Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
31-01-2025 20:59
Static task
static1
Behavioral task
behavioral1
Sample
New V1.0.1.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
New V1.0.1.exe
Resource
win10v2004-20250129-en
General
-
Target
New V1.0.1.exe
-
Size
1.2MB
-
MD5
ad290b652fa45465b8b87fe80de65a30
-
SHA1
169f51bef8092c6ca211e97de741c61cd5961345
-
SHA256
940d0e9a9879f1454432a8a11a4f34d2f632b0229067a7a5d3371d315af0d752
-
SHA512
4b1d5791c2d5cff1ee7c974a1e2a74500c2c2ad611533c440610f4b65fc7309d1a848f17a67f5d414bdf3eca23fbcd96ca2ec4e79a6608206ba26682164041c8
-
SSDEEP
24576:4dvoA4syS9NDce76ZSFivPtCm//rJwOiHxWPOzTEDRcc+UH7h3HsXMncRv:Wz79NDr6kivVCGJwPRWP2EKc+UbdM3d
Malware Config
Signatures
-
Detects Rhadamanthys payload 4 IoCs
resource yara_rule behavioral1/memory/1756-665-0x0000000003B60000-0x0000000003BE1000-memory.dmp Rhadamanthys_v8 behavioral1/memory/1756-669-0x0000000003B60000-0x0000000003BE1000-memory.dmp Rhadamanthys_v8 behavioral1/memory/1756-668-0x0000000003B60000-0x0000000003BE1000-memory.dmp Rhadamanthys_v8 behavioral1/memory/1756-667-0x0000000003B60000-0x0000000003BE1000-memory.dmp Rhadamanthys_v8 -
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Rhadamanthys family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 1756 created 1208 1756 Mls.com 21 -
Executes dropped EXE 2 IoCs
pid Process 1756 Mls.com 1704 Mls.com -
Loads dropped DLL 2 IoCs
pid Process 2356 cmd.exe 1756 Mls.com -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 1484 tasklist.exe 596 tasklist.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification C:\Windows\VarietyFired New V1.0.1.exe File opened for modification C:\Windows\BombDisciplines New V1.0.1.exe File opened for modification C:\Windows\ClaimsMeeting New V1.0.1.exe File opened for modification C:\Windows\MilitaryDepends New V1.0.1.exe File opened for modification C:\Windows\DealtimeSubscriber New V1.0.1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Mls.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language New V1.0.1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language extrac32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Mls.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 1756 Mls.com 1756 Mls.com 1756 Mls.com 1756 Mls.com 1756 Mls.com 1756 Mls.com 1756 Mls.com 1704 Mls.com 1704 Mls.com 1704 Mls.com 1704 Mls.com -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 596 tasklist.exe Token: SeDebugPrivilege 1484 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 1756 Mls.com 1756 Mls.com 1756 Mls.com -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 1756 Mls.com 1756 Mls.com 1756 Mls.com -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 1804 wrote to memory of 2356 1804 New V1.0.1.exe 30 PID 1804 wrote to memory of 2356 1804 New V1.0.1.exe 30 PID 1804 wrote to memory of 2356 1804 New V1.0.1.exe 