab2caba38cdae6ef7cb5568ee3cb58
-
SHA1
cbb3c6c3ab571cac3e232f3a9b7d7bc6a0107f82
-
SHA256
d1dae6a275073c722606d35b783b4d176c0d8e0feff6c903c27ab9f0f8d7ab07
-
SHA512
f6f7177802006a4683a304715cf10ecf136d5a92d483f2e74d4f7c6343e1ceab9edce8e06298efdb636e9d981da7d82673cac13aac6d33c61682f65b95d441da
-
SSDEEP
49152:V3//ab6w1+NDc1pi4rRkXj1Zeecxam5uV3B3YznIYL+lvQd:V3//ab6I+NDc1Nwj1Zlm57I3pQd
Malware Config
Extracted
rhadamanthys
https://154.216.18.122:2013/fb9e53a2cacd52/gkfd7jdw.l32g6
Signatures
-
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
Bidder.pifdescription pid process target process PID 1596 created 2952 1596 Bidder.pif sihost.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
d1dae6a275073c722606d35b783b4d176c0d8e0feff6c903c27ab9f0f8d7ab07.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation d1dae6a275073c722606d35b783b4d176c0d8e0feff6c903c27ab9f0f8d7ab07.exe -
Executes dropped EXE 1 IoCs
Processes:
Bidder.pifpid process 1596 Bidder.pif -
Enumerates processes with tasklist 1 TTPs 2 IoCs
Processes:
tasklist.exetasklist.exepid process 4676 tasklist.exe 3480 tasklist.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3688 1596 WerFault.exe Bidder.pif -
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
d1dae6a275073c722606d35b783b4d176c0d8e0feff6c903c27ab9f0f8d7ab07.execmd.exefindstr.execmd.exechoice.exeopenwith.exefindstr.exetasklist.exetasklist.execmd.exefindstr.exeBidder.pifdescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d1dae6a275073c722606d35b783b4d176c0d8e0feff6c903c27ab9f0f8d7ab07.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language openwith.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Bidder.pif -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
-
Suspicious behavior: EnumeratesProcesses 18 IoCs
Processes:
Bidder.pifopenwith.exepid process 1596 Bidder.pif 1596 Bidder.pif 1596 Bidder.pif 1596 Bidder.pif 1596 Bidder.pif 1596 Bidder.pif 1596 Bidder.pif 1596 Bidder.pif 1596 Bidder.pif 1596 Bidder.pif 1596 Bidder.pif 1596 Bidder.pif 1596 Bidder.pif 1596 Bidder.pif 2752 openwith.exe 2752 openwith.exe 2752 openwith.exe 2752 openwith.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
tasklist.exetasklist.exedescription pid process Token: SeDebugPrivilege 4676 tasklist.exe Token: SeDebugPrivilege 3480 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
Bidder.pifpid process 1596 Bidder.pif 1596 Bidder.pif 1596 Bidder.pif -
Suspicious use of SendNotifyMessage 3 IoCs
Processes:
Bidder.pifpid process 1596 Bidder.pif 1596 Bidder.pif 1596 Bidder.pif -
Suspicious use of WriteProcessMemory 35 IoCs
Processes:
