Analysis

  • max time kernel
    63s
  • max time network
    292s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    17-01-2023 00:41

General

  • Target

    cba50262e42c695572cd4591b025a3f81d28243faed9db98583af59639914be6.exe

  • Size

    404.2MB

  • MD5

    fcb4b9dfe2f6ed4504410160001d03a7

  • SHA1

    2b66273ea2797e5ba3e33582da6d0f91f5e7833c

  • SHA256

    cba50262e42c695572cd4591b025a3f81d28243faed9db98583af59639914be6

  • SHA512

    3373699f165aab7cccfb6062ac3c3a49d76fc7591f971a76ce4e6d3eb7e1f0fdfad2d71a7632bd5013a44d8b718ef510f3198c87572f58d828c5d68a613a9efa

  • SSDEEP

    49152:At33d2m6BN4NPGonVbx5Y3Va5i/QWKxLBNZZcAt:iQozTG3Va5iYJxLB7ZcA

Malware Config

Extracted

Family

systembc

C2

45.147.197.24:4001

80.89.234.122:4001

Signatures

  • Detect rhadamanthys stealer shellcode 1 IoCs
  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • SystemBC

    SystemBC is a proxy and remote administration tool first seen in 2019.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 50 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • c:\windows\system32\taskhostw.exe
    taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
    1⤵
      PID:2756
      • C:\Windows\SYSWOW64\fontview.exe
        "C:\Windows\SYSWOW64\fontview.exe"
        2⤵
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Checks SCSI registry key(s)
        • Suspicious use of AdjustPrivilegeToken
        PID:2884
    • C:\Users\Admin\AppData\Local\Temp\cba50262e42c695572cd4591b025a3f81d28243faed9db98583af59639914be6.exe
      "C:\Users\Admin\AppData\Local\Temp\cba50262e42c695572cd4591b025a3f81d28243faed9db98583af59639914be6.exe"
      1⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1844
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\system32\schtasks.exe" /create /tn COMSurrogate /f /sc onlogon /rl highest /tr "C:\Users\Admin\Pedadak moquihi kevevor ceg koxo mevologi\Jamokam quaqui woqueye yexoses mihoko foquaneh dajetifa hawohij darivif.exe"
        2⤵
        • Creates scheduled task(s)
        PID:4852
      • C:\Users\Admin\Pedadak moquihi kevevor ceg koxo mevologi\Jamokam quaqui woqueye yexoses mihoko foquaneh dajetifa hawohij darivif.exe
        "C:\Users\Admin\Pedadak moquihi kevevor ceg koxo mevologi\Jamokam quaqui woqueye yexoses mihoko foquaneh dajetifa hawohij darivif.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2844
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe"
          3⤵
            PID:4504
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c chcp 65001 && ping 127.0.0.1 && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\cba50262e42c695572cd4591b025a3f81d28243faed9db98583af59639914be6.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3580
          • C:\Windows\SysWOW64\chcp.com
            chcp 65001
            3⤵
              PID:756
            • C:\Windows\SysWOW64\PING.EXE
              ping 127.0.0.1
              3⤵
              • Runs ping.exe
              PID:4304

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Discovery

        System Information Discovery

        2
        T1082

        Query Registry

        1
        T1012

        Peripheral Device Discovery

        1
        T1120

        Remote System Discovery

        1
        T1018

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\Pedadak moquihi kevevor ceg koxo mevologi\Jamokam quaqui woqueye yexoses mihoko foquaneh dajetifa hawohij darivif.exe
          Filesize

          1189.2MB

          MD5

          85cdccecb86f86d3c1131feefe6848e0

          SHA1

          d8e9da8336ae7e5343054adbb2cd25eea36281e0

          SHA256

          721fda72285a72f1f51ae6b2512a9b1c476312d14f85285cee76caaace7bb1ea

          SHA512

          8469588d259fff8b2021f54dd0e7318bf172de395fc1082261d6f9a66bd0bc22b7da2d9c8a0de905dac2d964dd34357f9bbedd4b4a1f996e38623cf55a23ed90

        • C:\Users\Admin\Pedadak moquihi kevevor ceg koxo mevologi\Jamokam quaqui woqueye yexoses mihoko foquaneh dajetifa hawohij darivif.exe
          Filesize

          1189.2MB

          MD5

          85cdccecb86f86d3c1131feefe6848e0

          SHA1

          d8e9da8336ae7e5343054adbb2cd25eea36281e0

          SHA256

          721fda72285a72f1f51ae6b2512a9b1c476312d14f85285cee76caaace7bb1ea

          SHA512

          8469588d259fff8b2021f54dd0e7318bf172de395fc1082261d6f9a66bd0bc22b7da2d9c8a0de905dac2d964dd34357f9bbedd4b4a1f996e38623cf55a23ed90

