Analysis
-
max time kernel
119s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
01-02-2025 00:30
Static task
static1
Behavioral task
behavioral1
Sample
exacid1.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
exacid1.exe
Resource
win10v2004-20250129-en
General
-
Target
exacid1.exe
-
Size
1.2MB
-
MD5
a408f39cef6236f43de3038325c1797b
-
SHA1
856066d03ad7faae5dd60d8e9f641fa4fe623b63
-
SHA256
978de0f64b32068bd7891c870ca55615a9937b3b29b49a5d64dc54382919aca8
-
SHA512
7ed362d9ddfc10593fc64da4f6392cd7b21155da53ea147c22b6bb913bfc321280228e02b3fc8dc5c7f0c54b878d62acec2d92a4b8a07c1c137ecac938cef6bc
-
SSDEEP
24576:XBbHHLIXfiCWjNESzV01yB3nDk/5LPIV9hN+EeRmGBlCdXgr:xbVCAHJI/5LwrWvvCdXgr
Malware Config
Signatures
-
Detects Rhadamanthys payload 4 IoCs
resource yara_rule behavioral1/memory/2896-421-0x00000000039F0000-0x0000000003A71000-memory.dmp Rhadamanthys_v8 behavioral1/memory/2896-425-0x00000000039F0000-0x0000000003A71000-memory.dmp Rhadamanthys_v8 behavioral1/memory/2896-424-0x00000000039F0000-0x0000000003A71000-memory.dmp Rhadamanthys_v8 behavioral1/memory/2896-423-0x00000000039F0000-0x0000000003A71000-memory.dmp Rhadamanthys_v8 -
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Rhadamanthys family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 2896 created 1408 2896 Louise.com 21 -
Executes dropped EXE 2 IoCs
pid Process 2896 Louise.com 2368 Louise.com -
Loads dropped DLL 2 IoCs
pid Process 1976 cmd.exe 2896 Louise.com -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 1720 tasklist.exe 584 tasklist.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File opened for modification C:\Windows\LicenseBacon exacid1.exe File opened for modification C:\Windows\TransitSaint exacid1.exe File opened for modification C:\Windows\PricedReceptor exacid1.exe File opened for modification C:\Windows\HansAssign exacid1.exe File opened for modification C:\Windows\RelationshipsPortions exacid1.exe File opened for modification C:\Windows\InkjetLanding exacid1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Louise.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Louise.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language exacid1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language extrac32.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 2896 Louise.com 2896 Louise.com 2896 Louise.com 2896 Louise.com 2896 Louise.com 2896 Louise.com 2896 Louise.com 2368 Louise.com 2368 Louise.com 2368 Louise.com 2368 Louise.com -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1720 tasklist.exe Token: SeDebugPrivilege 584 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2896 Louise.com 2896 Louise.com 2896 Louise.com -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2896 Louise.com 2896 Louise.com 2896 Louise.com -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 2572 wrote to memory of 1976 2572 exacid1.exe 31 PID 2572 