Analysis
-
max time kernel
93s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
04-02-2025 13:20
Static task
static1
Behavioral task
behavioral1
Sample
Bootstrapperx-64.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Bootstrapperx-64.exe
Resource
win10v2004-20250129-en
General
-
Target
Bootstrapperx-64.exe
-
Size
3.3MB
-
MD5
38c66e9633c76cb1cf97f64b50c2a70f
-
SHA1
11266ac4127867d1524186c54c64783d62ff1f5f
-
SHA256
d4fdddf67ad137ecda25132a0c4e7eeeae875b6d549aad40193f8a05031c32a2
-
SHA512
15509f36935bf30eb9a47a8fea2463228b8d783c29c408d4c1e3071c067e14a9f2ba5349e84e1e196adf1dc7ff3569bc9693dc4898c1cc7b1c794cca16be0604
-
SSDEEP
49152:KSC9PLwyVeNnaJnue+3U9Saf22bHRkfC+fguSYh+BD3xz/9M5hrSkrX:ZCiN4uzU0afvbACQ3EVz9M5t
Malware Config
Signatures
-
Detects Rhadamanthys payload 2 IoCs
resource yara_rule behavioral2/memory/1372-75-0x0000000000CA0000-0x0000000000D21000-memory.dmp Rhadamanthys_v8 behavioral2/memory/1372-77-0x0000000000CA0000-0x0000000000D21000-memory.dmp Rhadamanthys_v8 -
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Rhadamanthys family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 1372 created 2988 1372 AutoIt3.exe 49 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000\Control Panel\International\Geo\Nation Bootstrapperx-64.tmp -
Executes dropped EXE 4 IoCs
pid Process 4600 Bootstrapperx-64.tmp 1940 Bootstrapperx-64.tmp 116 AutoIt3.exe 1372 AutoIt3.exe -
Loads dropped DLL 6 IoCs
pid Process 4600 Bootstrapperx-64.tmp 4600 Bootstrapperx-64.tmp 4600 Bootstrapperx-64.tmp 1940 Bootstrapperx-64.tmp 1940 Bootstrapperx-64.tmp 1940 Bootstrapperx-64.tmp -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates processes with tasklist 1 TTPs 6 IoCs
pid Process 3820 tasklist.exe 1012 tasklist.exe 368 tasklist.exe 1824 tasklist.exe 2452 tasklist.exe 2456 tasklist.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 116 set thread context of 1372 116 AutoIt3.exe 117 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3088 1372 WerFault.exe 117 -
System Location Discovery: System Language Discovery 1 TTPs 25 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Bootstrapperx-64.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AutoIt3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Bootstrapperx-64.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Bootstrapperx-64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AutoIt3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Bootstrapperx-64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 1940 Bootstrapperx-64.tmp 1940 Bootstrapperx-64.tmp 116 AutoIt3.exe 116 AutoIt3.exe 116 AutoIt3.exe 116 AutoIt3.exe 1372 AutoIt3.exe 1372 AutoIt3.exe 1372 AutoIt3.exe 1372 AutoIt3.exe 4652 svchost.exe 4652 svchost.exe 4652 svchost.exe 4652 svchost.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2452 tasklist.exe Token: SeDebugPrivilege 2456 tasklist.exe Token: SeDebugPrivilege 3820 tasklist.exe Token: SeDebugPrivilege 1012 tasklist.exe Token: SeDebugPrivilege 368 tasklist.exe Token: SeDebugPrivilege 1824 tasklist.