        • \Users\Admin\AppData\Local\Temp\240595250.dll
          Filesize

          442KB

          MD5

          acf51213c2e0b564c28cf0db859c9e38

          SHA1

          0ec6d956dd0299a8d26bd4671af11c9c3fbe2ca0

          SHA256

          643044a62d07c6725a73bce3ee702ad0c15f0fe332165821c5e7f73937f898b7

          SHA512

          15f30f50afdc2838ebdc4f38199f9857c1b9bc43350588abed404dcaef039698a2533dd5c074d2bfc88448a578c2202c033073592a9c551f7a7e4d263e293eed

        • memory/756-229-0x0000000000000000-mapping.dmp
        • memory/1844-162-0x0000000077710000-0x000000007789E000-memory.dmp
          Filesize

          1.6MB

        • memory/1844-129-0x0000000077710000-0x000000007789E000-memory.dmp
          Filesize

          1.6MB

        • memory/1844-126-0x0000000077710000-0x000000007789E000-memory.dmp
          Filesize

          1.6MB

        • memory/1844-127-0x0000000077710000-0x000000007789E000-memory.dmp
          Filesize

          1.6MB

        • memory/1844-128-0x0000000077710000-0x000000007789E000-memory.dmp
          Filesize

          1.6MB

        • memory/1844-166-0x0000000077710000-0x000000007789E000-memory.dmp
          Filesize

          1.6MB

        • memory/1844-130-0x0000000077710000-0x000000007789E000-memory.dmp
          Filesize

          1.6MB

        • memory/1844-131-0x0000000077710000-0x000000007789E000-memory.dmp
          Filesize

          1.6MB

        • memory/1844-132-0x0000000077710000-0x000000007789E000-memory.dmp
          Filesize

          1.6MB

        • memory/1844-133-0x0000000077710000-0x000000007789E000-memory.dmp
          Filesize

          1.6MB

        • memory/1844-134-0x0000000077710000-0x000000007789E000-memory.dmp
          Filesize

          1.6MB

        • memory/1844-135-0x0000000077710000-0x000000007789E000-memory.dmp
          Filesize

          1.6MB

        • memory/1844-136-0x0000000077710000-0x000000007789E000-memory.dmp
          Filesize

          1.6MB

        • memory/1844-137-0x0000000077710000-0x000000007789E000-memory.dmp
          Filesize

          1.6MB

        • memory/1844-138-0x0000000077710000-0x000000007789E000-memory.dmp
          Filesize

          1.6MB

        • memory/1844-139-0x0000000077710000-0x000000007789E000-memory.dmp
          Filesize

          1.6MB

        • memory/1844-140-0x0000000077710000-0x000000007789E000-memory.dmp
          Filesize

          1.6MB

        • memory/1844-141-0x0000000077710000-0x000000007789E000-memory.dmp
          Filesize

          1.6MB

        • memory/1844-142-0x0000000077710000-0x000000007789E000-memory.dmp
          Filesize

          1.6MB

        • memory/1844-143-0x0000000077710000-0x000000007789E000-memory.dmp
          Filesize

          1.6MB

        • memory/1844-144-0x0000000077710000-0x000000007789E000-memory.dmp
          Filesize

          1.6MB

        • memory/1844-145-0x0000000077710000-0x000000007789E000-memory.dmp
          Filesize

          1.6MB

        • memory/1844-146-0x0000000077710000-0x000000007789E000-memory.dmp
          Filesize

          1.6MB

        • memory/1844-147-0x0000000077710000-0x000000007789E000-memory.dmp
          Filesize

          1.6MB

        • memory/1844-148-0x0000000077710000-0x000000007789E000-memory.dmp
          Filesize

          1.6MB

        • memory/1844-149-0x0000000077710000-0x000000007789E000-memory.dmp
          Filesize

          1.6MB

        • memory/1844-150-0x0000000077710000-0x000000007789E000-memory.dmp
          Filesize

          1.6MB

        • memory/1844-151-0x0000000077710000-0x000000007789E000-memory.dmp
          Filesize

          1.6MB

        • memory/1844-152-0x0000000002D00000-0x0000000002E60000-memory.dmp
          Filesize

          1.4MB

        • memory/1844-153-0x0000000077710000-0x000000007789E000-memory.dmp
          Filesize

          1.6MB

        • memory/1844-165-0x0000000077710000-0x000000007789E000-memory.dmp
          Filesize

          1.6MB

        • memory/1844-155-0x0000000077710000-0x000000007789E000-memory.dmp
          Filesize

          1.6MB

        • memory/1844-156-0x0000000077710000-0x000000007789E000-memory.dmp
          Filesize

          1.6MB

        • memory/1844-157-0x0000000077710000-0x000000007789E000-memory.dmp
          Filesize

          1.6MB

        • memory/1844-158-0x0000000077710000-0x000000007789E000-memory.dmp
          Filesize

          1.6MB

        • memory/1844-159-0x0000000077710000-0x000000007789E000-memory.dmp
          Filesize

          1.6MB

        • memory/1844-160-0x0000000077710000-0x000000007789E000-memory.dmp
          Filesize

          1.6MB

        • memory/1844-161-0x0000000077710000-0x000000007789E000-memory.dmp
          Filesize

          1.6MB

        • memory/1844-120-0x0000000077710000-0x000000007789E000-memory.dmp
          Filesize