30 PID 1804 wrote to memory of 2356 1804 New V1.0.1.exe 30 PID 2356 wrote to memory of 596 2356 cmd.exe 32 PID 2356 wrote to memory of 596 2356 cmd.exe 32 PID 2356 wrote to memory of 596 2356 cmd.exe 32 PID 2356 wrote to memory of 596 2356 cmd.exe 32 PID 2356 wrote to memory of 604 2356 cmd.exe 33 PID 2356 wrote to memory of 604 2356 cmd.exe 33 PID 2356 wrote to memory of 604 2356 cmd.exe 33 PID 2356 wrote to memory of 604 2356 cmd.exe 33 PID 2356 wrote to memory of 1484 2356 cmd.exe 35 PID 2356 wrote to memory of 1484 2356 cmd.exe 35 PID 2356 wrote to memory of 1484 2356 cmd.exe 35 PID 2356 wrote to memory of 1484 2356 cmd.exe 35 PID 2356 wrote to memory of 1552 2356 cmd.exe 36 PID 2356 wrote to memory of 1552 2356 cmd.exe 36 PID 2356 wrote to memory of 1552 2356 cmd.exe 36 PID 2356 wrote to memory of 1552 2356 cmd.exe 36 PID 2356 wrote to memory of 1040 2356 cmd.exe 37 PID 2356 wrote to memory of 1040 2356 cmd.exe 37 PID 2356 wrote to memory of 1040 2356 cmd.exe 37 PID 2356 wrote to memory of 1040 2356 cmd.exe 37 PID 2356 wrote to memory of 2296 2356 cmd.exe 38 PID 2356 wrote to memory of 2296 2356 cmd.exe 38 PID 2356 wrote to memory of 2296 2356 cmd.exe 38 PID 2356 wrote to memory of 2296 2356 cmd.exe 38 PID 2356 wrote to memory of 444 2356 cmd.exe 39 PID 2356 wrote to memory of 444 2356 cmd.exe 39 PID 2356 wrote to memory of 444 2356 cmd.exe 39 PID 2356 wrote to memory of 444 2356 cmd.exe 39 PID 2356 wrote to memory of 2944 2356 cmd.exe 40 PID 2356 wrote to memory of 2944 2356 cmd.exe 40 PID 2356 wrote to memory of 2944 2356 cmd.exe 40 PID 2356 wrote to memory of 2944 2356 cmd.exe 40 PID 2356 wrote to memory of 2072 2356 cmd.exe 41 PID 2356 wrote to memory of 2072 2356 cmd.exe 41 PID 2356 wrote to memory of 2072 2356 cmd.exe 41 PID 2356 wrote to memory of 2072 2356 cmd.exe 41 PID 2356 wrote to memory of 1756 2356 cmd.exe 42 PID 2356 wrote to memory of 1756 2356 cmd.exe 42 PID 2356 wrote to memory of 1756 2356 cmd.exe 42 PID 2356 wrote to memory of 1756 2356 cmd.exe 42 PID 2356 wrote to memory of 572 2356 cmd.exe 43 PID 2356 wrote to memory of 572 2356 cmd.exe 43 PID 2356 wrote to memory of 572 2356 cmd.exe 43 PID 2356 wrote to memory of 572 2356 cmd.exe 43 PID 1756 wrote to memory of 1704 1756 Mls.com 45 PID 1756 wrote to memory of 1704 1756 Mls.com 45 PID 1756 wrote to memory of 1704 1756 Mls.com 45 PID 1756 wrote to memory of 1704 1756 Mls.com 45 PID 1756 wrote to memory of 1704 1756 Mls.com 45 PID 1756 wrote to memory of 1704 1756 Mls.com 45
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1208
-
C:\Users\Admin\AppData\Local\Temp\New V1.0.1.exe"C:\Users\Admin\AppData\Local\Temp\New V1.0.1.exe"2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy Loud Loud.cmd & Loud.cmd3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:596
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"4⤵