d1dae6a275073c722606d35b783b4d176c0d8e0feff6c903c27ab9f0f8d7ab07.execmd.exeBidder.pifdescription pid process target process PID 1632 wrote to memory of 696 1632 d1dae6a275073c722606d35b783b4d176c0d8e0feff6c903c27ab9f0f8d7ab07.exe cmd.exe PID 1632 wrote to memory of 696 1632 d1dae6a275073c722606d35b783b4d176c0d8e0feff6c903c27ab9f0f8d7ab07.exe cmd.exe PID 1632 wrote to memory of 696 1632 d1dae6a275073c722606d35b783b4d176c0d8e0feff6c903c27ab9f0f8d7ab07.exe cmd.exe PID 696 wrote to memory of 4676 696 cmd.exe tasklist.exe PID 696 wrote to memory of 4676 696 cmd.exe tasklist.exe PID 696 wrote to memory of 4676 696 cmd.exe tasklist.exe PID 696 wrote to memory of 2424 696 cmd.exe findstr.exe PID 696 wrote to memory of 2424 696 cmd.exe findstr.exe PID 696 wrote to memory of 2424 696 cmd.exe findstr.exe PID 696 wrote to memory of 3480 696 cmd.exe tasklist.exe PID 696 wrote to memory of 3480 696 cmd.exe tasklist.exe PID 696 wrote to memory of 3480 696 cmd.exe tasklist.exe PID 696 wrote to memory of 2052 696 cmd.exe findstr.exe PID 696 wrote to memory of 2052 696 cmd.exe findstr.exe PID 696 wrote to memory of 2052 696 cmd.exe findstr.exe PID 696 wrote to memory of 4472 696 cmd.exe cmd.exe PID 696 wrote to memory of 4472 696 cmd.exe cmd.exe PID 696 wrote to memory of 4472 696 cmd.exe cmd.exe PID 696 wrote to memory of 2712 696 cmd.exe findstr.exe PID 696 wrote to memory of 2712 696 cmd.exe findstr.exe PID 696 wrote to memory of 2712 696 cmd.exe findstr.exe PID 696 wrote to memory of 824 696 cmd.exe cmd.exe PID 696 wrote to memory of 824 696 cmd.exe cmd.exe PID 696 wrote to memory of 824 696 cmd.exe cmd.exe PID 696 wrote to memory of 1596 696 cmd.exe Bidder.pif PID 696 wrote to memory of 1596 696 cmd.exe Bidder.pif PID 696 wrote to memory of 1596 696 cmd.exe Bidder.pif PID 696 wrote to memory of 1528 696 cmd.exe choice.exe PID 696 wrote to memory of 1528 696 cmd.exe choice.exe PID 696 wrote to memory of 1528 696 cmd.exe choice.exe PID 1596 wrote to memory of 2752 1596 Bidder.pif openwith.exe PID 1596 wrote to memory of 2752 1596 Bidder.pif openwith.exe PID 1596 wrote to memory of 2752 1596 Bidder.pif openwith.exe PID 1596 wrote to memory of 2752 1596 Bidder.pif openwith.exe PID 1596 wrote to memory of 2752 1596 Bidder.pif openwith.exe
Processes
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2952
-
C:\Windows\SysWOW64\openwith.exe"C:\Windows\system32\openwith.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2752
-
-
C:\Users\Admin\AppData\Local\Temp\d1dae6a275073c722606d35b783b4d176c0d8e0feff6c903c27ab9f0f8d7ab07.exe"C:\Users\Admin\AppData\Local\Temp\d1dae6a275073c722606d35b783b4d176c0d8e0feff6c903c27ab9f0f8d7ab07.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k move Automobile Automobile.cmd & Automobile.cmd & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:696 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4676
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "wrsa.exe opssvc.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2424
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3480
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "avastui.exe avgui.exe bdservicehost.exe ekrn.exe nswscsvc.exe sophoshealth.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2052
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 8176053⤵
- System Location Discovery: System Language Discovery