          1.6MB

        • memory/1844-163-0x0000000077710000-0x000000007789E000-memory.dmp
          Filesize

          1.6MB

        • memory/1844-121-0x0000000077710000-0x000000007789E000-memory.dmp
          Filesize

          1.6MB

        • memory/1844-154-0x0000000077710000-0x000000007789E000-memory.dmp
          Filesize

          1.6MB

        • memory/1844-125-0x0000000077710000-0x000000007789E000-memory.dmp
          Filesize

          1.6MB

        • memory/1844-167-0x0000000077710000-0x000000007789E000-memory.dmp
          Filesize

          1.6MB

        • memory/1844-168-0x0000000077710000-0x000000007789E000-memory.dmp
          Filesize

          1.6MB

        • memory/1844-169-0x0000000077710000-0x000000007789E000-memory.dmp
          Filesize

          1.6MB

        • memory/1844-170-0x0000000077710000-0x000000007789E000-memory.dmp
          Filesize

          1.6MB

        • memory/1844-171-0x0000000077710000-0x000000007789E000-memory.dmp
          Filesize

          1.6MB

        • memory/1844-172-0x0000000077710000-0x000000007789E000-memory.dmp
          Filesize

          1.6MB

        • memory/1844-173-0x0000000002D00000-0x0000000002E60000-memory.dmp
          Filesize

          1.4MB

        • memory/1844-122-0x0000000077710000-0x000000007789E000-memory.dmp
          Filesize

          1.6MB

        • memory/1844-196-0x0000000002D00000-0x0000000002E60000-memory.dmp
          Filesize

          1.4MB

        • memory/1844-123-0x0000000077710000-0x000000007789E000-memory.dmp
          Filesize

          1.6MB

        • memory/1844-184-0x0000000077710000-0x000000007789E000-memory.dmp
          Filesize

          1.6MB

        • memory/1844-124-0x0000000077710000-0x000000007789E000-memory.dmp
          Filesize

          1.6MB

        • memory/1844-164-0x0000000077710000-0x000000007789E000-memory.dmp
          Filesize

          1.6MB

        • memory/2844-187-0x0000000077710000-0x000000007789E000-memory.dmp
          Filesize

          1.6MB

        • memory/2844-185-0x0000000077710000-0x000000007789E000-memory.dmp
          Filesize

          1.6MB

        • memory/2844-362-0x000000000B3E0000-0x000000000B43E000-memory.dmp
          Filesize

          376KB

        • memory/2844-358-0x0000000003040000-0x00000000031A0000-memory.dmp
          Filesize

          1.4MB

        • memory/2844-182-0x0000000077710000-0x000000007789E000-memory.dmp
          Filesize

          1.6MB

        • memory/2844-179-0x0000000000000000-mapping.dmp
        • memory/2844-181-0x0000000077710000-0x000000007789E000-memory.dmp
          Filesize

          1.6MB

        • memory/2844-278-0x000000000B3E0000-0x000000000B43E000-memory.dmp
          Filesize

          376KB

        • memory/2844-274-0x0000000003040000-0x00000000031A0000-memory.dmp
          Filesize

          1.4MB

        • memory/2844-451-0x0000000003040000-0x00000000031A0000-memory.dmp
          Filesize

          1.4MB

        • memory/2884-325-0x0000000000000000-mapping.dmp
        • memory/2884-360-0x0000000002D00000-0x0000000002D35000-memory.dmp
          Filesize

          212KB

        • memory/2884-398-0x0000000005010000-0x00000000051D6000-memory.dmp
          Filesize

          1.8MB

        • memory/2884-399-0x0000000002D00000-0x0000000002D35000-memory.dmp
          Filesize

          212KB

        • memory/2884-366-0x0000000004B20000-0x0000000004B43000-memory.dmp
          Filesize

          140KB

        • memory/2884-364-0x00000000033A8000-0x00000000033AA000-memory.dmp
          Filesize

          8KB

        • memory/3580-190-0x0000000000000000-mapping.dmp
        • memory/4304-242-0x0000000000000000-mapping.dmp
        • memory/4504-323-0x0000000000400000-0x0000000000407000-memory.dmp
          Filesize

          28KB

        • memory/4852-176-0x0000000077710000-0x000000007789E000-memory.dmp
          Filesize

          1.6MB

        • memory/4852-183-0x0000000077710000-0x000000007789E000-memory.dmp
          Filesize

          1.6MB

        • memory/4852-177-0x0000000077710000-0x000000007789E000-memory.dmp
          Filesize

          1.6MB

        • memory/4852-186-0x0000000077710000-0x000000007789E000-memory.dmp
          Filesize

          1.6MB

        • memory/4852-188-0x0000000077710000-0x000000007789E000-memory.dmp
          Filesize

          1.6MB

        • memory/4852-174-0x0000000000000000-mapping.dmp
        • memory/4852-175-0x0000000077710000-0x000000007789E000-memory.dmp
          Filesize

          1.6MB

        • memory/4852-178-0x0000000077710000-0x000000007789E000-memory.dmp
          Filesize

          1.6MB