wrote to memory of 1976 2572 exacid1.exe 31 PID 2572 wrote to memory of 1976 2572 exacid1.exe 31 PID 2572 wrote to memory of 1976 2572 exacid1.exe 31 PID 1976 wrote to memory of 1720 1976 cmd.exe 33 PID 1976 wrote to memory of 1720 1976 cmd.exe 33 PID 1976 wrote to memory of 1720 1976 cmd.exe 33 PID 1976 wrote to memory of 1720 1976 cmd.exe 33 PID 1976 wrote to memory of 880 1976 cmd.exe 34 PID 1976 wrote to memory of 880 1976 cmd.exe 34 PID 1976 wrote to memory of 880 1976 cmd.exe 34 PID 1976 wrote to memory of 880 1976 cmd.exe 34 PID 1976 wrote to memory of 584 1976 cmd.exe 36 PID 1976 wrote to memory of 584 1976 cmd.exe 36 PID 1976 wrote to memory of 584 1976 cmd.exe 36 PID 1976 wrote to memory of 584 1976 cmd.exe 36 PID 1976 wrote to memory of 1532 1976 cmd.exe 37 PID 1976 wrote to memory of 1532 1976 cmd.exe 37 PID 1976 wrote to memory of 1532 1976 cmd.exe 37 PID 1976 wrote to memory of 1532 1976 cmd.exe 37 PID 1976 wrote to memory of 1592 1976 cmd.exe 38 PID 1976 wrote to memory of 1592 1976 cmd.exe 38 PID 1976 wrote to memory of 1592 1976 cmd.exe 38 PID 1976 wrote to memory of 1592 1976 cmd.exe 38 PID 1976 wrote to memory of 1716 1976 cmd.exe 39 PID 1976 wrote to memory of 1716 1976 cmd.exe 39 PID 1976 wrote to memory of 1716 1976 cmd.exe 39 PID 1976 wrote to memory of 1716 1976 cmd.exe 39 PID 1976 wrote to memory of 2860 1976 cmd.exe 40 PID 1976 wrote to memory of 2860 1976 cmd.exe 40 PID 1976 wrote to memory of 2860 1976 cmd.exe 40 PID 1976 wrote to memory of 2860 1976 cmd.exe 40 PID 1976 wrote to memory of 2736 1976 cmd.exe 41 PID 1976 wrote to memory of 2736 1976 cmd.exe 41 PID 1976 wrote to memory of 2736 1976 cmd.exe 41 PID 1976 wrote to memory of 2736 1976 cmd.exe 41 PID 1976 wrote to memory of 2892 1976 cmd.exe 42 PID 1976 wrote to memory of 2892 1976 cmd.exe 42 PID 1976 wrote to memory of 2892 1976 cmd.exe 42 PID 1976 wrote to memory of 2892 1976 cmd.exe 42 PID 1976 wrote to memory of 2896 1976 cmd.exe 43 PID 1976 wrote to memory of 2896 1976 cmd.exe 43 PID 1976 wrote to memory of 2896 1976 cmd.exe 43 PID 1976 wrote to memory of 2896 1976 cmd.exe 43 PID 1976 wrote to memory of 1612 1976 cmd.exe 44 PID 1976 wrote to memory of 1612 1976 cmd.exe 44 PID 1976 wrote to memory of 1612 1976 cmd.exe 44 PID 1976 wrote to memory of 1612 1976 cmd.exe 44 PID 2896 wrote to memory of 2368 2896 Louise.com 45 PID 2896 wrote to memory of 2368 2896 Louise.com 45 PID 2896 wrote to memory of 2368 2896 Louise.com 45 PID 2896 wrote to memory of 2368 2896 Louise.com 45 PID 2896 wrote to memory of 2368 2896 Louise.com 45 PID 2896 wrote to memory of 2368 2896 Louise.com 45
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1408
-
C:\Users\Admin\AppData\Local\Temp\exacid1.exe"C:\Users\Admin\AppData\Local\Temp\exacid1.exe"2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy Radio Radio.cmd & Radio.cmd3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1720
