Analysis
-
max time kernel
94s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-02-2025 15:16
Static task
static1
Behavioral task
behavioral1
Sample
tsle.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
tsle.exe
Resource
win10v2004-20241007-en
General
-
Target
tsle.exe
-
Size
120.0MB
-
MD5
9739a3d255750bcdd5fc80b4447c909c
-
SHA1
e4b1a4901b0d8c3a5a9bde04d38c1157c1eff112
-
SHA256
8ede4a06d9bcc42d970740c07a1181736be1820485c6f8eda71053fccceb52f2
-
SHA512
5c08fbea5760fd0b99fad1108fdbc4c28fb036791d63e41949935e69931a09003adf49bd1e611f6e6a5e2fa33b329cfdc187683cf139551c505e007a8b5a29a3
-
SSDEEP
49152:ef9dFOSf+xM7FDT9TRu1vDTWyEb8twESl:eASfrFDl45DTwmXSl
Malware Config
Signatures
-
Detects Rhadamanthys payload 4 IoCs
resource yara_rule behavioral2/memory/436-699-0x00000000045E0000-0x0000000004661000-memory.dmp Rhadamanthys_v8 behavioral2/memory/436-701-0x00000000045E0000-0x0000000004661000-memory.dmp Rhadamanthys_v8 behavioral2/memory/436-702-0x00000000045E0000-0x0000000004661000-memory.dmp Rhadamanthys_v8 behavioral2/memory/436-703-0x00000000045E0000-0x0000000004661000-memory.dmp Rhadamanthys_v8 -
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Rhadamanthys family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 436 created 2864 436 Accounting.com 49 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation tsle.exe -
Executes dropped EXE 1 IoCs
pid Process 436 Accounting.com -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 3000 tasklist.exe 4700 tasklist.exe -
Drops file in Windows directory 8 IoCs
description ioc Process File opened for modification C:\Windows\SubtleCoupons tsle.exe File opened for modification C:\Windows\ShareProtest tsle.exe File opened for modification C:\Windows\FactoryTp tsle.exe File opened for modification C:\Windows\VesselsSimpsons tsle.exe File opened for modification C:\Windows\PenConcert tsle.exe File opened for modification C:\Windows\MontgomeryUpskirt tsle.exe File opened for modification C:\Windows\LiechtensteinOrdinance tsle.exe File opened for modification C:\Windows\PresentedGlory tsle.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4012 436 WerFault.exe 94 -
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language extrac32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tsle.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Accounting.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 436 Accounting.com 436 Accounting.com 436 Accounting.com 436 Accounting.com 436 Accounting.com 436 Accounting.com 436 Accounting.com 436 Accounting.com 436 Accounting.com 436 Accounting.com 768 svchost.exe 768 svchost.exe 768 svchost.exe 768 svchost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3000 tasklist.exe Token: SeDebugPrivilege 4700 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 436 Accounting.com 436 Accounting.com 436 Accounting.com -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 436 Accounting.com 436 Accounting.com 436 Accounting.com -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 2136 wrote to memory of 2220 2136 tsle.exe 82 PID 2136 wrote to memory of 2220 2136 tsle.exe 82 PID 2136 wrote to memory of 2220 2136 tsle.exe 82 PID 2220 wrote to memory of 3000 2220 cmd.exe 84 PID 2220 wrote to memory of 3000 2220 cmd.exe 84 PID 2220 wrote to memory of 3000 2220 cmd.exe 84 PID 2220 wrote to memory of 2128 2220 cmd.exe 85 PID 2220 wrote to memory of 2128 2220 cmd.exe 85 PID 2220 wrote to memory of 2128 2220 cmd.exe 85 PID 2220 wrote to memory of 4700 2220 