PID:4472
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "PoolsSkipNitrogenStatistical" Campus3⤵
- System Location Discovery: System Language Discovery
PID:2712
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Wanna + ..\Focal + ..\Jumping + ..\Medieval + ..\Specifications + ..\Nt + ..\Exposure + ..\Cnet + ..\Knives + ..\Squirt + ..\Already + ..\Refined + ..\Antibody e3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:824
-
-
C:\Users\Admin\AppData\Local\Temp\817605\Bidder.pifBidder.pif e3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1596 -s 8964⤵
- Program crash
PID:3688
-
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:1528
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1596 -ip 15961⤵PID:4272
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
918KB
MD514a0e9ba5d99ef289600bcb61b9745a1
SHA190dfbc00a4153f4c7d57004566fc7a522024c4ee
SHA2567182d1daed8ac780aecdb27d847766042e0ca0ee43757a4e0af9146f75f2fdcf
SHA51273563e4dfd75b2bea383471f3cc5f845da0e29593dac45cbabd61138884fad79540bcb3b1bc19feec440ec2c940a73f6af5859b024bf1ae8d05200b469df512e
-
Filesize
75KB
MD5121a2255790ef350269dd6fba7e1e33b
SHA10ceace6d00f230304a4d66ebf8d57813ef33129d
SHA256b05d7f7fe7062da6b68a07cdd9408d206e0e5fadbfd90738db763275a7d72246
SHA512135e501e04074e48e5f12ffa2550fe8afbffd5c5442a74a4839456d9494f41d5ca5f7b524be22923da103dcd4e9378a1261f034c91b536d32539c4630cae898f
-
Filesize
24KB
MD530a8e71b2abd372a9254e7e9cd763ba7
SHA12a3b30fb53783183642ec1ac83b9a0fb05b04273
SHA256ad59c4fd6970fae0f152621b242392a78159c7904712ee06e6915def81dc1735
SHA512d209ed229dbbdebbf7f4369dedfd63f8407e2d2eed2c409fcc93b6f44bd49d8d17d6d2a8bd90bff1f175e6eeb70c7c36e207577c6e1dc5b3790c7efe79d87799
-
Filesize
24KB
MD5d6fd538cebac92790e2eb80e8e095a24
SHA1d8e0be911e80983798017d4ff42937af0f70c76f
SHA2564721b747bb7ab50fc035cd647dedb8ca7bf2e257647132519965da640685a7af
SHA5125d31551d25071d66d16a007e376f5a57a769840569d51902e11d2ba05efab3e1d75e344c7ed8bf20619f226a45173d52c00021c8388ff53546eed52bea63029e
-
Filesize
273B
MD5378ac29cb42585d9b9660cdb1b2aa86c
SHA1ac4963f33de1f37df5875522daf897b5823c6714
SHA25606b10b5c564276b3269da2f3060e96bd3ad8aaa9d4d9569cf34907ae43cf6f58
SHA5129dc7360abe00596e08c265bd499d82b34edd0ea00c0f8cf9693d0d35801d560a61ae16f6aace88f62b3fe4756507988651371a364a56d4e47e4e1f22e1bd4cf7
-
Filesize
58KB
MD5b59f321921254dca3891032c7bf68cd3
SHA1e88afcdbe720f7f9cfb44fff138c9743e276db28
SHA2567c6a3a2df1d556466d647cc566a7415b230ad04b2481f987bf1652dad074b2de
SHA5128a88dee04fef082695df97cfffa28bf357af489933056ab0897555745b0b211f87423b6296d4d397c256c17b1eb225c4997a9f4555bfcec0d8fae3420ee00248
-
Filesize
97KB
MD5197e6f551dcd5a469c76aecd852a5c5a
SHA1f98c779a7ccc17ab6c396fa5d0cea26fdf559ffc
SHA2566563b551aaee9ea256fbd266005e129aed641246d2873b29eefe5ddfbb5f1ef1
SHA512502ba7e9e592ba741242c92b936193fb5b2a418bbe9788e9c6feb93cfb517057b8d3307ea6390e6d4ef96adcfb9546e422bbd2bb40c7ad3e9afe1770c9718119
-
Filesize
55KB
MD527184e1413d3b892b3c2b4cda23d9b2c
