Analysis
-
max time kernel
103s -
max time network
214s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
18/03/2025, 09:01
Static task
static1
Behavioral task
behavioral1
Sample
d75697e57eee3f6f63114075c15995fef359eeb7a3f554e40d55dee19bead4fd.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d75697e57eee3f6f63114075c15995fef359eeb7a3f554e40d55dee19bead4fd.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
$TEMP/Folks.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
$TEMP/Folks.exe
Resource
win10v2004-20250314-en
General
-
Target
d75697e57eee3f6f63114075c15995fef359eeb7a3f554e40d55dee19bead4fd.exe
-
Size
920KB
-
MD5
5b8a32a8aa43b0abbba8e540066a35ef
-
SHA1
b7dbf49dfa893e7aba4732ca3fd38452c3cd9c3e
-
SHA256
d75697e57eee3f6f63114075c15995fef359eeb7a3f554e40d55dee19bead4fd
-
SHA512
65cda09fbf398ec4dbea02b5a368dd6f76125670240a82c7e7e49c89ba99a894c5236faadb6784e74b6077f6834f48222d182ec8d224ea3518f9309162470136
-
SSDEEP
24576:5Njg/5WNrg4BubkHBKDrgRQDiQhceGrmhJiEFGfZmRGqEjh:n4Grg4BBHQPgRQthGChkEFAZVqA
Malware Config
Extracted
rhadamanthys
https://5.42.65.27:4811/503b2b901476e7a26b7/s0orkm9k.o0amt
Signatures
-
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Rhadamanthys family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 4836 created 2900 4836 Oregon.pif 49 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation d75697e57eee3f6f63114075c15995fef359eeb7a3f554e40d55dee19bead4fd.exe -
Executes dropped EXE 1 IoCs
pid Process 4836 Oregon.pif -
Loads dropped DLL 1 IoCs
pid Process 2260 d75697e57eee3f6f63114075c15995fef359eeb7a3f554e40d55dee19bead4fd.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 4084 tasklist.exe 4388 tasklist.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1272 4836 WerFault.exe 99 -
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Oregon.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dialer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d75697e57eee3f6f63114075c15995fef359eeb7a3f554e40d55dee19bead4fd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2916 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2916 PING.EXE -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 4836 Oregon.pif 4836 Oregon.pif 4836 Oregon.pif 4836 Oregon.pif 4836 Oregon.pif 4836 Oregon.pif 4836 Oregon.pif 4836 Oregon.pif 1620 dialer.exe 1620 dialer.exe 1620 dialer.exe 1620 dialer.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4084 tasklist.exe Token: SeDebugPrivilege 4388 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 4836 Oregon.pif 4836 Oregon.pif 4836 Oregon.pif -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 4836 Oregon.pif 4836 Oregon.pif 4836 Oregon.pif -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 2260 wrote to memory of 4880 2260 d75697e57eee3f6f63114075c15995fef359eeb7a3f554e40d55dee19bead4fd.exe 88 PID 2260 wrote to memory of 4880 2260 d75697e57eee3f6f63114075c15995fef359eeb7a3f554e40d55dee19bead4fd.exe 88 PID 2260 wrote to memory of 4880 2260 d75697e57eee3f6f63114075c15995fef359eeb7a3f554e40d55dee19bead4fd.exe 88 PID 4880 wrote to memory of 4084 4880 cmd.exe 90 PID 4880 wrote to memory of 4084 4880 cmd.exe 90 PID 4880 wrote to memory of 4084 4880 cmd.exe 90 PID 4880 wrote to memory of 388 4880 cmd.exe 91 PID 4880 wrote to memory of 388 4880 cmd.exe 91 PID 4880 wrote to memory of 388 4880 cmd.exe 91 PID 4880 wrote to memory of 4388 4880 cmd.exe 94 PID 4880 wrote to memory of 4388 4880 cmd.exe 94 PID 4880 wrote to memory of 4388 4880 cmd.exe 94 PID 4880 wrote to memory of 3908 4880 cmd.exe 95 PID 4880 wrote to memory of 3908 4880 cmd.exe 95 PID 4880 wrote