cmd.exe 87 PID 2220 wrote to memory of 4700 2220 cmd.exe 87 PID 2220 wrote to memory of 4700 2220 cmd.exe 87 PID 2220 wrote to memory of 4172 2220 cmd.exe 88 PID 2220 wrote to memory of 4172 2220 cmd.exe 88 PID 2220 wrote to memory of 4172 2220 cmd.exe 88 PID 2220 wrote to memory of 1592 2220 cmd.exe 89 PID 2220 wrote to memory of 1592 2220 cmd.exe 89 PID 2220 wrote to memory of 1592 2220 cmd.exe 89 PID 2220 wrote to memory of 776 2220 cmd.exe 90 PID 2220 wrote to memory of 776 2220 cmd.exe 90 PID 2220 wrote to memory of 776 2220 cmd.exe 90 PID 2220 wrote to memory of 1680 2220 cmd.exe 91 PID 2220 wrote to memory of 1680 2220 cmd.exe 91 PID 2220 wrote to memory of 1680 2220 cmd.exe 91 PID 2220 wrote to memory of 2260 2220 cmd.exe 92 PID 2220 wrote to memory of 2260 2220 cmd.exe 92 PID 2220 wrote to memory of 2260 2220 cmd.exe 92 PID 2220 wrote to memory of 3484 2220 cmd.exe 93 PID 2220 wrote to memory of 3484 2220 cmd.exe 93 PID 2220 wrote to memory of 3484 2220 cmd.exe 93 PID 2220 wrote to memory of 436 2220 cmd.exe 94 PID 2220 wrote to memory of 436 2220 cmd.exe 94 PID 2220 wrote to memory of 436 2220 cmd.exe 94 PID 2220 wrote to memory of 2064 2220 cmd.exe 95 PID 2220 wrote to memory of 2064 2220 cmd.exe 95 PID 2220 wrote to memory of 2064 2220 cmd.exe 95 PID 436 wrote to memory of 768 436 Accounting.com 96 PID 436 wrote to memory of 768 436 Accounting.com 96 PID 436 wrote to memory of 768 436 Accounting.com 96 PID 436 wrote to memory of 768 436 Accounting.com 96 PID 436 wrote to memory of 768 436 Accounting.com 96
Processes
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2864
-
C:\Windows\SysWOW64\svchost.exe"C:\Windows\System32\svchost.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:768
-
-
C:\Users\Admin\AppData\Local\Temp\tsle.exe"C:\Users\Admin\AppData\Local\Temp\tsle.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy Mai Mai.cmd & Mai.cmd2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3000
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"3⤵
- System Location Discovery: System Language Discovery
PID:2128
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4700
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"3⤵
- System Location Discovery: System Language Discovery
PID:4172
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 6409953⤵
- System Location Discovery: System Language Discovery
PID:1592
-
-
C:\Windows\SysWOW64\extrac32.exeextrac32 /Y /E Runner3⤵
- System Location Discovery: System Language Discovery
PID:776
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "panic" Walnut3⤵
- System Location Discovery: System Language Discovery
PID:1680
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b 640995\Accounting.com + Automobiles + Buyers + Mambo + Bufing + Boundary + Pos + Generating + Nowhere + Grammar 640995\Accounting.com3⤵
- System Location Discovery: System Language Discovery
PID:2260
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Rolled + ..\Remember + ..\Trans + ..\Semester + ..\Bits + ..\Partnership + ..\Elephant + ..\Units + ..\F + ..\Sub v3⤵
- System Location Discovery: System Language Discovery
PID:3484
-
-
C:\Users\Admin\AppData\Local\Temp\640995\Accounting.comAccounting.com v3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:436 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 436 -s 9004⤵
- Program crash
PID:4012
-
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:2064
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 436 -ip 4361⤵PID:2140
