Resubmissions

17-01-2023 00:12

230117-ag8resbf4t 10

16-01-2023 22:23

230116-2awbasad3z 10

Analysis

  • max time kernel
    95s
  • max time network
    296s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    16-01-2023 22:23

General

  • Target

    cba50262e42c695572cd4591b025a3f81d28243faed9db98583af59639914be6.exe

  • Size

    404.2MB

  • MD5

    fcb4b9dfe2f6ed4504410160001d03a7

  • SHA1

    2b66273ea2797e5ba3e33582da6d0f91f5e7833c

  • SHA256

    cba50262e42c695572cd4591b025a3f81d28243faed9db98583af59639914be6

  • SHA512

    3373699f165aab7cccfb6062ac3c3a49d76fc7591f971a76ce4e6d3eb7e1f0fdfad2d71a7632bd5013a44d8b718ef510f3198c87572f58d828c5d68a613a9efa

  • SSDEEP

    49152:At33d2m6BN4NPGonVbx5Y3Va5i/QWKxLBNZZcAt:iQozTG3Va5iYJxLB7ZcA

Malware Config

Extracted

Family

systembc

C2

45.147.197.24:4001

80.89.234.122:4001

Signatures

  • Detect rhadamanthys stealer shellcode 2 IoCs
  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • SystemBC

    SystemBC is a proxy and remote administration tool first seen in 2019.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 50 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • c:\windows\system32\taskhostw.exe
    taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
    1⤵
      PID:3028
      • C:\Windows\SYSWOW64\fontview.exe
        "C:\Windows\SYSWOW64\fontview.exe"
        2⤵
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Checks SCSI registry key(s)
        • Suspicious use of AdjustPrivilegeToken
        PID:2800
    • C:\Users\Admin\AppData\Local\Temp\cba50262e42c695572cd4591b025a3f81d28243faed9db98583af59639914be6.exe
      "C:\Users\Admin\AppData\Local\Temp\cba50262e42c695572cd4591b025a3f81d28243faed9db98583af59639914be6.exe"
      1⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1972
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\system32\schtasks.exe" /create /tn COMSurrogate /f /sc onlogon /rl highest /tr "C:\Users\Admin\Pedadak moquihi kevevor ceg koxo mevologi\Jamokam quaqui woqueye yexoses mihoko foquaneh dajetifa hawohij darivif.exe"
        2⤵
        • Creates scheduled task(s)
        PID:4060
      • C:\Users\Admin\Pedadak moquihi kevevor ceg koxo mevologi\Jamokam quaqui woqueye yexoses mihoko foquaneh dajetifa hawohij darivif.exe
        "C:\Users\Admin\Pedadak moquihi kevevor ceg koxo mevologi\Jamokam quaqui woqueye yexoses mihoko foquaneh dajetifa hawohij darivif.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:5100
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe"
          3⤵
            PID:4208
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c chcp 65001 && ping 127.0.0.1 && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\cba50262e42c695572cd4591b025a3f81d28243faed9db98583af59639914be6.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3688
          • C:\Windows\SysWOW64\chcp.com
            chcp 65001
            3⤵
              PID:3996
            • C:\Windows\SysWOW64\PING.EXE
              ping 127.0.0.1
              3⤵
              • Runs ping.exe
              PID:4268

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Discovery

        System Information Discovery

        2
        T1082

        Query Registry

        1
        T1012

        Peripheral Device Discovery

        1
        T1120

        Remote System Discovery

        1
        T1018

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\Pedadak moquihi kevevor ceg koxo mevologi\Jamokam quaqui woqueye yexoses mihoko foquaneh dajetifa hawohij darivif.exe
          Filesize

          1154.2MB

          MD5

          0ecddf950d83ef39543985d5314be218

          SHA1

          14f4ed2db3a08395d11f81d39c323c8b0e783e84

          SHA256

          dc19421a5ab5c6f75454725de2e34a290142030e9b3033b146c2e960a2f93ea1

          SHA512

          255f8e03d8e8c71061a79853fe1ead9391f95db8a3b2296ce96d5b7557c5115a2a2ce7563df89ed17293e1b971af2cacb6b1cee89ff66d425e411417ef883b90

        • C:\Users\Admin\Pedadak moquihi kevevor ceg koxo mevologi\Jamokam quaqui woqueye yexoses mihoko foquaneh dajetifa hawohij darivif.exe
          Filesize

