Analysis

  • max time kernel
    91s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-01-2023 17:53

General

  • Target

    d25cffb2218f3a928e86fa11cfc0934da096abdeaf2fbaa53eb3313ecdd89ee2.exe

  • Size

    1.7MB

  • MD5

    3db927e91aa47ba30e91c0aa6bc9cd31

  • SHA1

    cad0e1f5ee6ddc8b4e0e785d034bcb793d03ac8a

  • SHA256

    d25cffb2218f3a928e86fa11cfc0934da096abdeaf2fbaa53eb3313ecdd89ee2

  • SHA512

    066d6783d29a435acd9cf81fa868b56376621fe45064a192799a809eb177eeacb0f39e126e6747d772b3125fb26db0d9f2e673655c928380d3d1ce55b2198e98

  • SSDEEP

    49152:rRycJuiThl8k6xTU/gP0vSI2ok4tWIg3OM/:1ycJuiThl8k6x+gMvj2v4QIyOO

Malware Config

Signatures

  • Detect rhadamanthys stealer shellcode 2 IoCs
  • Detects LgoogLoader payload 1 IoCs
  • LgoogLoader

    A downloader capable of dropping and executing other malware families.

  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 40 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\system32\taskhostw.exe
    taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
    1⤵
      PID:2608
      • C:\Windows\SysWOW64\fontview.exe
        "C:\Windows\SYSWOW64\fontview.exe"
        2⤵
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Checks SCSI registry key(s)
        • Suspicious use of AdjustPrivilegeToken
        PID:1916
    • C:\Users\Admin\AppData\Local\Temp\d25cffb2218f3a928e86fa11cfc0934da096abdeaf2fbaa53eb3313ecdd89ee2.exe
      "C:\Users\Admin\AppData\Local\Temp\d25cffb2218f3a928e86fa11cfc0934da096abdeaf2fbaa53eb3313ecdd89ee2.exe"
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4336
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe"
        2⤵
          PID:5012
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4336 -s 1264
          2⤵
          • Program crash
          PID:3964
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4336 -s 1272
          2⤵
          • Program crash
          PID:2648
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4336 -ip 4336
        1⤵
          PID:3748
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4336 -ip 4336
          1⤵
            PID:2604

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\240541937.dll
            Filesize

            335KB

            MD5

            af92bfcb7e4c67628a686accbf4231df

            SHA1

            e5b392743d1731ca6fbe6b344d88028588548cac

            SHA256

            959bd4b08d3f72347082976e5e6b5ad2a04201cda4a4b67d27dc3dfe04c73ebe

            SHA512

            553c992234635a6e1463ce99107346200c8fbdcfc41421021761321a5e4621db774a6a0e7df0b3883bd1d367c0a58d031443ced015e01875b88e3695fb71f23c

          • memory/1916-148-0x0000000001125000-0x0000000001127000-memory.dmp
            Filesize

            8KB

          • memory/1916-152-0x0000000000C50000-0x0000000000C85000-memory.dmp
            Filesize

            212KB

          • memory/1916-144-0x0000000000C50000-0x0000000000C85000-memory.dmp
            Filesize

            212KB

          • memory/1916-146-0x0000000000C50000-0x0000000000C85000-memory.dmp
            Filesize

            212KB

          • memory/1916-145-0x0000000000000000-mapping.dmp
          • memory/1916-147-0x0000000001125000-0x0000000001127000-memory.dmp
            Filesize

            8KB

          • memory/1916-149-0x0000000002820000-0x000000000283D000-memory.dmp
            Filesize

            116KB

          • memory/1916-150-0x0000000002CD0000-0x0000000003CD0000-memory.dmp
            Filesize

            16.0MB

          • memory/4336-153-0x000000000E5F0000-0x000000000E8CF000-memory.dmp
            Filesize

            2.9MB

          • memory/4336-133-0x000000000E5F0000-0x000000000E8CF000-memory.dmp
            Filesize

            2.9MB

          • memory/4336-151-0x0000000002560000-0x00000000026EB000-memory.dmp
            Filesize

            1.5MB

          • memory/4336-132-0x0000000002560000-0x00000000026EB000-memory.dmp
            Filesize

            1.5MB

          • memory/4336-134-0x000000000E5F0000-0x000000000E8CF000-memory.dmp
            Filesize

            2.9MB

          • memory/4336-154-0x0000000002560000-0x00000000026EB000-memory.dmp
            Filesize

            1.5MB

          • memory/5012-140-0x0000000000400000-0x000000000043E000-memory.dmp
            Filesize

            248KB

          • memory/5012-136-0x0000000000400000-0x000000000043E000-memory.dmp
            Filesize

            248KB

          • memory/5012-138-0x0000000000400000-0x000000000043E000-memory.dmp
            Filesize

            248KB

          • memory/5012-135-0x0000000000000000-mapping.dmp
          • memory/5012-142-0x0000000002F80000-0x0000000002F8D000-memory.dmp
            Filesize

            52KB

          • memory/5012-141-0x0000000002F60000-0x0000000002F69000-memory.dmp
            Filesize

            36KB

          • memory/5012-139-0x0000000000400000-0x000000000043E000-memory.dmp
            Filesize

            248KB