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"4⤵
- System Location Discovery: System Language Discovery
PID:880
-
-
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:584
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"4⤵
- System Location Discovery: System Language Discovery
PID:1532
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 7509154⤵
- System Location Discovery: System Language Discovery
PID:1592
-
-
C:\Windows\SysWOW64\extrac32.exeextrac32 /Y /E Image4⤵
- System Location Discovery: System Language Discovery
PID:1716
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "Allan" Bangladesh4⤵
- System Location Discovery: System Language Discovery
PID:2860
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b 750915\Louise.com + Cohen + Rca + Claimed + Seattle + Espn + Tanzania + Astrology + Fitted + Invest 750915\Louise.com4⤵
- System Location Discovery: System Language Discovery
PID:2736
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Committed + ..\Joke + ..\Proudly + ..\Ur + ..\Rescue + ..\Unavailable + ..\Knight + ..\Transparent + ..\Bye F4⤵
- System Location Discovery: System Language Discovery
PID:2892
-
-
C:\Users\Admin\AppData\Local\Temp\750915\Louise.comLouise.com F4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2896
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 54⤵
- System Location Discovery: System Language Discovery
PID:1612
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\750915\Louise.com"C:\Users\Admin\AppData\Local\Temp\750915\Louise.com"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2368
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
631KB
MD5fe3ffbb685510abb7208608ed51bba84
SHA1ca50015108cefdddb82d732fdfadd0290e94c4ad
SHA256978e554b9993c387406ddf98f207fc028176c2b49c371bbaa75b8a8a575230c5
SHA51259c696f6457d58b0fa3a37ebb6a88f79416128dbd94a1e77bf7453f58effe19df9f76640b00a9fd43773e05b18dff7c59d1f22d8f3fbbeb7f41dee8d52948f58
-
Filesize
431KB
MD518ddaac73597e81444cea3c4028bc13d
SHA1b3f16a1390bc87a8c3b9e7107a3d8daefd54bf29
SHA2564a3ca22bf35c8c555485bb917153246cedbc6da4a4ade1eb9efe10eff8c9edd1
SHA5127e9caade2584c69beb55a8bd539a6f629483407df73ae7a563fe6daa8b39e9377e572cbd493d8d9f354e8f844e7d1e96392435a7bb908ab92268cd390868fa81
-
Filesize
147KB
MD5e0e59d896743ed99efe27ce8ef577871
SHA13501259a297dc208ee83eb686e73f19355c2fda9
SHA256938cd8a6ef53760b0cf10e38cf433cde74f803c62e17be4745819f0a0dbe1c54
SHA512daf4451e9b6d3dae625113138366b1a76a542df7417ecd0644dc59e2284116f144907391e4d65b010e5ec224ff4d7046eba7d65411328e5e32584a960a21bc16
-
Filesize
964B
MD5af5a9db699fb4e1c2c5125ca06c46df3
SHA1800ca8a768ac484882b5a82ff53357adc2e155a8
SHA2564053bb989625ddc9c7c00a2005159c5b08288a3b2d1ff8958c91a6f7b1b4ceb8
SHA5121141e8d9f0bf8932a5493a01e212d829de07cf6a5dc2cf5ebd7226406c1f3c03150c9335fbf70c9fba2c8a9cea92da11fcf8c4301a4741f467455979f08eacb7
-
Filesize
91KB
