Analysis

  • max time kernel
    144s
  • max time network
    147s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    21-01-2023 17:53

General

  • Target

    ca871a9028d80e2b3d73a8fe07b9d1628b52e0f9163402a3ab3199f512a36ab1.exe

  • Size

    1.8MB

  • MD5

    dc36da0558ef0c16cd0cb8126af0f1f2

  • SHA1

    79453dae6980710622e51e18a305d0511a227719

  • SHA256

    ca871a9028d80e2b3d73a8fe07b9d1628b52e0f9163402a3ab3199f512a36ab1

  • SHA512

    985b27688a33036911de8476707cef04a5a46cd0d5efdf1fdfd345b0bc0fbadd09b65a712567f6944745c3b51a9c741ff4cb5120028ff32661a28c33f6d38e8c

  • SSDEEP

    49152:z3SF3DWhFU3AcOHYFv59oa1GOWJNg8ARSuSujF+N84:z3SF3cVSOa1GvNDySbuEN8

Malware Config

Signatures

  • Detect rhadamanthys stealer shellcode 1 IoCs
  • Detects LgoogLoader payload 1 IoCs
  • LgoogLoader

    A downloader capable of dropping and executing other malware families.

  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 46 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • c:\windows\system32\taskhostw.exe
    taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
    1⤵
      PID:2504
      • C:\Windows\SYSWOW64\fontview.exe
        "C:\Windows\SYSWOW64\fontview.exe"
        2⤵
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Checks SCSI registry key(s)
        • Suspicious use of AdjustPrivilegeToken
        PID:4248
    • C:\Users\Admin\AppData\Local\Temp\ca871a9028d80e2b3d73a8fe07b9d1628b52e0f9163402a3ab3199f512a36ab1.exe
      "C:\Users\Admin\AppData\Local\Temp\ca871a9028d80e2b3d73a8fe07b9d1628b52e0f9163402a3ab3199f512a36ab1.exe"
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2704
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe"
        2⤵
          PID:4812
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2704 -s 604
          2⤵
          • Program crash
          PID:5076

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • \Users\Admin\AppData\Local\Temp\240565531.dll
        Filesize

        335KB

        MD5

        af92bfcb7e4c67628a686accbf4231df

        SHA1

        e5b392743d1731ca6fbe6b344d88028588548cac

        SHA256

        959bd4b08d3f72347082976e5e6b5ad2a04201cda4a4b67d27dc3dfe04c73ebe

        SHA512

        553c992234635a6e1463ce99107346200c8fbdcfc41421021761321a5e4621db774a6a0e7df0b3883bd1d367c0a58d031443ced015e01875b88e3695fb71f23c

      • memory/2704-153-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-308-0x000000000EB20000-0x000000000EE1A000-memory.dmp
        Filesize

        3.0MB

      • memory/2704-118-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-119-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-120-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-121-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-122-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-123-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-124-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-125-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-126-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-127-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-128-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-129-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-130-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-131-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-132-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-133-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-134-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-135-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-136-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-137-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-138-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-139-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-140-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-141-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-142-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-143-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-144-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-146-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-145-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-147-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-149-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-151-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-152-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-116-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-157-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-117-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-156-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-161-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-160-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-162-0x000000000EB20000-0x000000000EE1A000-memory.dmp
        Filesize

        3.0MB

      • memory/2704-158-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-155-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-154-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-150-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-148-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-163-0x0000000002590000-0x000000000271A000-memory.dmp
        Filesize

        1.5MB

      • memory/2704-164-0x000000000EB20000-0x000000000EE1A000-memory.dmp
        Filesize

        3.0MB

      • memory/2704-175-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-307-0x0000000002590000-0x000000000271A000-memory.dmp
        Filesize

        1.5MB

      • memory/2704-159-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/4248-251-0x0000000003FA0000-0x0000000003FC3000-memory.dmp
        Filesize

        140KB

      • memory/4248-329-0x0000000000150000-0x0000000000185000-memory.dmp
        Filesize

        212KB

      • memory/4248-244-0x0000000000150000-0x0000000000185000-memory.dmp
        Filesize

        212KB

      • memory/4248-186-0x0000000000000000-mapping.dmp
      • memory/4248-278-0x00000000044D0000-0x0000000004693000-memory.dmp
        Filesize

        1.8MB

      • memory/4812-235-0x00000000014C0000-0x00000000014CD000-memory.dmp
        Filesize

        52KB

      • memory/4812-182-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/4812-172-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/4812-178-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/4812-165-0x0000000000400000-0x000000000043E000-memory.dmp
        Filesize

        248KB

      • memory/4812-169-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/4812-173-0x0000000000400000-0x000000000043E000-memory.dmp
        Filesize

        248KB

      • memory/4812-179-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/4812-180-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/4812-171-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/4812-181-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/4812-170-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/4812-168-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/4812-167-0x0000000000400000-0x000000000043E000-memory.dmp
        Filesize

        248KB

      • memory/4812-176-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/4812-234-0x0000000000400000-0x000000000043E000-memory.dmp
        Filesize

        248KB

      • memory/4812-177-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB