Analysis

  • max time kernel
    147s
  • max time network
    157s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2024 04:32

General

  • Target

    0f5bb32071eaf08c67724f035ccd16c7a7d0eff091813698695528f77441f8c2.exe

  • Size

    155.7MB

  • MD5

    1a14c2f212e54dcce5c9cdbe82ea2ac9

  • SHA1

    aa4347a2f7c415f4c6dab663a1645c59513912db

  • SHA256

    0f5bb32071eaf08c67724f035ccd16c7a7d0eff091813698695528f77441f8c2

  • SHA512

    6b4950cecfa7993ce22b87d15cc8d9e8563319c4c3ec9dc8b6488c7d8d78aa4247febd7a468fbe9e4d7716aca705a29c101b7ed4b36e8d6039e5497994991fd6

  • SSDEEP

    3145728:Xm/kfnZZRUWXNShZNxlb3oeUFRGp/K3GgUCoQKAQ6h398AWXNOQ14BDndvdXa:VnTLXwXNf4eUSJK39U8KAQ6hN8AW9H1x

Malware Config

Signatures

  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • Rhadamanthys family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 23 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1236
      • C:\Users\Admin\AppData\Local\Temp\0f5bb32071eaf08c67724f035ccd16c7a7d0eff091813698695528f77441f8c2.exe
        "C:\Users\Admin\AppData\Local\Temp\0f5bb32071eaf08c67724f035ccd16c7a7d0eff091813698695528f77441f8c2.exe"
        2⤵
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Modifies system certificate store
        • Suspicious use of WriteProcessMemory
        PID:2076
        • C:\Program Files (x86)\sougou\sogou.exe
          "C:\Program Files (x86)\sougou\sogou.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          PID:2668
        • C:\Program Files (x86)\sougou\Soanquan.exe
          "C:\Program Files (x86)\sougou\Soanquan.exe" "C:\Program Files (x86)\sougou\config.ini"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:3064
        • C:\Program Files (x86)\sougou\Soanquan.exe
          "C:\Program Files (x86)\sougou\Soanquan.exe" "C:\Program Files (x86)\sougou\so_coflog.ini"
          3⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:352
      • C:\Windows\SysWOW64\dialer.exe
        "C:\Windows\system32\dialer.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1932
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {6C2D0F97-DE56-4D97-B061-3AE81A363E65} S-1-5-21-3533259084-2542256011-65585152-1000:XPAJOTIY\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1624
      • C:\Program Files (x86)\sougou\Soanquan.exe
        "C:\Program Files (x86)\sougou\Soanquan.exe" "C:\Program Files (x86)\sougou\config.ini"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:2004

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\sougou\Soanquan.exe

      Filesize

      14KB

      MD5

      426dfd5ece3b41970773031637cd5539

      SHA1

      d0fe14f8dab89aaddac8b1c89b1cee48396ec636

      SHA256

      737f08702f00e78dbe78acbeda63b73d04c1f8e741c5282a9aa1409369b6efa8

      SHA512

      5c66ea3360115d6dcc71f6d624a886f3c992c5d30338880b0ba48db77dd7fa744b60a3d65fed63427ebb3a8bcf9b204e9ba1521d8c9f0e804ce0db76befa8935

    • C:\Program Files (x86)\sougou\config.ini

      Filesize

      910KB

      MD5

      93c7ca328e30b4142f1d7202f864eba7

      SHA1

      53dac1968204812a95dedea4b923ed3d1e18b5c1

      SHA256

      01a668544e0bf9ff0ee12f4c090738a8b460c0d183fb4da0169b93d5c02efa7b

      SHA512

      9c68adcb1736d4c4606dbe512df78cca08ba262024d104edb17ceba7014d21eb26747942f4b92c6b87bec537d781c0c00031b581010b67d5f21a4f34b7581441

    • C:\Program Files (x86)\sougou\so_coflog.ini

      Filesize

      636KB

      MD5

      eeadda0c0f0a3d77aa19cb86ac98e409

      SHA1

      121ac4e1803cf702a6cd203d6e8716a00f8bfbf0

      SHA256

      ba034a63c036c13bdcac8c147353c377ea48b41361a570bbfd553c3e4e0557aa

      SHA512

      20741145f3997fccb65676ca9e08d4fc47fcf7af72a7c00fd2a967d3f93c1c090f4abf3a2d2a0f074f8a45b1d92823ded9649afa7c415f330514083ef04e8ebb

    • C:\Users\Admin\AppData\Local\Temp\nse1058.tmp\ioSpecial.ini

      Filesize

      958B

      MD5

      b77b35e4df5246bc25db904e8b223659

      SHA1

      73a065e41c2635af15aa8a4649bae5b690f98a68

      SHA256

      53c53facc1f9d02628cb79c6e63ec165d401dba425a44a6849d586af15a8a212

      SHA512

      835d7aaaa3cf07ed254eb0612b990282833df8d85e1fea3778cf4caef621e1a6c1108ae1e42e156ad3a8914f988ab63636dba19e8d7019e05a7282e4e11da1d0