MD51be298591623ad6c0f50014a8903712f
SHA1391d84b0a12cde6a2b87fd91e5474116288290ee
SHA2564ba4d7636b0cad20db4dde3781d1645cfeba927f25f6cf18b05c19634d10b3c5
SHA5123f6c5b626c19682ef7f3e3832ffeb8e6b37e1aecfbf3883ac27ece9ac3f7b212d4f023600b9d7165ed3f1329ba72d41d248db379d51927719b54f648d06e581c
-
Filesize
129KB
MD54b6d18552484cdd8a6deb3077cf32fdd
SHA1c893203b03fbaaab7aa55269dc3ecf02becd8a16
SHA256c8a8d3b83353f99d0d0c64c9e2a00f6a69fe93b7424b2be1562426127c0787d6
SHA51279d79122f9d223cdd1ac6b5c4e20251558ca6274dfa4251332d958e2383809bf257558deb7d660c50b26d9950a638dd23d4b3fbb53571d5cb2f1c4d2c6403fed
-
Filesize
90KB
MD5605ff257d35d3c9a097b0e97a51627ec
SHA1c4746bed66d3a8ab6a3c856ca3d2e4ffdb3f9033
SHA2567a58897cf6648120946afbf9dcb80393179bb6196afea4e7fb1a0eb636e066a1
SHA512bd499cf0f158dadf2135bacb09eb5a8c338d0d37aab71709ce8fca86050f1c4287f0413c9825c4681e143b3641ef103c93dc05d1281cacec1c864048c4873bd0
-
Filesize
54KB
MD5d821e2b63580f332cb6d40df591b9a88
SHA158e2aee88db82f7ca51de0f694e8ca554c33a8fd
SHA2563d8d15cf8f108b86a0e3e5be964b7a6c349f6d3d85ba75c411fbcda264260ff6
SHA512b5688915b250bd6e66c676d7accd18d73848ba9b13c8cfbae0c7a6314f58d4150bf9f6c9623a3f4923c3194228a11c2e76fafbf1fc835426ba74ab9f7ffb6763
-
Filesize
60KB
MD57e2c12b240f8bfecd37ead542879efa1
SHA15a6b37b3653430e7d4a9d11e8b9a5b9d943c254b
SHA256490a5ca5c9fdeae90cbc4b9fdb24d876238423b73d705aeee3c65fb62d99b700
SHA512fe913dce7bfff9fa79a3f56fd25a97c7a246acda42641c6d428ca5580161f429b427bce330e29ac42991948abaa2d24c0d2fa81d15bfa85939ba812ebd638ab9
-
Filesize
108KB
MD541a1bb5d64a34dae1cc56a8a7d07f195
SHA1b7d33997622f8e784c34097ef079c22aacbabc8e
SHA256686bf8d3988f9f8f77aa8fbdc20ed453f81446de1267fb939a5343bb1190332c
SHA512bd2c0834adbbb1dc7957da470be37c8adb833d568a04932afb8f29818ddf3513a1f61ede67fff85f9e098134a1cd32cc24caac5f333f8cf61e084f55dc3a26a6
-
Filesize
476KB
MD5a3fabda4922043f202636f030d91415e
SHA1f52eef855c6315ee32b8fb5cbfd736cb6e30722a
SHA25631f176dcafe6f44db0abb607d973ec122252ee106d3a8464ebf009ca320b9aa2
SHA5124c9060901fa5da5b5e0ae07ee6b64be01e82024c11c34fad4dede9d42d06ef589a09cb7326b7ba1795367b52c8fd36a342195b95d4077205898b3379fddcaa92
-
Filesize
95KB
MD5840cb10d8da8f9a5d2e6ce5589ddecf6
SHA10dc7875ba564d8fe91b13a34eba531920cac0575
SHA25621347f46a097e78abf289b9d626b4b1b571fc16bcbf280937ee3e70ed08a4700
SHA5123b8cb66538254ae248bc334406e1d8288cfd21785300803e5ddf7797dd4d59ccc2bb460a767fcde2125f2831cce89766cfec562aa0a2185321189ad5616d8826
-
Filesize
50KB
MD5b23484479d2135b6faf5a8d5014a5e52
SHA16adadf32e1467bc3fc2ea0be6e08c1a0130d47f8
SHA256b005d3f9a19520e67c403459540f7ec8a5769a1524418e5489197ffce71d58dd
SHA512d618607b1bfeded9985b8a0d178be75f0cece042aee10eb830edc1d9e7c1fc721bd0268cb4d11840d2f374f97e4eed2161f91ecf46811fc1ccabf1c652d066db
-
Filesize
86KB
MD570ca3f70c2cc90f14e411ba404b6b7d8
SHA1b1f002106af154839697124d34aa48a010daddd8
SHA256742a79c9c0e28592fb844f6d136b00b84c450fbd9668450bc13b78f5e6a0817f