to memory of 3908 4880 cmd.exe 95 PID 4880 wrote to memory of 2340 4880 cmd.exe 96 PID 4880 wrote to memory of 2340 4880 cmd.exe 96 PID 4880 wrote to memory of 2340 4880 cmd.exe 96 PID 4880 wrote to memory of 676 4880 cmd.exe 97 PID 4880 wrote to memory of 676 4880 cmd.exe 97 PID 4880 wrote to memory of 676 4880 cmd.exe 97 PID 4880 wrote to memory of 1056 4880 cmd.exe 98 PID 4880 wrote to memory of 1056 4880 cmd.exe 98 PID 4880 wrote to memory of 1056 4880 cmd.exe 98 PID 4880 wrote to memory of 4836 4880 cmd.exe 99 PID 4880 wrote to memory of 4836 4880 cmd.exe 99 PID 4880 wrote to memory of 4836 4880 cmd.exe 99 PID 4880 wrote to memory of 2916 4880 cmd.exe 100 PID 4880 wrote to memory of 2916 4880 cmd.exe 100 PID 4880 wrote to memory of 2916 4880 cmd.exe 100 PID 4836 wrote to memory of 1620 4836 Oregon.pif 102 PID 4836 wrote to memory of 1620 4836 Oregon.pif 102 PID 4836 wrote to memory of 1620 4836 Oregon.pif 102 PID 4836 wrote to memory of 1620 4836 Oregon.pif 102 PID 4836 wrote to memory of 1620 4836 Oregon.pif 102
Processes
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2900
-
C:\Windows\SysWOW64\dialer.exe"C:\Windows\system32\dialer.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1620
-
-
C:\Users\Admin\AppData\Local\Temp\d75697e57eee3f6f63114075c15995fef359eeb7a3f554e40d55dee19bead4fd.exe"C:\Users\Admin\AppData\Local\Temp\d75697e57eee3f6f63114075c15995fef359eeb7a3f554e40d55dee19bead4fd.exe"1⤵
- Checks computer location settings
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k move Glossary Glossary.bat & Glossary.bat & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4880 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4084
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "wrsa.exe opssvc.exe"3⤵
- System Location Discovery: System Language Discovery
PID:388
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4388
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe"3⤵
- System Location Discovery: System Language Discovery
PID:3908
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 76783⤵
- System Location Discovery: System Language Discovery
PID:2340
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b Folks + Significantly + Wav + Mrna + Teacher + Container 7678\Oregon.pif3⤵
- System Location Discovery: System Language Discovery
PID:676
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b Collins + Madagascar + Judges + Except 7678\b3⤵
- System Location Discovery: System Language Discovery
PID:1056
-
-
C:\Users\Admin\AppData\Local\Temp\7678\Oregon.pif7678\Oregon.pif 7678\b3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4836 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4836 -s 8964⤵
- Program crash
PID:1272
-
-
-
C:\Windows\SysWOW64\PING.EXEping -n 5 127.0.0.13⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2916
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4836 -ip 48361⤵PID:836
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
924KB
MD5848164d084384c49937f99d5b894253e
SHA13055ef803eeec4f175ebf120f94125717ee12444
SHA256f58d3a4b2f3f7f10815c24586fae91964eeed830369e7e0701b43895b0cefbd3
SHA512aabe1cf076f48f32542f49a92e4ca9f054b31d5a9949119991b897b9489fe775d8009896408ba49ac43ec431c87c0d385daead9dbbde7ef6309b0c97bbaf852a
-
Filesize
934KB
MD53058de71ef410deeaad62612e4fe1be2
SHA1700234b3626e9ca26790b41f206a2fcd27f4bbe6
SHA256e693e6ab18d1def5bedb7e30d2c9ef295fc107511362c8e90029e60ab3b713dc
SHA512ab6bfe8ff1f27c8bd50529becd2167f0d962311d2021dd77b8dbb243e748a458ebe35f4cf73350172b014ce98ecced04f4b57206d15e822ec24df6d991ec92b0
-
Filesize
292KB
MD5bd51683b87240bf2620878653e32e784
