Analysis
-
max time kernel
35s -
max time network
37s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
05-02-2025 20:25
Static task
static1
Behavioral task
behavioral1
Sample
modest-menu.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
modest-menu.exe
Resource
win10v2004-20250129-en
General
-
Target
modest-menu.exe
-
Size
150.0MB
-
MD5
0dc0df7f665999bf4f5f925fb8e29d17
-
SHA1
d1f85a67e6fe4fd57cc87fc9b0cfe1f44bb2b7fc
-
SHA256
0f991b399e9957f3f04fb04adac413d95433aa7b52694cfc416f38d946854738
-
SHA512
adf1377238d887e3e0bb9f23318862647e8fbda4c55640ec5b56533c9aaf9ee93d787bda13bf7e131c40bccda175f1d5057e008ebb0763a16be3b0ab8abed425
-
SSDEEP
24576:/nhVSVjJRWKDcdiKsBI0Qa5KnsBpTMTcKE9B9tz+Ugk0H/n31h:ijJR6OyQL9B9+k0HPlh
Malware Config
Signatures
-
Detects Rhadamanthys payload 4 IoCs
resource yara_rule behavioral2/memory/4400-516-0x0000000004A30000-0x0000000004AB1000-memory.dmp Rhadamanthys_v8 behavioral2/memory/4400-517-0x0000000004A30000-0x0000000004AB1000-memory.dmp Rhadamanthys_v8 behavioral2/memory/4400-515-0x0000000004A30000-0x0000000004AB1000-memory.dmp Rhadamanthys_v8 behavioral2/memory/4400-513-0x0000000004A30000-0x0000000004AB1000-memory.dmp Rhadamanthys_v8 -
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Rhadamanthys family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 4400 created 2640 4400 Pmc.com 44 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000\Control Panel\International\Geo\Nation modest-menu.exe -
Executes dropped EXE 1 IoCs
pid Process 4400 Pmc.com -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 4656 tasklist.exe 4552 tasklist.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\MembersDonor modest-menu.exe File opened for modification C:\Windows\CircleKentucky modest-menu.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4024 4400 WerFault.exe 103 -
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language modest-menu.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language extrac32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Pmc.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 4400 Pmc.com 4400 Pmc.com 4400 Pmc.com 4400 Pmc.com 4400 Pmc.com 4400 Pmc.com 4400 Pmc.com 4400 Pmc.com 4400 Pmc.com 4400 Pmc.com 3932 svchost.exe 3932 svchost.exe 3932 svchost.exe 3932 svchost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4656 tasklist.exe Token: SeDebugPrivilege 4552 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 4400 Pmc.com 4400 Pmc.com 4400 Pmc.com -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 4400 Pmc.com 4400 Pmc.com 4400 Pmc.com -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 4832 wrote to memory of 4440 4832 modest-menu.exe 88 PID 4832 wrote to memory of 4440 4832 modest-menu.exe 88 PID 4832 wrote to memory of 4440 4832 modest-menu.exe 88 PID 4440 wrote to memory of 4656 