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1940 Bootstrapperx-64.tmp -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3100 wrote to memory of 4600 3100 Bootstrapperx-64.exe 84 PID 3100 wrote to memory of 4600 3100 Bootstrapperx-64.exe 84 PID 3100 wrote to memory of 4600 3100 Bootstrapperx-64.exe 84 PID 4600 wrote to memory of 1064 4600 Bootstrapperx-64.tmp 87 PID 4600 wrote to memory of 1064 4600 Bootstrapperx-64.tmp 87 PID 4600 wrote to memory of 1064 4600 Bootstrapperx-64.tmp 87 PID 1064 wrote to memory of 1940 1064 Bootstrapperx-64.exe 88 PID 1064 wrote to memory of 1940 1064 Bootstrapperx-64.exe 88 PID 1064 wrote to memory of 1940 1064 Bootstrapperx-64.exe 88 PID 1940 wrote to memory of 8 1940 Bootstrapperx-64.tmp 91 PID 1940 wrote to memory of 8 1940 Bootstrapperx-64.tmp 91 PID 1940 wrote to memory of 8 1940 Bootstrapperx-64.tmp 91 PID 8 wrote to memory of 2452 8 cmd.exe 93 PID 8 wrote to memory of 2452 8 cmd.exe 93 PID 8 wrote to memory of 2452 8 cmd.exe 93 PID 8 wrote to memory of 4984 8 cmd.exe 94 PID 8 wrote to memory of 4984 8 cmd.exe 94 PID 8 wrote to memory of 4984 8 cmd.exe 94 PID 1940 wrote to memory of 3688 1940 Bootstrapperx-64.tmp 96 PID 1940 wrote to memory of 3688 1940 Bootstrapperx-64.tmp 96 PID 1940 wrote to memory of 3688 1940 Bootstrapperx-64.tmp 96 PID 3688 wrote to memory of 2456 3688 cmd.exe 98 PID 3688 wrote to memory of 2456 3688 cmd.exe 98 PID 3688 wrote to memory of 2456 3688 cmd.exe 98 PID 3688 wrote to memory of 2768 3688 cmd.exe 99 PID 3688 wrote to memory of 2768 3688 cmd.exe 99 PID 3688 wrote to memory of 2768 3688 cmd.exe 99 PID 1940 wrote to memory of 3164 1940 Bootstrapperx-64.tmp 100 PID 1940 wrote to memory of 3164 1940 Bootstrapperx-64.tmp 100 PID 1940 wrote to memory of 3164 1940 Bootstrapperx-64.tmp 100 PID 3164 wrote to memory of 3820 3164 cmd.exe 102 PID 3164 wrote to memory of 3820 3164 cmd.exe 102 PID 3164 wrote to memory of 3820 3164 cmd.exe 102 PID 3164 wrote to memory of 1556 3164 cmd.exe 103 PID 3164 wrote to memory of 1556 3164 cmd.exe 103 PID 3164 wrote to memory of 1556 3164 cmd.exe 103 PID 1940 wrote to memory of 940 1940 Bootstrapperx-64.tmp 104 PID 1940 wrote to memory of 940 1940 Bootstrapperx-64.tmp 104 PID 1940 wrote to memory of 940 1940 Bootstrapperx-64.tmp 104 PID 940 wrote to memory of 1012 940 cmd.exe 106 PID 940 wrote to memory of 1012 940 cmd.exe 106 PID 940 wrote to memory of 1012 940 cmd.exe 106 PID 940 wrote to memory of 3396 940 cmd.exe 107 PID 940 wrote to memory of 3396 940 cmd.exe 107 PID 940 wrote to memory of 3396 940 cmd.exe 107 PID 1940 wrote to memory of 4224 1940 Bootstrapperx-64.tmp 108 PID 1940 wrote to memory of 4224 1940 Bootstrapperx-64.tmp 108 PID 1940 wrote to memory of 4224 1940 Bootstrapperx-64.tmp 108 PID 4224 wrote to memory of 368 4224 cmd.exe 110 PID 4224 wrote to memory of 368 4224 cmd.exe 110 PID 4224 wrote to memory of 368 4224 cmd.exe 110 PID 4224 wrote to memory of 3932 4224 cmd.exe 111 PID 4224 wrote to memory of 3932 4224 cmd.exe 111 PID 4224 wrote to memory of 3932 4224 cmd.exe 111 PID 1940 wrote to memory of 1576 1940 Bootstrapperx-64.tmp 112 PID 1940 wrote to memory of 1576 1940 Bootstrapperx-64.tmp 112 PID 1940 wrote to memory of 1576 1940 Bootstrapperx-64.tmp 112 PID 1576 wrote to memory of 1824 1576 cmd.exe 114 PID 1576 wrote to memory of 1824 1576 cmd.exe 114 PID 1576 wrote to memory of 1824 1576 cmd.exe 114 PID 1576 wrote to memory of 5032 1576 cmd.exe 115 PID 1576 wrote to memory of 5032 1576 cmd.exe 115 PID 1576 wrote to memory of 5032 1576 cmd.exe 115 PID 1940 wrote to memory of 116 1940 Bootstrapperx-64.tmp 116