SHA1f87b8708406b1b52cae705c1127446fe28954f31
SHA256c201f6ed1328c98493d23ca2223dac0d826b8116af07752cfb645ba462da65b9
SHA512805e9fc339187e29b421c4ca21a375b4cad811c287be7b9cc79ca95e9ff9875f28d9d58fd6d22fdab6b751c83b13f71b27a75e5e342c8619b614d9df648642ff
-
Filesize
209KB
MD5bcc1ac3b3f3e4ca7694a5fc7dffa1666
SHA17a2b26e4317107a503f67bf28fddacb3fd4e0efa
SHA256847ef353658b3e8c587f8ac823a46c1c96f3c9858fcd89e17de60bf1bb816bdc
SHA512a8961e419d57d1ea5facd3c52632c1854e7be4156c0f04e1b0c826e1e3373554a47fbc0fed841bc3e39abac1d5d89139acf605000ee11af64e57b09c5258e2a1
-
Filesize
105KB
MD5e2ffc7330d80fc86bd5882f3cdacd845
SHA109f631d6d3bda6083c025f2274087894c6e60581
SHA256d2f3de347fe4daf60be93005d2b2f471f4e000f428321e042b6cd6029fa1650f
SHA5122d9c7bad602c58b1464c84e3f3547024865cc82229ec9ce8938f40a6dd0782d75231b25270c509203d62d5475ee31f7de76db096c6dbbb7b2d71f58dfd6a46e7
-
Filesize
149KB
MD592a41d13c79ce8eb843e8c6df2af3558
SHA15faaa98f537746b995042e2075d33ce7bdc4c7e0
SHA25676d8ed1310911122e1dbe3efd25541f93e3828fe95ebf37cdeede710944f291e
SHA5124623c951346f4049b79ffb43003b6ea1d09fcb542047c7b9ef55e212afbc093aea17e57b53cde723019c266e64bf7b3d40a2d89e8a80337ce709f6d9a7997254
-
Filesize
11KB
MD51f2b8da5ec15d56ef0bbedab03d539f9
SHA1e7da9dbbc358561cf288dff50f489beded357a4c
SHA25653eccf903c1e18e3fe5e4ca92fbbc3903175556d768ffd3eeca795b61331de2c
SHA51276853515bcdc18bb1d0da0e0d868d65303b664b371f78b0279b2d491a4eda80e25612e9a68e0c3e0a840dc0107c94ade98ec305b406f803c27646a41cb156a45
-
Filesize
269KB
MD50405a86aaf93b624c2239dbc7a8ffb33
SHA1d30f8a1076c9ed9877fe0e2af532824b1c622d87
SHA2563edd08d2b37436b4b938ab4af0084a5d254c25e3a94416b6665a9cbb26e9329f
SHA5123c640d55f374458456a540eaff7b74efa64216d1de2d411ae57ac4e9779fe71cd6ca75070697cbd377789aaedf023abfe54add29b83a4abd8a60ac135abd977b
-
Filesize
268KB
MD560783d05878aded20a6e07442c446a61
SHA1f098be49be7ab614efe7f105f4f21e2196a0b7c9
SHA256e40ec516b80c4e6335685900c0951429a28c43e23a727aacb432436a941d9ab2
SHA512f64adb6741dbd83766a1345b61c76549de347042055198395468ba6b512aae4b67cb03490d7dc29f98003129f4a5f995073ca9754c7fc9db14a4823e24cca721
-
Filesize
115KB
MD5108be91c466215c28023004a5195e19b
SHA173e61199fd8a3651a7d62d33af9960fee067cab7
SHA256c0aed63521e3c593b116c7504cb3b8f24744f3089a062cfa763339e2773d1e4f
SHA512c9e43d9967843856c34bc4ef32b411c00327f2d4b8d279566a7ec7a11752b6fa3e78f55d29c7189b0835b201591b8667eb3ac83f56011d49f96ee22a63a09d03
-
Filesize
165KB
MD59d0dc90ed96b1e93bb5012893d82ae18
SHA19f833abf21ae9f70258ce6125528757a2a4a9946
SHA2566c86e2a689e05c59b9363c86d336f5985606b5ebacdabcfb5807c68ba31301d3
SHA512a596576f13ad864ecc63ea0bfb0bea8db02deb01cd6522c903fb278a6062c40bdd5a2c6c65b6b5b7d4874a930e24e5a58d0f30a7ca42c1d671b3015c80d5f270
-
Filesize
143KB
MD5b11f3283db36289ff48e3c6863cd1b72
SHA1805165a7977f0094014c433513114399fec8d764
SHA256641b4270311c311dbe17fd8a0004209fe51bd4d891e72e68622467c99db8f5ae
SHA5122aab0c9da88d2ef4a7f5549a97a5082b7dc53fea03c1904a75a81bbaf1461513e7008a60e2165731998ffd803486d121f328fd0c417b46000a39c4ca959525a6
-
Filesize
143KB
MD5d1cf436f3db0dcf11922050b62a40b99
SHA12456cb553611ade554482dd16dfe450178f31bf4
SHA256ef9f462e027b957fd076db73ae6b133c5334f2d6e53ff2c98c8d88199eaa15ed
SHA512104c636b6a0d1f3b9ff2edf425abd0dd4cdca5357a7c6a077065daeb302ee007adc9c6da0c1a2874323f1c0a3debc49af843ed3b4687922ab02b078887c16d8e
-
Filesize
12KB
MD5cff85c549d536f651d4fb8387f1976f2
SHA1d41ce3a5ff609df9cf5c7e207d3b59bf8a48530e
SHA2568dc562cda7217a3a52db898243de3e2ed68b80e62ddcb8619545ed0b4e7f65a8
SHA512531d6328daf3b86d85556016d299798fa06fefc81604185108a342d000e203094c8c12226a12bd6e1f89b0db501fb66f827b610d460b933bd4ab936ac2fd8a88