- System Location Discovery: System Language Discovery
PID:604
-
-
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1484
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"4⤵
- System Location Discovery: System Language Discovery
PID:1552
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 6131004⤵
- System Location Discovery: System Language Discovery
PID:1040
-
-
C:\Windows\SysWOW64\extrac32.exeextrac32 /Y /E Nick4⤵
- System Location Discovery: System Language Discovery
PID:2296
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "Lines" Bar4⤵
- System Location Discovery: System Language Discovery
PID:444
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b 613100\Mls.com + Centuries + Preferences + Calculator + Shore + Mothers + Zshops + Stories + Chi + Adobe + Assists 613100\Mls.com4⤵
- System Location Discovery: System Language Discovery
PID:2944
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Terrace + ..\Icon + ..\Entertainment + ..\Champagne + ..\Technology + ..\Templates + ..\Cambodia + ..\Percentage V4⤵
- System Location Discovery: System Language Discovery
PID:2072
-
-
C:\Users\Admin\AppData\Local\Temp\613100\Mls.comMls.com V4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1756
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 54⤵
- System Location Discovery: System Language Discovery
PID:572
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\613100\Mls.com"C:\Users\Admin\AppData\Local\Temp\613100\Mls.com"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1704
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD503c9d735037cfff8328894736c332d0b
SHA11cc793b14fd30bf45ca51fc72d52283e5a861899
SHA25616f235646c4b4b7c695e10714dcabe5a4ac898db1135ac64e7bf3184fe200297
SHA512928fa3bae61dfe66ad69fc5eab8fc4f18871371848991f30384e36a20a598aa915e7ac37f0352aec62724bbe0b4d33a846da6cfd6c1fdf3e9bccfbf2800d70b7
-
Filesize
639KB
MD59d371d77852e550c52328d7a18279b7a
SHA1988d310d86779afc9be7eeb797d0c9f1927f3b62
SHA256d3dc4f7795675c6d5fda5671e8f1a3f483a5a915b3201a485b01d75257ac3b6c
SHA512c10e1c98a63bc7447496daacd1aa1a97211aaac2ef2c9c8ac79cda2f12727a30c6d0b01a9e1903c451c5d9fa30dbf970ec0d57a89bcd9b77dad9339caa37eb17
-
Filesize
128KB
MD5fc335e6571f89947a8f8b442ddd4acd5
SHA1d79186a36a862e1546581febf6395c9cac488455
SHA256c8b582427a22298b005de5243e4181b98308e6b78305c0c946ce1454d02416f5
SHA5124c91153acdd78c0e3006009ea88c267af89f628d5d50601d04720a73a1ab5fe9547b8357829cae0d6a2db40e792c1b39c5b88053dd6a78a36609eec7fd8f3ec9
-
Filesize
61KB
MD53de0b4aaed991c2e88b4c79614182216
SHA1f3f6b38731916274ae9c5b0e092233db0875f2bd
SHA256cba49364ba44051c7007e8d9d12ed90ba9dd7f14ca86168cc888d0372f9b8d34
SHA5128f0972e78e7f4b3483d35f16b931a4236df3c97359277673b640ecaf521619e981c13b7efe2e1a15ec275e53e83e119960925293602801ffb5fc11ad7883eddd
-
Filesize
1KB
MD55dd63ac0385dd916653c1b30dacc526e
SHA12e55083dde1c73b8a25386dd1fb04efea8a2a6dc