Processes
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2988
-
C:\Windows\SysWOW64\svchost.exe"C:\Windows\System32\svchost.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4652
-
-
C:\Users\Admin\AppData\Local\Temp\Bootstrapperx-64.exe"C:\Users\Admin\AppData\Local\Temp\Bootstrapperx-64.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3100 -
C:\Users\Admin\AppData\Local\Temp\is-T2F9E.tmp\Bootstrapperx-64.tmp"C:\Users\Admin\AppData\Local\Temp\is-T2F9E.tmp\Bootstrapperx-64.tmp" /SL5="$90022,2160511,119296,C:\Users\Admin\AppData\Local\Temp\Bootstrapperx-64.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4600 -
C:\Users\Admin\AppData\Local\Temp\Bootstrapperx-64.exe"C:\Users\Admin\AppData\Local\Temp\Bootstrapperx-64.exe" /VERYSILENT3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Users\Admin\AppData\Local\Temp\is-NTVJ5.tmp\Bootstrapperx-64.tmp"C:\Users\Admin\AppData\Local\Temp\is-NTVJ5.tmp\Bootstrapperx-64.tmp" /SL5="$70030,2160511,119296,C:\Users\Admin\AppData\Local\Temp\Bootstrapperx-64.exe" /VERYSILENT4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C tasklist /FI "IMAGENAME eq wrsa.exe" /FO CSV /NH | find /I "wrsa.exe"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:8 -
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq wrsa.exe" /FO CSV /NH6⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2452
-
-
C:\Windows\SysWOW64\find.exefind /I "wrsa.exe"6⤵
- System Location Discovery: System Language Discovery
PID:4984
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C tasklist /FI "IMAGENAME eq opssvc.exe" /FO CSV /NH | find /I "opssvc.exe"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3688 -
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq opssvc.exe" /FO CSV /NH6⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2456
-
-
C:\Windows\SysWOW64\find.exefind /I "opssvc.exe"6⤵
- System Location Discovery: System Language Discovery
PID:2768
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C tasklist /FI "IMAGENAME eq avastui.exe" /FO CSV /NH | find /I "avastui.exe"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3164 -
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq avastui.exe" /FO CSV /NH6⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3820
-
-
C:\Windows\SysWOW64\find.exefind /I "avastui.exe"6⤵
- System Location Discovery: System Language Discovery
PID:1556
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C tasklist /FI "IMAGENAME eq avgui.exe" /FO CSV /NH | find /I "avgui.exe"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:940 -
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq avgui.exe" /FO CSV /NH6⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1012
-
-
C:\Windows\SysWOW64\find.exefind /I "avgui.exe"6⤵
- System Location Discovery: System Language Discovery
PID:3396