4440 cmd.exe 92 PID 4440 wrote to memory of 4656 4440 cmd.exe 92 PID 4440 wrote to memory of 4656 4440 cmd.exe 92 PID 4440 wrote to memory of 876 4440 cmd.exe 93 PID 4440 wrote to memory of 876 4440 cmd.exe 93 PID 4440 wrote to memory of 876 4440 cmd.exe 93 PID 4440 wrote to memory of 4552 4440 cmd.exe 96 PID 4440 wrote to memory of 4552 4440 cmd.exe 96 PID 4440 wrote to memory of 4552 4440 cmd.exe 96 PID 4440 wrote to memory of 3840 4440 cmd.exe 97 PID 4440 wrote to memory of 3840 4440 cmd.exe 97 PID 4440 wrote to memory of 3840 4440 cmd.exe 97 PID 4440 wrote to memory of 3316 4440 cmd.exe 98 PID 4440 wrote to memory of 3316 4440 cmd.exe 98 PID 4440 wrote to memory of 3316 4440 cmd.exe 98 PID 4440 wrote to memory of 3488 4440 cmd.exe 99 PID 4440 wrote to memory of 3488 4440 cmd.exe 99 PID 4440 wrote to memory of 3488 4440 cmd.exe 99 PID 4440 wrote to memory of 1524 4440 cmd.exe 100 PID 4440 wrote to memory of 1524 4440 cmd.exe 100 PID 4440 wrote to memory of 1524 4440 cmd.exe 100 PID 4440 wrote to memory of 4580 4440 cmd.exe 101 PID 4440 wrote to memory of 4580 4440 cmd.exe 101 PID 4440 wrote to memory of 4580 4440 cmd.exe 101 PID 4440 wrote to memory of 1284 4440 cmd.exe 102 PID 4440 wrote to memory of 1284 4440 cmd.exe 102 PID 4440 wrote to memory of 1284 4440 cmd.exe 102 PID 4440 wrote to memory of 4400 4440 cmd.exe 103 PID 4440 wrote to memory of 4400 4440 cmd.exe 103 PID 4440 wrote to memory of 4400 4440 cmd.exe 103 PID 4440 wrote to memory of 2852 4440 cmd.exe 104 PID 4440 wrote to memory of 2852 4440 cmd.exe 104 PID 4440 wrote to memory of 2852 4440 cmd.exe 104 PID 4400 wrote to memory of 3932 4400 Pmc.com 108 PID 4400 wrote to memory of 3932 4400 Pmc.com 108 PID 4400 wrote to memory of 3932 4400 Pmc.com 108 PID 4400 wrote to memory of 3932 4400 Pmc.com 108 PID 4400 wrote to memory of 3932 4400 Pmc.com 108
Processes
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2640
-
C:\Windows\SysWOW64\svchost.exe"C:\Windows\System32\svchost.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3932
-
-
C:\Users\Admin\AppData\Local\Temp\modest-menu.exe"C:\Users\Admin\AppData\Local\Temp\modest-menu.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4832 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy Writing Writing.cmd & Writing.cmd2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4440 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4656
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"3⤵
- System Location Discovery: System Language Discovery
PID:876
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4552
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"3⤵
- System Location Discovery: System Language Discovery
PID:3840
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 564233⤵
- System Location Discovery: System Language Discovery
PID:3316