SHA256b6192346328d8568c597c47ffdae09ddf9832ce215ae8ac4c498a45c9d12bca9
SHA512a88c7fee567b549d4ea7b62621cacffc48e2a9c83704905dc59794b1ce435e2e212b1e41939a035631ab7d54750db9f0f548469fb2f0aa8b876607691616ec5c
-
Filesize
85KB
MD55a2c706fb6185acf3861d83d33fdf040
SHA1f304f59ea847836fcbca528c1ee5263050ebe02e
SHA256f33adaa8ede19c3f668f3d3fa089f23cc937fe6afc828673b30ad98ca4ea7c27
SHA5129d931472caa5e1b65911439e4a8cb0982bf5255b4078f3f2779d5b74233dce300916471d586d7d9d1e01c56994c38afa9f14779d91b5f47d25d17c73a3a2c24b
-
Filesize
95KB
MD5427caf33d6206bb7044615f161de0e11
SHA14bdbdc6736caa0effb6e28dc2b382946a049a9c2
SHA256eaaaed3d7ff418c8fbefea64de28ed4c0d477ee9c3c13b48b008fa28845de0a8
SHA5124048265176b4ed94b8ed9b527f63deaf5312d69df87418af3c5ee61ef1116141dd388a92098aafc217770339165361fb29806d159bae5c84753d56d675dab947
-
Filesize
96KB
MD57201eb21350a2d3875dee0c6a768da6f
SHA1868cb8a2e4db03395fa658faae504b29dbaa8f66
SHA256796ab5cdc74235ceb0c43f07f1f38657d626d214a9e448eeced31208ffae35b6
SHA512095e17135e4d01cc9cbc3ed00e83175663a1ac155b9ba9df85f2d35973255ff1f2a10a2930317112f777952e5d1b7a4a8da45bc7c07484f325eedfa52cbedf8f
-
Filesize
68KB
MD5d61ba6f1a97f431c1ef14ba7fd6cc531
SHA154edb5f6863b2815ae071128261bab143d093cb9
SHA256c1766f6cd9b2dd960d8eede12bda72f875dff55f889a2329076000048e3eb101
SHA512f3aeb354f0e9aba1f521c5b084453e4e1c7cc2f217e188e14c13b8db19b1e8df95fe90a772b22f64eea46fb9e91a7f839ebdf7cc6bedb3be92d92d1bcc48a291
-
Filesize
88KB
MD5be6517e2634f3a239d90a8ec63f7dd15
SHA18ed767d928a557155b4281bfa210e7490deca233
SHA256f35cf1024cb25ace89f31b7f4baf7078b1b8bb550c956801c173aa4eecf57ac2
SHA51270dae8f9f7b9bd75d1d3eda80370580ad40984de093a2f8a904764a1e2b93672d781b1ceed13cf3497bedf7601b6f5b3c3cd107f3df4b35029e0ee37907a392d
-
Filesize
75KB
MD52667edefedec13342246a9d8637f2085
SHA130a9c8150b7a5ec93bbb397981c72c04367540af
SHA256aaf91cfca0dc83da45af33d38c08ac0c631d54066f301653a20f962d2c44baa2
SHA51212f058aa79fdb9c7dbac6ac1794cd5ddca2498ec7ef06d8e2eb1c98bfb67b9fbcd4c3379d75bfcff83376e703a60dedc328a5059b5fda4cc9a7c201945c432df
-
Filesize
67KB
MD5be09d1d79850ba274e63527e08b648be
SHA18d01f36721f300e979c53430ccf640a5a0bf7e35
SHA256b9488a520f4c6dbcc6337471bdbced5d921f811d6e71977e7ad3e658c60395c3
SHA5123d15ab537e40eb334ee1cd4218199f03e5cfe8de17c0eb4aae0726bf785e5d34bad6fa7d554d419afb41437dc073b4b99bd24426d02898f7232b708b343321cb
-
Filesize
27KB
MD58fc9f737d5e21933bb830cb6b057f6a7
SHA13a02e650aa682c2adc57fc326dd0238e5d0c07f4
SHA2566a60c9db31bae2610c6150255033cb4d895125667f3da90c05550ece52715dbd
SHA5120cec6ffdc1040b622f5a7368b727555c36af0576f9c46ef9e01be6a1ccc9b912610a254e862ce460f7e6131c8266cbb385bdc10b0a9e04afb509702ac161817a
-
Filesize
58KB
MD5c07b072552a67dfd3826871ef28344fb
SHA12154529d23856a1a68368f2ce2b483886028e5dc
SHA2565db744c64f10b16f33d13b938c3ffb2ca82714009ac8bda768fda7846eb4af89