    • C:\Users\Admin\AppData\Local\Temp\nse1058.tmp\ioSpecial.ini

      Filesize

      1KB

      MD5

      bf996e9270795ebd4ad1b0397f6c4a5f

      SHA1

      e3c5bac2631fc1d57bb3fc3d21fc5edd07f451b2

      SHA256

      d0e5531396b86e7bb8ce51e4b992eb3813d16ce8c3f3fee04481ee8d952060dd

      SHA512

      2cffba597489824218fed5edaeee276fd8d3c1093ed3e9d01d76b765f39779becaa224c765962bd8a2b4ffb10de60be67351c7f6517086de2699157a6c7c26b9

    • C:\Users\Admin\AppData\Local\Temp\nse1058.tmp\validate.ini

      Filesize

      87B

      MD5

      59da6b50ff42da1a3230fbca1bd90e11

      SHA1

      6870be998befa4bf02e8824e0a101303fe76ef4f

      SHA256

      5f60c14e1d82e49f4dd48c648c31bd572adf7a6e236aa7b2a8854bbc90d21c4a

      SHA512

      e3e7061e1ca6d8ce0ebca216d88988247cb6b824b19fe2ed1fd4dfb19bdbb9d231655b378d0990cc51b3df82183cbb28818f60d2efb9cb40daf58ef183ba2a19

    • \Program Files (x86)\sougou\alien\core.dll

      Filesize

      25KB

      MD5

      24b6950afd8663a46246044e6b09add8

      SHA1

      6444dab57d93ce987c22da66b3706d5d7fc226da

      SHA256

      9aa3ca96a84eb5606694adb58776c9e926020ef184828b6f7e6f9b50498f7071

      SHA512

      e1967e7e8c3d64b61451254da281415edf9946a6c8a46006f39ae091609c65666c376934b1bdcbd2a7f73adea7aa68e557694f804bf3bc3ce7854fa527e91740

    • \Program Files (x86)\sougou\lua5.1.dll

      Filesize

      164KB

      MD5

      24a0d2ef5b931a2a13341a2503b1de80

      SHA1

      6201347d1ded92d365126a1225768e11c33ee818

      SHA256

      fbbe7ee073d0290ac13c98b92a8405ea04dcc6837b4144889885dd70679e933f

      SHA512

      5e06f88bb3920cef40a4941efb3b4d3012edf868cc3042f9dbc1989c76b410b4e2da12c20ae2fbcffe5525b43aeca8875e51167d0ce041864d546fdb2e1fecd2

    • \Users\Admin\AppData\Local\Temp\nse1058.tmp\HWSignature.dll

      Filesize

      138KB

      MD5

      154aea6ca8875fe8023f5f0554adbe60

      SHA1

      54a6c770e4ab3aef95782f1bc647ab664163d42f

      SHA256

      e035633d5a97dbc492d125a379a198ddadb09547d4b576552016e690a573e339

      SHA512

      93063a15acf077e0de9634eef68d21a3243be36a3a02f44065cac7c279ddc06a9a9e2ea5ef8f5d70662d6b9a710f988a0455b78aa8f8092155acfd359ae976ec

    • \Users\Admin\AppData\Local\Temp\nse1058.tmp\ImageMagik.dll

      Filesize

      5.9MB

      MD5

      745007cd039d16bbbe05e308c223c8b0

      SHA1

      f3fc435a325118cbb4af4219bc41755c245afe54

      SHA256

      b550ed8935bbc51571aabfb5c3130d295909df89e7c4c1e204f219d88a652332

      SHA512

      40d1146fd001f138d0ecd0516078364947f180431bec36a689e03e5fadd4851ec5b6cd5862fc1702231c5a442c1be4bf6c0d759ca333f939cd74d55fc64cad74

    • \Users\Admin\AppData\Local\Temp\nse1058.tmp\InstallOptions.dll

      Filesize

      15KB

      MD5

      34d24e6ecdfb6859096816436c5875da

      SHA1

      a4504b5eccc48ce867623dd1d081a760ab70a12f

      SHA256

      734d6299964cab87eeeb5f8c7e5bdf6aa8c3e29d938fdd1ada6addcd5006de28

      SHA512

      cf163ef71ed297259371d5bb352f8b0ef5e8bab9ad2168a26714e2d9f9037af87ec48b7e983b9fa9dc3f478c02cc0775583d52aca7604f3ac1e4a8882b3ecad9

    • \Users\Admin\AppData\Local\Temp\nse1058.tmp\SetupLib.dll

      Filesize

      6.0MB

      MD5

      b713d9c939fe455aea4be2eb94215730

      SHA1

      c51af6b0be8452f77056d7a4a8554c8cb21c6ddb

      SHA256

      7dd85f1d4725ff05c35b6c0632992523a3f1cadb6294f516ef2528738b3a53af

      SHA512

      1185b1002c85aa832f380e81a45d50b0a6b44d9b87eefc1a0325c0dfbf921d2b9f531c81d564723874f555a10e2516fa1e6bd91a7e473893083998a57b8e2fed