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C tasklist /FI "IMAGENAME eq nswscsvc.exe" /FO CSV /NH | find /I "nswscsvc.exe"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4224 -
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq nswscsvc.exe" /FO CSV /NH6⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:368
-
-
C:\Windows\SysWOW64\find.exefind /I "nswscsvc.exe"6⤵
- System Location Discovery: System Language Discovery
PID:3932
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C tasklist /FI "IMAGENAME eq sophoshealth.exe" /FO CSV /NH | find /I "sophoshealth.exe"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq sophoshealth.exe" /FO CSV /NH6⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1824
-
-
C:\Windows\SysWOW64\find.exefind /I "sophoshealth.exe"6⤵
- System Location Discovery: System Language Discovery
PID:5032
-
-
-
C:\ProgramData\{2DF544D0-2B54-4551-8FF2-3501593E44C4}\AutoIt3.exe"C:\ProgramData\{2DF544D0-2B54-4551-8FF2-3501593E44C4}\AutoIt3.exe" preregulated.a3x5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:116 -
C:\ProgramData\{2DF544D0-2B54-4551-8FF2-3501593E44C4}\AutoIt3.exe"C:\ProgramData\{2DF544D0-2B54-4551-8FF2-3501593E44C4}\AutoIt3.exe"6⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1372 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1372 -s 3247⤵
- Program crash
PID:3088
-
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1372 -ip 13721⤵PID:2980
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
921KB
MD53f58a517f1f4796225137e7659ad2adb
SHA1e264ba0e9987b0ad0812e5dd4dd3075531cfe269
SHA2561da298cab4d537b0b7b5dabf09bff6a212b9e45731e0cc772f99026005fb9e48
SHA512acf740aafce390d06c6a76c84e7ae7c0f721731973aadbe3e57f2eb63241a01303cc6bf11a3f9a88f8be0237998b5772bdaf569137d63ba3d0f877e7d27fc634
-
Filesize
1.1MB
MD5a00d62c6933431bd2308175bf71cc1c9
SHA16c142eb1bc5d8aa4ff42c8707fb7fbc77683b908
SHA2563e5cce91cb1cc1439bf99ebdb448cd62e7dffcfd58f4339c976b6af193c07f55
SHA51247b6f0e475a10d0cc15d3a25b76f0e1352ca782d1a4a5eab5dc7e884da5c516d6d9c43223e1cb5aad3a3848796d7d520e48b4047633683af92a25eb4ee73e1a2
-
Filesize
439KB
MD5ac8beb8989fcb0a9058f337fd24d3a43
SHA15fadbe148b99764528b1d68a6d9c743437795994
SHA256da4abd7c27852cdb41b50b19922e4724d7c8d7f6c863292bc10986026a8a4c13
SHA5125d1b6165c887e1db9cadb9993007f39a9d0f9c7fed4398d41eb8457be551694dada73220b34356da85dd6d6e3670875246446380e354d904a418d670348035e4
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
Filesize
1.1MB
MD5b1f9d665e52c29972b50d7145d88dce1
SHA1df2c67a5c32a19bb110ec8372134522c0dab9ac2
SHA2562ffabb0018d335267d2d0101a41cac7ac7d1aa80956fae91825e46aaa85c0787
SHA512bcdce189402ffc1c17b9803ac4040bd1cb23e32ba2c1476cbcfae13438078e01f78ad3f76e1bf71a6ec204663aa5f5780990016fc074218763d63db1431f1e75
-
Filesize
2KB
MD5a69559718ab506675e907fe49deb71e9
SHA1bc8f404ffdb1960b50c12ff9413c893b56f2e36f
SHA2562f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc
SHA512e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63
-
Filesize
13KB
MD5a813d18268affd4763dde940246dc7e5
SHA1c7366e1fd925c17cc6068001bd38eaef5b42852f
SHA256e19781aabe466dd8779cb9c8fa41bbb73375447066bb34e876cf388a6ed63c64
SHA512b310ed4cd2e94381c00a6a370fcb7cc867ebe425d705b69caaaaffdafbab91f72d357966916053e72e68ecf712f2af7585500c58bb53ec3e1d539179fcb45fb4