          1154.2MB

          MD5

          0ecddf950d83ef39543985d5314be218

          SHA1

          14f4ed2db3a08395d11f81d39c323c8b0e783e84

          SHA256

          dc19421a5ab5c6f75454725de2e34a290142030e9b3033b146c2e960a2f93ea1

          SHA512

          255f8e03d8e8c71061a79853fe1ead9391f95db8a3b2296ce96d5b7557c5115a2a2ce7563df89ed17293e1b971af2cacb6b1cee89ff66d425e411417ef883b90

        • \Users\Admin\AppData\Local\Temp\240575093.dll
          Filesize

          442KB

          MD5

          acf51213c2e0b564c28cf0db859c9e38

          SHA1

          0ec6d956dd0299a8d26bd4671af11c9c3fbe2ca0

          SHA256

          643044a62d07c6725a73bce3ee702ad0c15f0fe332165821c5e7f73937f898b7

          SHA512

          15f30f50afdc2838ebdc4f38199f9857c1b9bc43350588abed404dcaef039698a2533dd5c074d2bfc88448a578c2202c033073592a9c551f7a7e4d263e293eed

        • memory/1972-162-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/1972-140-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/1972-124-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/1972-123-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/1972-125-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/1972-126-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/1972-127-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/1972-128-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/1972-129-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/1972-130-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/1972-132-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/1972-133-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/1972-134-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/1972-135-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/1972-137-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/1972-138-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/1972-139-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/1972-165-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/1972-142-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/1972-144-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/1972-146-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/1972-147-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/1972-145-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/1972-143-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/1972-141-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/1972-136-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/1972-164-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/1972-148-0x0000000003220000-0x0000000003380000-memory.dmp
          Filesize

          1.4MB

        • memory/1972-149-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/1972-150-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/1972-151-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/1972-152-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/1972-153-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/1972-154-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/1972-155-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/1972-156-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/1972-157-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/1972-158-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/1972-159-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/1972-160-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/1972-161-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/1972-118-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/1972-119-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/1972-131-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/1972-122-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/1972-166-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/1972-167-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/1972-168-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/1972-169-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/1972-170-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/1972-202-0x0000000003220000-0x0000000003380000-memory.dmp
          Filesize

          1.4MB

        • memory/1972-120-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/1972-163-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/1972-175-0x0000000003220000-0x0000000003380000-memory.dmp
          Filesize

          1.4MB

        • memory/1972-181-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/1972-121-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/2800-405-0x0000000004A50000-0x0000000004A73000-memory.dmp
          Filesize

          140KB

        • memory/2800-447-0x0000000002E40000-0x0000000002E75000-memory.dmp
          Filesize

          212KB

        • memory/2800-403-0x0000000002FB0000-0x000000000305E000-memory.dmp
          Filesize

          696KB

        • memory/2800-396-0x0000000004F00000-0x00000000050C9000-memory.dmp
          Filesize

          1.8MB

        • memory/2800-368-0x0000000002FB0000-0x000000000305E000-memory.dmp
          Filesize

          696KB

        • memory/2800-369-0x0000000004A50000-0x0000000004A73000-memory.dmp
          Filesize

          140KB

        • memory/2800-361-0x0000000002E40000-0x0000000002E75000-memory.dmp
          Filesize

          212KB

        • memory/2800-357-0x0000000002E40000-0x0000000002E75000-memory.dmp
          Filesize

          212KB

        • memory/2800-315-0x0000000000000000-mapping.dmp
        • memory/3688-185-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/3688-184-0x0000000000000000-mapping.dmp
        • memory/3996-221-0x0000000000000000-mapping.dmp
        • memory/4060-174-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/4060-172-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/4060-171-0x0000000000000000-mapping.dmp
        • memory/4060-187-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/4060-173-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/4060-176-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/4208-334-0x0000000000400000-0x0000000000407000-memory.dmp
          Filesize

          28KB

        • memory/4268-240-0x0000000000000000-mapping.dmp
        • memory/5100-179-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/5100-358-0x00000000027C0000-0x0000000002920000-memory.dmp
          Filesize

          1.4MB

        • memory/5100-360-0x000000000EAA0000-0x000000000EAFE000-memory.dmp
          Filesize

          376KB

        • memory/5100-186-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/5100-271-0x00000000027C0000-0x0000000002920000-memory.dmp
          Filesize

          1.4MB

        • memory/5100-183-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/5100-279-0x000000000EAA0000-0x000000000EAFE000-memory.dmp
          Filesize

          376KB

        • memory/5100-182-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/5100-177-0x0000000000000000-mapping.dmp
        • memory/5100-180-0x00000000779B0000-0x0000000077B3E000-memory.dmp
          Filesize

          1.6MB

        • memory/5100-451-0x00000000027C0000-0x0000000002920000-memory.dmp
          Filesize

          1.4MB