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f
-
Filesize
655KB
MD56fd3f2ae94ecb43fef485476f715cb32
SHA1213ee282029b00dca013e499522ae8ce8aedcacd
SHA2560f6840e227d20a00077a29e8d2a29d774881af17724038dc36fd8a6546a8a015
SHA512062ba3c56736ea46e796877289f00f01adfb13620b5ae554128f5eae575a510b6a4e4eae31546b322be2e2f63b97f43f44c6680263a1913e1311884586aad493
-
Filesize
116KB
MD5c6fa6034de0d3e838032cecc05c5d2a1
SHA178f31230f48bec7f3e45285cc95425ba8ca07405
SHA256242278bb266fbeef5510b548fa5d72979044cf3c8543e587089198d2db01d96e
SHA5125a0104e521570dcfb17b67df4fa37acd04123910e07d0dfa207b1656d73367df2dd2762fed1a685b9cb2c9dc259cc84f7856f8ae1673190cfd6df3d2c4d9ab3c
-
Filesize
77KB
MD54bdc3a0872e69822d3ecc4f55fe1756b
SHA12d2434b89cddff56b1e2ffc9e81e0a75e984fb8e
SHA2568ebdb185d815009afb43a443fac61de348407568a73b009495b126097ac067e6
SHA512e85b4609352b48c7c90e135efd97102ba39cb265cf906382ce7c6e8eea3cb8f598188811c8b2ce57b59a9aaf77690d0cfb988b471578f97f7c82c178ece87e3c
-
Filesize
117KB
MD56512cd75222c7b6334d3e1833e2f5702
SHA1bb54c864bb15c4ea6f0ae09b0f611489c2893807
SHA2568a2674a4d5bd5c922544d955f615cff93073d860b3ce8cc29da044e577b41bfa
SHA512808432440a38f52cae89c306f640d9702f64723bf7c1d943730f417bed430ad403cace62a9488898fdd6e7645e9cafa1b66a1f57b6fc180e9b4c5d04873ae331
-
Filesize
52KB
MD5a5503637ddd9e1bc90821a246933e859
SHA11ce345c0927f0f263e1ff07ac243e7c80a2bfec5
SHA2567ef3392c928375bbbcfea73b6e66701b9ff70e2227e5ba281ed8ad88ee63c93c
SHA51202a5e5fb26e66a53d035efaea0bea21db4a5376facb1cb64f21d9db2e82d64366f88b48442e849b5d55942796db0cd4dd072c702b3f58e6673cb0f3e6d373441
-
Filesize
99KB
MD5e197547281233a00e3068091f05e7e06
SHA11aaf8965aa6504a5f44fa84054fe6559eeb4974d
SHA2568049404a281640afd33740f13173e28788e8f947705ae3011178a5dda0eb86c6
SHA512220d2bdb7446fe95332d471af6e985a371dd602f81b7f323604e8ffb7421bb5fcb2f9e20fbe9826fa76faf60868bc74fb7541ebe888887b9f9362829793fa5d5
-
Filesize
51KB
MD59420f3155a64faa302d880c8ffccfe67
SHA16047f5a425d7417db1d407b8ad0e508a87a3f7de
SHA25666cb47b7d593d2c84751a698a1b2b024e632c5a987f0e744eca219c7c2e8b10f
SHA5129b7aa342228861e1fd2177dd95540f53e71442a4fad6595d5affd6cb324b1aa71a809b0659cb5d52c4c196896d7eaf205d48e5ee45766327efcb2cb77b3cfa40
-
Filesize
65KB
MD5b38830d3fc828b2a78abe3720ee56ac9
SHA1647d434fb1957c22efc13dfc51902ce9c5bcd35d
SHA256c484236655cfb6dcce9ed46c776a5295de994b1850e0e29ba44f0fbb76abf107
SHA5129367ff64d499e652e1900e7a29c4554deb568b1cca3d92401f8f5830fa1f8b498e264560e73c4c0799f31e3ecefa09cc097cc17d73fdf2ff334e82e6b9ebf1d0
-
Filesize
101KB
MD5177ebd0436550d940d6448163916f5da
SHA12ac08a1a70d6f9263767bb53ddfbcb2ab9b31b57
SHA2566c3d23649160fff9de16fb031fd7fac4c143d833b5c6975a5a0c93cf14f43669
SHA5121dc54a773994927282201e7b252a0822eb95c1a71384a5f744acbd412724d03bf65f384b1cdaaf93933842830e87b0f5e915ada0cec423acb0f983cf457fec34
-
Filesize
107KB
MD5db52a176351b98ab72f00642d0ffdd0b
SHA12fbdff06e990ac98eab7d748fc511eab438051a7
SHA256cb4627245cb980e227057a2e4882f32807a1d79ae61aaf295c15a5b97ba16c7c
SHA512f2e6016744fe7a8c33b1157ca7cade85f82f33e87df9be7c64404d598e2429beffb38d67ed6508ba8f0427a68593dd77f56b833409ae9562706a325a7af81ba8
-
Filesize
29KB
MD5cfc46557408feca3d3616e31cd5f1461
SHA14d366e3358413a723a13486bb7540e527e841ae0
SHA256e90403e80f0656f898da51d9b97dbc57faabea6384b2fffe6fe183b7cd997766
SHA512c0841322b0154db10ef4eedb9050fd488cfa9ae8a7e1b8ecacbbb272433d64d22b182a9b7d854c1fb96de24115a83b4575a6c79c8dc843475bcd72b5d9455f5f
-
Filesize
105KB
MD59e41a25a415a06d2a061fb23707c29af
SHA16f1ed0772b2d8af3cd2b3029190fae2635e8b0da