-
-
C:\Windows\SysWOW64\extrac32.exeextrac32 /Y /E Deserve3⤵
- System Location Discovery: System Language Discovery
PID:3488
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "Snake" Revelation3⤵
- System Location Discovery: System Language Discovery
PID:1524
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b 56423\Pmc.com + Ed + Aaa + Nuclear + El + Marathon + Compiled + Randy + Eyes + Recommendation + Sets 56423\Pmc.com3⤵
- System Location Discovery: System Language Discovery
PID:4580
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Kept + ..\Weights + ..\Decide + ..\Freebsd + ..\Explicitly + ..\Hourly + ..\Reform + ..\Novelty + ..\Centuries s3⤵
- System Location Discovery: System Language Discovery
PID:1284
-
-
C:\Users\Admin\AppData\Local\Temp\56423\Pmc.comPmc.com s3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4400 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4400 -s 8964⤵
- Program crash
PID:4024
-
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:2852
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4400 -ip 44001⤵PID:4420
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
523B
MD54e58857da45041341423cb1ff2bc70b5
SHA10966b2be02319cc99716cdc6f32da4bd55f35e08
SHA256e556964fdffd7a397befb95367889d88ce03daf98137e90b17d765aee4911a9a
SHA51226f42fb5860f59a06053862c93d746637125377df87f182777473a1578ffc976d6cb0016cd46d66d8db09558ce8df111c52dc59fbd26ba92fdd46a85953f529e
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f
-
Filesize
645KB
MD5d6c49b01551d6a8207f238791f930c21
SHA1b7af7089879dbd9e982ff20211d81810997be44a
SHA256c833a82310ab34838608070827c554f80e1c6c5e6f8bc3f9a8e6b37a1639cbb6
SHA512eea2aa8acb9ebb320dfec655ea7ad456461f7beccf235675f2a1d3c594b7495035f921082663890cfe8771a6cdf059d6078a10cbd22b66828b09167bbb639e31
-
Filesize
109KB
MD52974ac6bea7eef33808d2295c8234ef1
SHA18227ef9089238a53f4a7197bcc25730223b801b6
SHA2569cb88208721ecec2ae998132d378016e58a8fe9cc71e30bd43f620e3b5ffdb2f
SHA512788f681a39830e845fa11a8d949e68d852d65ac656207e28a1b1381b2f9c65cf8f34c73ba0e633d5c6eca055b03f03673e6faff5b5205ced73271869258e85d5
-
Filesize
2KB
MD52a57c8ff53975768454c606e70d7f24f
SHA1b296af9aaf3946868a449829a336793eeff3d503
SHA25658718586544b5d8632910299078e06d4eed022f6b2347b39169b454a50d2e241
SHA512212fba3253d8b689a3f39c60532e4d0ba88c12aa80fa1a650ebe5e015e324c96cb43a7ab8ab11cdfaf2d15ae36fac893c8f0b914fce64bb2b428e7be0b569409
-
Filesize
109KB
MD56b6c0b854d39cb9b527bb6e5fc5f0d11
SHA14eca34bf46d4814db07b5911a14741b879405303
SHA256427ee6a3043a91493d8f3df05c0a686beba9b30e959626b759cb451801e1b903
SHA51284f3b6c7931ae6eb9c1c7c9984cd2ab7c0af699e444576afe7241e40ebe16dd02547c6f5b942579dfeca42cad1a7b6a692429614d62683b1486b1d744e2f0117
-
Filesize
88KB
MD59cf824ef4b6d516703b625e32a49d29e
SHA1b8b57627185edb5feb6e57b081f4da1bd9b4f756