SHA512bb4a8f58d3405531a64f4c1bdd88040329206d27f308adafd7071a7ee222f8ada619da9e260195e0ee3a3e5ce368f0274bdebe7c3c6580ebd2e8d74018245219
-
Filesize
54KB
MD5a34ae33a22b4911fa7d843998e50611a
SHA11d1361171769c4f0c9542d86af294fb61cd26d4c
SHA2564a0b98dca7e234c9bd35e719936ad8661c0ed5487bf7b8279a4087eac70059d1
SHA512d22b2b331400091a61d6a87aac0d34816f3f0f8ed80643d9a9232551300169e7a0bac1054d719008a39d06729237bdc9a7ece7d2d59468418489f2508cf12dea
-
Filesize
15KB
MD58c23cb4110dbd72072c4e0d8fafc8500
SHA1f2f01a449593ef9f301cb176cfa215a4bcd6ac6b
SHA256c37e9a72ac2565d50eaa0eff1340ca1668c063645f95fbbd7aef29c97a593b84
SHA5126c7008b2ab188442027712ab4835afff79eb12282bcfbb1ea74834fa5118b0855726f5a0446ce2ba2a55bdbd02258611c28b0c2933290ef022f3e143c504f66f
-
Filesize
53KB
MD596f5abc8b52defb180e9063d9a9a125d
SHA1dd9f5898c22d3a153aa490bdd8f7dbf54986135c
SHA256145029900af465bb72e5240268fbca67c325843d81c3ca42cb6f9e75572f720d
SHA512f930c230ebf2d5521a565f0c8e986e076598a550803d4cdaadf14307caeb894e1de16c26b64e8d0282a41ac1e6e48578d5b02faf662d04b29f0769d5097f293b
-
Filesize
64KB
MD591a684cd9bc55e4d9dc0ef1eff72484e
SHA1803952d4dac1aae17b284e8209f54d6478d6d094
SHA2567f477975a1ee1b44ec1741cf677e65bb96cc7ad09dcf84a3e47a8fa5ec564512
SHA512b12112a3cb30894cb75cd3368f8f72a42f5cbc414405526dbc06108f88690315e3dbadf16baa792f30baa18e19cc593f957617441e2550e53479c8f9f964f329
-
Filesize
99KB
MD51ac5eff9d2ef01220dd8d9d092074d7b
SHA100f4312b3c96cedc4f6e310dbe41fb61eccc785c
SHA2566cb96756a45d4ef04838031c7e14e3dade9bbbd88575924ade9fc56e24ee9b4d
SHA51229afbdd8bb5b1267d8fd57ba97b8929dcf0574c1a5959c4105639a30dc647fb2a9c6d05b29ed96aec398f84ffd3b1b365d880997046b497e9c12d10636ed5ed9
-
Filesize
143KB
MD59e1d7827359c799133318765cf9dbace
SHA1a789c11e8dfcf82c7811e3c3790343543325cd88
SHA25654e5755c2268a0bc265425abed2e3ac700f6f816a316f0bf4eae4d2f83c92e9b
SHA512aad52de6354ff54659eea8675d31df57d414e0ec2b629dcb216c8fa8db99b6d8cba7660a9565669d6e0d94aae65659303c41abbe34265a497409125e367ed8c8
-
Filesize
71KB
MD5c6ee038292a86450536fb49a68261c0a
SHA16895b53cd7c504c018df7ce24a301663ab1508c8
SHA256e2baaf1ddb47dc2f98276e1ee5028155907371b270a4c8baaec7be6b7a92350e
SHA5122342d02e281861a00ef68e2b319470c7840e733287b253abf109e7144a2bc5dd3ef8f98023a8bd10516d22c53933e7b08a6f948f8d676b4af055c4267ac6be53
-
Filesize
93KB
MD5f6ddccbdb7aaca275748eadf80b2fe66
SHA16356ce4f6335842828054ce36c8394bc63ebfed9
SHA256fcf9b09e22833b1169b273a448214f810a74a167e688dcfde69d7f9e11880f9c
SHA512d7696e0f20c35716695ff6831d355eb7092315a6d48dd333ba29378021adbfcfa5b91185c0722d0fa6c046e028f6de20860b37e20bb90d86b9e7b97f8b2291d6
-
Filesize
68KB
MD5073dec9c18e04d43d37f4dde54056b2b
SHA177210dff5576bc81dc40d11d1fd255816c971525
SHA256bfee0639fa4503a3fef6c894ab98ca194a26d79063468e36a47ac2f09ce615aa
SHA512f04fd58cdd4779e5f435257273716d6c6ae82b839d13bf75e8a814647d72ffd57c64897b72aad93ff8aa7b84431446cb70a71c6483cc1f43d05109127384efaa
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f