SHA2564b08feb0275c4876fefe8d8054f6daeb55ed6bbe485f670a34db8a0bfca02bb1
SHA5129050a463293f506fcf99cedb67e4e8681024acdf7ef54d13e57cd7a892b4e6c3bf293b4033a5f33fdbe5504365414605ed411a414558239161bb3f94f75f8ef0
-
Filesize
100KB
MD540ba2e46cbe22d346d66226c2ec05d69
SHA16bcd63ae0a1616d90d8127fe3d9ee0636b97c18f
SHA256feeb8f9b14d8c27b7797b7dec61ba690ebcee31b8a2603f7d16082862af0296c
SHA51238c950c3d4f10ac405ccf710e667ca36fc915718cd16f3660732941e0a61eeea9559532ee971746a97f6829df49bb68e53c8b30f42f28f1885ef1b59d22d64d6
-
Filesize
58KB
MD541694ba56ac4daca1b06708c363301af
SHA1dafea050d5d8dde5c4496ecb10fe4ad92d080c4a
SHA256e0dcae9bf17ff1e1198896d2513d13a6f29e97fef42342f03d051e62374404dd
SHA512702a4a9140bd5831f289ec58a543a9cb1d5352335ae6c41438fa8071b75cc0f83be08c77ab65489a6b236a8d8de99c89ca040897d621f7df48ccf99bb2eb8ff1
-
Filesize
125KB
MD5c47d01d98069322472cc80bfc590787a
SHA1388c848e32efc28a0eb44d63c3c8da4009d5fcd0
SHA2565916803c615cc4c09baa4fc12ee7acdc55b36f63a12bcc0b81631ce4b9ad6192
SHA512cb5f20aa398bfb80f9c52b15a145e2ee904f3111329344526822cc7557752cbed339a1a8721d2f2286fa63e0e6f19cf2ca35aaf184df9405e63c1ee08fd5eaaf
-
Filesize
81KB
MD5f1f11a17fa7441763bd04a3c85cc6fe1
SHA1bd8382696e0efd801c6ef26788741ac22526360f
SHA2560ec7ff6660a1df7ed8186d8a5ece2bd9c1964e714fa882efe494f6d4582ea72a
SHA51218683c38522325a101b00ccb0bf8d6cf0827bea3e6b4641372a41d743f473d268fa6dfc0231336946c32b1b0732f8309e702a133f0869537add1884ee587bb66
-
Filesize
91KB
MD53a430ecd491dc270e4fe3a47a923dadb
SHA11dd0368ee4071c17ad119316dc92a1bc85c07bb4
SHA256c72b765f4dab28831e074aab63165e6b1062aa9e543a9a75f0683a7f75e30054
SHA512430509b238c441ea84b3f9b4ad459329d3c63455b73948dc16b121375ef22291a3b1293d1d9f86fa3a8800ee8250126af226fde40e6ff8f08ea12091858d9bf5
-
Filesize
476KB
MD55734a3970377380c30c6c3083cff25ae
SHA1eacf1e75a0f16ef8b4f13d7d115e14568dad6d9e
SHA256bc2aa26300711aacf475258a335f90fd19fe273bd59fa6a21aee9c89a09c0837
SHA512c225bd179319bfc1b3ffa1445ed7d8f3af98038cdaf3b02b2493b8d9d7b273073b2a9b2e4f9408d950b2bfe46b931a5f7abcd25434b2668aa09b3a3e9345e531
-
Filesize
54KB
MD5678ac0740b8da95eb215da2e7515cdcf
SHA1f283c9aafa71dfae34ad53769e4e03b453810387
SHA25640b5f364740560b638aefd2dab8d3a151aef785af0e7f14f32343515fd957601
SHA5128f755b78bb9ddbf8a76a4ea0ced80c5bacd36a7dafb6d0c8828edb99ef8beccdd093d449c8b032adb22693f049ed6da34f7adc6e27e50ca4f80647d178a187a3
-
Filesize
59KB
MD52ff9ac92d0c1f34beb62013f4e6120ec
SHA1910ea02c13d51c3d5058fb60728a4e897ce2149a
SHA25630f7f405ef7ab14fcb3834d979ab3840ab1d621c7b991b86947f5a1b64ee8366
SHA5125005e80b9a0e50a193d7a960aec94350bd32ef7d78d4a58ede908d6a76eaf0d26ea8b3e4499910877ab64876557ef444fe7ec8e3b7e2ee156c51af4be46a0379
-
Filesize
53KB
MD54c86b54ff1c929fa971de1d4969190b6
SHA14ac0e0fe19a204b036f871c8209a5e99ae3c4a03
SHA2563af74c70650a370d91a1b8294ec5ae5149082c5a1ce5d82b9a721ad869d5ebcb
SHA5125bacd6a94846563356430ed0a6d8a395cdeea7df9c22567cad6f3d853cef6dd793ba5936b3116055b3bf9c708b9ddccbc4b55680d102d87ea70a77634c75d62c
-
Filesize
66KB
MD50da92b93ba5b74d98f37f061db66e679
SHA1b73827091da37d52b120bca70f8ffe121aa993ed
SHA2565f05fc6ff9fcb03f876a17a4308ee57305d82722d97b6635b72b5cff9bf83d41
SHA5120158b1a5fef8534e80709e9d532948c731bef4486904ab8d745b299f512970b1a42553540bd6628df0f77f02a55d1ba49dda208872cb0ccd1a177108d548c044
-
Filesize
2KB
MD593db110d0b030e17fb7a2fd62366a515
SHA130dc495c26cb3ac8cfdbd089bfbc973900c4a670
SHA256f5e6b3f261cc3aa2e9876ed7b5c2c60fd7ed8237ff837dc321ccd1202fee8f90
SHA512b7a63d6e3019368ca4b477ce7d2cd789af402f093d6e1633a2e78c92891713670e6fcdb4a553a3a27f108ab8e1c0cd75b16b2e191d0657f41a538ddb48847c82