SHA51261eee8374050174851223194438997309ab0d01dd962b70d05fa2f1c24e10b7b4ab37f9066add66e8d5b12e81fc43678cdef7f0341781e5ea81705c5365b1dbc
-
Filesize
476KB
MD58cb2c629d5c460c8e69f5cc9675c6148
SHA17ea62e1c1f3a18cfdf96d479edc260fd6a247f71
SHA256f9d189483b81c8233e373492cc6e534f2234ddc44d0acfa7fc22d8d51ccb79f7
SHA512809fde00b6f7de0c6424641134636cd7747c296e48c4d67678b5b5f786b86c7c43aab3d5d04170bc8388bdfdaf74ccde758c23abbd61d77efa5a96ead7b1a56b
-
Filesize
78KB
MD5d0fed44913db4101ff868dd025950f28
SHA1730f60d28078e8cc6ff78e084dca474e1b8d113f
SHA256100555830dba82a89aba17e592a19bd77dd722bfad90d34190dd4f3de2ac0c7c
SHA5120c302b59de893a395c2ee7b2d486e94857f4c9025b13958324cf80336182b341c6d47c6c2d8040f082f318bace6befbcd75d40207aea9c5521c3cf3c8f2f4a9a
-
Filesize
108KB
MD568a36c38cdc539f986fa9332b3ebd329
SHA1bae6dbee1481d097be5d43240975f11d2144b4ca
SHA256ba7653935e701008fa66165426151432b5ed2dd75e1166c83dc4fe7f6571cf1b
SHA512392b603b2189b79ccb890a4f988d076cc63cd631ca8ea7136509323c75a1bc02c9f8c843891f264ea3b78992117671c2f38e6f75c0f31b165c16bb8f5f20da50
-
Filesize
97KB
MD59a8fba9fb3bab328fe47878b25d5943b
SHA10aa416dc8f04b43b97d1689cac8daedee292a43e
SHA256d2abb4bced74360827e099eb3ebbbfffdf56befffc73a00ca064c78cc6c30282
SHA5128624f0fe9ccd2445b55fe6dbb423015371a8074795f46c8ea65eceb12d6df2f770c4ab0456644befb5efbf4fa8a05534324007d33be4f2ab063758c7ea75a990
-
Filesize
59KB
MD5e22766db1829a8718dd103fd27cac40d
SHA154bedda027b2dece491c3793c0c2b02fe13169f3
SHA256dee5de9f3dd28d1820b8578d2115ad9e50341cf32c5e2d21985cbe756258ce0d
SHA512d9045e18e17c0845d253c1508e3abe4f895c7182f202b3a0dfc70b3aaf75a2eee04b5049d799f34cbec5e877f656baca72992ae62833151acff8d999d07d48e4
-
Filesize
74KB
MD53372490f53753e3e23755ddbb7c53c8f
SHA18ea1c1520434d06631e56cd3f8978de11645b5eb
SHA2561dae0b4b3bb526097b4a7f8ca650764068939fc96fa2092c917d7de53abf0ee5
SHA5128b40d3a3bf1e4fa83fbf7d460f4b67ad71bac54bc5520adb3c3e2b1317b34508528a6ea13c946ac0c75f0894ce6237b0302fe3493576886dddf8868d7c199e82
-
Filesize
97KB
MD511ffffff2c35c8642a0578cd119eccff
SHA1dd6b3f2e5072cc88d68237afed0b3554990b693e
SHA2569c92ed96c9f4dc780318abe215685a1cc8243b4b008cdfa5be7369cb02aea2d3
SHA512c79f5492fe8529386a6d0560d59815b51722e4a3d44784e8727fb24e12ad297d9ed17da0b1a447fc2c146ce6d47cd6f8ae485bd5e7ad4cc7cc4149923c55d9d4
-
Filesize
85KB
MD52046da89dcdd3c4b3f9e4571449d18d7
SHA1ea639fc7a6a5873c3c196c210562666b23455ccb
SHA2564f037b2a9e8429a11e27f0c7ce05949c80b8d68bd29671352674734ef7def5b2
SHA5122785bd2b7ee1730fb985e1fbc71d59acb2f64aa15e01a16726b55c1664453f1948c3effdf93a9267d995bd1e6e691ce128b0f7c187653e3f006b802d4a43a811
-
Filesize
143KB
MD5725e82fd38c5a62f527e733aa29685a5
SHA1994d67ae50269802b3814ad91c966f8ceec59402
SHA25670826b22317c365ffbb2533f292215064e9da72a14e1d2bef03fc76209245fd8
SHA5122c11c0642b5ae0d07f84a5fc109c145c7d054dee653be84cd3ae0a8824dc2387bdcd62357b4fe4c3858082b0d05059c29256fcce5531493ddecf7aa0450093a6
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f