    • \Users\Admin\AppData\Local\Temp\nse1058.tmp\SetupLibNew.dll

      Filesize

      3.9MB

      MD5

      72fb079823f0e6c80caff804cf626ca9

      SHA1

      464ae7293affcadd0aafec8a52635bcc92047e55

      SHA256

      23a25b73fd5d66aef3abc0c90b1eeff2fd3921a7d49aa69891e926139969b31e

      SHA512

      431d0e3469785981760185b38813148154fecb82abe37431c0591873e462ad597ad1449c29f3619b10f4435c08bbe231877f8debf9c48a26f258c5fef16b52c4

    • \Users\Admin\AppData\Local\Temp\nse1058.tmp\System.dll

      Filesize

      11KB

      MD5

      c51fc979c1c3e17bece7bd194aeb6ea2

      SHA1

      9a5d000d6393f2980062b4cc6e8f543493b1be8f

      SHA256

      93a8e95708882e56250ae55aef93417333b2dbe7ea99590abed34cdca2227e61

      SHA512

      716cdeb890307ff42901464dd24aa94e29415ef20d4e975c2733e34330fdf85edfd4ad9e00878edbe98921deebe44153279cb95acb309c5e1812026716dcdc4e

    • \Users\Admin\AppData\Local\Temp\nsoE071.tmp\INetC.dll

      Filesize

      25KB

      MD5

      40d7eca32b2f4d29db98715dd45bfac5

      SHA1

      124df3f617f562e46095776454e1c0c7bb791cc7

      SHA256

      85e03805f90f72257dd41bfdaa186237218bbb0ec410ad3b6576a88ea11dccb9

      SHA512

      5fd4f516ce23fb7e705e150d5c1c93fc7133694ba495fb73101674a528883a013a34ab258083aa7ce6072973b067a605158316a4c9159c1b4d765761f91c513d

    • \Users\Admin\AppData\Local\Temp\nsoE071.tmp\nsArray.dll

      Filesize

      12KB

      MD5

      da4bc09439ed21faf7620a53433aac92

      SHA1

      94e3347aebe16cb88b9f29f00134d9e0fb67e508

      SHA256

      216d68d3f0b37bb2203b3a438a84a089e8c388608f46377ad7e7d6a2709cf9b0

      SHA512

      920294456e8fee0c4137e4b4ba1389f09ade297d6ed49d78a9593d129dbb5eb048da2cbff7ac29687999991d5f38657cb31af73e2ccf6b8b9ce29480d4d81ec6

    • memory/352-91-0x0000000001E60000-0x0000000002260000-memory.dmp

      Filesize

      4.0MB

    • memory/352-86-0x0000000001E60000-0x0000000002260000-memory.dmp

      Filesize

      4.0MB

    • memory/352-87-0x00000000777F0000-0x0000000077999000-memory.dmp

      Filesize

      1.7MB

    • memory/352-85-0x0000000000270000-0x0000000000279000-memory.dmp

      Filesize

      36KB

    • memory/352-83-0x0000000001E60000-0x0000000002260000-memory.dmp

      Filesize

      4.0MB

    • memory/352-89-0x00000000767B0000-0x00000000767F7000-memory.dmp

      Filesize

      284KB

    • memory/352-84-0x0000000000410000-0x0000000000438000-memory.dmp

      Filesize

      160KB

    • memory/1932-93-0x0000000001BB0000-0x0000000001FB0000-memory.dmp

      Filesize

      4.0MB

    • memory/1932-94-0x00000000777F0000-0x0000000077999000-memory.dmp

      Filesize

      1.7MB

    • memory/1932-96-0x00000000767B0000-0x00000000767F7000-memory.dmp

      Filesize

      284KB

    • memory/1932-90-0x0000000000080000-0x0000000000089000-memory.dmp

      Filesize

      36KB

    • memory/2076-49-0x0000000004CC0000-0x0000000004F9D000-memory.dmp

      Filesize

      2.9MB

    • memory/2668-55-0x0000000000400000-0x00000000006DD000-memory.dmp

      Filesize

      2.9MB

    • memory/2668-232-0x0000000000400000-0x00000000006DD000-memory.dmp

      Filesize

      2.9MB

    • memory/2668-122-0x0000000003570000-0x0000000003966000-memory.dmp

      Filesize

      4.0MB

    • memory/2668-116-0x000000006E870000-0x000000006E880000-memory.dmp

      Filesize

      64KB

    • memory/2668-129-0x000000006E860000-0x000000006E870000-memory.dmp

      Filesize

      64KB

    • memory/2668-136-0x00000000021C0000-0x00000000021E5000-memory.dmp

      Filesize

      148KB

    • memory/3064-98-0x0000000004620000-0x0000000004688000-memory.dmp

      Filesize

      416KB

    • memory/3064-81-0x0000000000260000-0x0000000000299000-memory.dmp

      Filesize

      228KB

    • memory/3064-100-0x0000000004720000-0x0000000004727000-memory.dmp

      Filesize

      28KB