SHA25684b189cff1b620f5e8478df53c2cbca8ae22d649c2fd410ab2748314ad82824a
SHA51256c1c2220a3cab51f830103f6a714de511d26f430dbc534976d40f4d744a29515b1de2b07803b899eb86ecc894fd85d58d0a5ee58c6b39cda72383533eec4b93
-
Filesize
477KB
MD5f93af5f78223bd9df3148b27d2561c87
SHA1d1c006a2bb2e6489b158cff6eb058070db1fa13d
SHA25619691902990fa29e41f443acf597d5d6f22614e005a78e7fb2c3fc016298934c
SHA51219f72f0e2cf6878c42b71e7164895f76471a008fa806e4214feb1aa5fddfee7475351a2def6549c0d1f05bd832aec9b3ad48a98bfc77d52a5cf0db7727a5494e
-
Filesize
149KB
MD52f7a590ce7690847b84e96dc36802b2c
SHA1f18861131a8a08077c4ad4c575e486c03433d950
SHA2562dd9248c1a4dbabeb68fe8311147603c8549a18fe253aa83a63de086b357c0cd
SHA512fac5f9f0b713625078fdbc0ebaf7b8d69b902bbd98154c1bfbc0b17483979099d2a5370b4f101f9c8da763ac40d3fa51859c64b832cb9bef865a7ee86eb388c7
-
Filesize
86KB
MD5c38ba458624f16481d214e0f325e4cf4
SHA1282529ad3857619a42bc4bb650a5f21d5222434f
SHA25682916dd16d8d6e5677200b3a6d54b7e0dccc30291bee2328f932294377a2bf94
SHA51231861a171526f6992a744cc2ee6dce07e59fc1c513655aaca2461a1d33fd98bda1fa6057acb031b5b4bf21bcc2a8ce4018c731ae1c4a747b7d41540ab6a0392a
-
Filesize
91KB
MD58d7e0b52ecab22215851afff0d323a98
SHA1cb144f7ce72715a5c9585f71daec6f509bd10e23
SHA256b85c843d3e7832a20ee618ca1903fe1658caf7e66ad9259d5a4314c73e6819ae
SHA5127eb729669c7f69e3eebbd85b377d8e71cfe1e48f33bba318c77d2f0203e0c0c6802c2c8432abd2532194adb8e567d78792a507991ebab64036e795f80968fed5
-
Filesize
81KB
MD54818b101d93f0ef88c62d2bc34ebd805
SHA1049c8e2643d4361ae9ee7c64faa28a13922887d5
SHA256852e592bc0c87a9775e172c8588c5da046aaea5d723598959174eda165f53437
SHA512180b766c9e39b96ddaf33bba9a46cafd53e738671a8069f0cfbfc96cb58883a6a7f72c8a0fdc4a3703b0c292b53c4c427186c9ddd68b6fae38c0e4a46747692f
-
Filesize
77KB
MD5c4128142e5d3749e050c27f6192e6e3f
SHA1b56dd8d652ed9f9bcdfd30961e7e05bded4fcae5
SHA25618fe4dedbc0e860da16595da93dff113c03b99728e69ee473725d7b2e1de1c78
SHA51200f20f3d80ab6cedef4b49279d89aca89148637fac60466c80371d53541e0eecc15a16e2943534e45bb9bbf04222ba22ad97af457cc2cff03fa369458ee83d39
-
Filesize
64KB
MD5802527abf2853247b98b3fe2ea049492
SHA1aa0349f6f9d5abd05b473da774e9d6bb74e86899
SHA256f43b081db0e96972489968ed7929f7822dc4faaef065542478dfdc5a208f0b3f
SHA51256d77bb1b4d5379f07ff4dccc2e77619fa2647f7f75acb8e84dc5b83af1510271da94bde5db5165b711956808b4e78629ab689e5b9ee607345022ab3532d5da9
-
Filesize
69KB
MD5230dd8cadbdbda5d40e65d8503881294
SHA1763e192e7fee26d0e29be931e44a55c0a187a649
SHA2564d809ae84dc9bea895ae2881ffa7af6f8c2947688722265d770330ab97f3ec4a
SHA5120c93e75f618ee610ce1e29637ae0fb06a5fd8c5c5bf7ffcc17b0003358f76867324508db23759e632d2b3e90f09cacedcae0a78afa284d3664753c5c0f195109
-
Filesize
58KB
MD5bae091f47cb30a602dae5376d0db0274
SHA1f038962bb5cc5836c77cd7d9ea3aeee0c28cbb9f
SHA25693817ab9a6278d3f98501cfeab0b65fa0a6354f02bac3c5d99513681d2391fd9