SHA15196fb06803597f1afe8dbedcd0f6445aa7b9076
SHA25684f978723c9f309bb94707dfe8b59053b9e4c5ff082320a7783927874819bcc8
SHA51240f0494169ed43ab3dce0d5e3d9aff0120e9999e771c278cd48627430dd95c28165d4cf0695b06edf1a11e28125404a2d0dfc8229d1a9aff0c7cbb8114a3c1df
-
Filesize
76KB
MD5108a100b2587c96a1652bc5cf5fb364e
SHA145cdd284363fe78a94b56ffea103ff73d0ccbbf6
SHA2569de0f9fa491811e21279e4262fb8913971a7cdbcd0e6bdcfaff17fbe97757a74
SHA512dbc339ceeae51a6338baa069d66c4caa1cef1ea74f7ce9286eb12afaab59a994b889db4b2321b194ac0f6db36336edd64b62715fd242bb780f3f2546411e6abe
-
Filesize
79KB
MD547e87902d9887cd8585a7f77d325993b
SHA14af522145df49d4591cf2169c31abe3210d0df9b
SHA256a5db459a96388036808cba7c7b6efc21c2e9d41f09d345e5f86373b745813147
SHA512cc2e5c39eb08b8ef3505405d13eb595b9911aae91cc2969146e36f8e143ecb3343a5ee4a9e2aac400539f4bb246c4cab6cba88d64975ccd29d0d4f762dfe4ba2
-
Filesize
79KB
MD5ca3f5c77601804655b5211d3a62fe9c1
SHA12ff419c490330a901f88914d59578816e9f11e17
SHA25680548089dee5f794d9927da7b23b580334e67f9c9b1ee05d9cbf743a7c0d6a98
SHA51292df9f34cc27196500c59176be38bb2ff44da8c2fc04bbcc55cedfdb76ca4ae00f5bedb00164d2c47d89f752833b5926200b5a9bedab1a91a7cf629bb941c338
-
Filesize
82KB
MD5cb9e2f905076b1a0204d5c1212f7215e
SHA1beed9692456ada33447521872433e9922725787a
SHA25624499ba5c9b8114f35a77380fd2f6f2ffdf232c01b56a3d0066dc9d3adda7c56
SHA512708f36b3323f452955b5658b296ccca5db1732b6be0c7ef616420c9007ff069f289bb17afa1700176eafb222e4339721ab4e22d2c25497d7f8e9ba7185c6bb35
-
Filesize
77KB
MD5413018d1933fdbb9d73944e0cdccd249
SHA1563e71d3c7487dcb40d745822426b6ed67ca97bc
SHA256553a317deb995c711ac51eba98a1c634808863122e7f6f402529de026b30325e
SHA512a770e24e4e123c7cf9ee8c00f084dd822bab56c9ddd321ba07bb39747f234dd6781960d71cde6c9a067efdefefa279991409cd20c6b9c9690c5028acf7bfc139
-
Filesize
62KB
MD544f050b62e7cf7483d9ba30a7814cfa5
SHA18682dc0d838585d9bd86be56f5763f366d277baf
SHA25629d698218b42ca7faaee328b8c085e1839977389b589462a112754c9992c1231
SHA512a2d681d5f7cbc606f720f6ec7c9e8b5116dc3d302bcb0be4cfac84e49b94ce8b510532c0509e7a67302568fbed0aea6fb01d59187482db91587387cf9273474d
-
Filesize
97KB
MD51f8b3e119596f734e84886b4c320017e
SHA1f76bdd337e7d18bca2fd29b4f10faec403df7e8d
SHA25651fa742e7ef483c4a8fe52c1d24fdab1746cd7f27cef850941408e2f38e2615f
SHA512ab5effcb0d082f463ef13b865da5104b593c4a034607dce1870fc343bf83866b5343f883fb2577bf479b3a3e1219b6359a89b726aae2ab4a3594e214ee4b3953
-
Filesize
872KB
MD54df6b34b207e69f2469c16dd82886105
SHA112d4dbf6223a9368c72923007d5a2b4a8b6131dc
SHA2560e0f2c9ba6c0e0d932b23aea08e91df090b6706a7c417d0298c4b8f9415f1ea4
SHA512c7e641cc98ae4a7fcc1105f0c1c5ac287867798e5b93544ef64101002414db4c82485e982656a69df580a342417137011814e0a3edca614b21cb8c64862e8b1e
-
Filesize
57KB
MD54d73c0fb56a97b7e5d1843ff66cab66b
SHA123894801a9c1be4a8fb0365831da4bebfc5cd9e2
SHA2560f31bac048d0d5a92d8140039f6bc80e46b55a0077910c7104052500a6ce6aff
SHA5127c2075afb13339b2d1b8c75f3234604b02cf0fed1ccf72fd590bc65d4bf8ee0c7d5c44ec9ac228a1fe4dec8b9a60fa64622763dd47b8dbfedb6a7e4429c6d432