SHA512286ab5111b4ab66ebc1cb366ed1c0c6c5506b9dd7dae742e13c70de9ff8f45d2de91ce92c72bfc31ac2c96a1038681737d997e324d9d2790071bca560557b617
-
Filesize
72KB
MD5a47512d45e2f51d8d64b48057c109cf8
SHA1e53ea87ce0936d1b7b70192387376551ab198373
SHA2561699a3e02ccc4fcaee67ae5a86f96fce613a81d0261d869748beef8d5aba0533
SHA512873f34bc6ef7878992990844bb4215a19dd4270b87a6e98c4d55eb67f5014c212956c9802f753d3c5f80a25ec1a1538669b0fb78b26fb81f070f1e7555a56bb2
-
Filesize
134KB
MD5c34124f33e6f3e5608fd6794753442c4
SHA119eee59512371ecfbb9aef872268c75383b44b33
SHA2564a3feb1b1cb8ba4cc83c65963d71e9b41a88365d5b47ec4124425ef0fbbf4fc5
SHA512d17bada6ec07eb3e028a9e8974d7c89863a27bf6f0c75f026f0145580dc0c9635a8260c169b293accbbf92dd54d04831a43f7d28be1dd15949b0206b065bdf2c
-
Filesize
52KB
MD5025b3e71bb801e87925a390865a5b599
SHA1c6363448b6baa1c8fdfac8e0e787619dae11d157
SHA2569b392ec6639b0e57abfa17cb379ac024aeba94c951eca932c1fd7c900c59f3e3
SHA512d4ae648242ec08d9791542e70e436b7a2e5d6974654372b9de034bcc895faa15cfbf6b999453e5132356e1218939728d1721e1f20a5c2cecb5e863fd5ab9a864
-
Filesize
101KB
MD5e25dfc0953341b9bbf95313836af7e39
SHA15fe84e947143c7ff2fb0fed7b121d79298ac51e2
SHA256af8370249a43d4a00dc214bb9736338f290f81efb5dcfab40e31ad75a552b838
SHA512411c355794b8d02bababdb20acec76ed1b9b373177b117ae8c8e3d19b0ec32b890ecc3e10588f677f7f3a44368177cb8fd9fd66ce52ab418255e38f9af37f3e0
-
Filesize
88KB
MD5e557f06f416bab5623a3d5280d01f90c
SHA19f4da960005e5906eb616d62ceb6f87c91f1739d
SHA2568a2c4393b98e391976e09cc37ff17ae5cc22b8674e9ae1bf28787d5718f929c9
SHA512217ec9415f53166fe73252bba37260bdc0b0af012967067206155e5657ae1b9999d6e7c2b91faac379dadbe18cb8fe0f93b2a8b425485846cda995a5f98559e9
-
Filesize
528B
MD5b06b8065aaddd9030da01efe25961233
SHA125496680c343e8ca5d5ba611fb03a0460ad42ee7
SHA256c5bc6099c73359a0ba8efb28099b5b26482c4f797a1a5521cd260add6fea8848
SHA512c2b96633ed77d4d3d5b14103351520dea116baefeaeed5b3910107e6402ff4aa0e772a5956ea97afff742867fb8eaac8a0c874dac716612d8c5c7b8a00924255
-
Filesize
45KB
MD5bf8eb76a6d4168ca6873b670c163fd14
SHA155242fed1e7609159863fb85a2a497e2fac923b3
SHA25656635a2232982c9902eaadfcd3e02f59367c1a08d4d696cc5ac5ed21acb5d665
SHA5127fe63f7373840b2dab802a85c0fb4d40890664ed212035245f8d450bac2410066ec5b3b2b3a0decda7dab48abad264f045d00cbe0e0061bda33cd0e9ec39d82d
-
Filesize
94KB
MD5ddd184cc3b85cbcf201cfba3b24027ac
SHA1fba659451ee304bb616dcf791b5f061b600cba29
SHA25622c72dfcbc398dae1b7776e7a3798a4b8b6eb19c6ce208f0d7bb04a5a1042b4f
SHA51298d9572a12341dc8a3f0b94e900899689e4b3a1a261adf1edf0bf1f98cd4e3396bab6f80cb7ea923d5abdb8de42e3137531fe2d2b248d36690274cda4ffaf226
-
Filesize
20KB
MD5e6a8293d401eaa4c0e6cb72ef0729554
SHA130a7d892493c3ce211727d4668a74e447b99fffb
SHA2569bdebbd6f281ccf0924d900bfe7095ee06b253707685ccbab871b14a646de834
SHA512c055decb95c690542f6b2363b4831e5487dc1eb53d6c66e301eabc554fad69a6da7539b410c671243b8d3a3d923cfcba0a006e06f8929e2ad193a7d09c7f69d6