Resubmissions

25-01-2023 04:25

230125-e196taeh52 10

25-01-2023 04:06

230125-epfstsge8y 10

Analysis

  • max time kernel
    163s
  • max time network
    300s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    25-01-2023 04:06

General

  • Target

    bed801306842692dafa1aa5c7a23ae4effc9a214f765ca6572c7253630e434ef.exe

  • Size

    449.7MB

  • MD5

    0d6dfaceb17ba1292c061758f9c9cc29

  • SHA1

    49de8d4fb7bd9e74c33d84fd9c7e8e5c1016ff68

  • SHA256

    bed801306842692dafa1aa5c7a23ae4effc9a214f765ca6572c7253630e434ef

  • SHA512

    f9b462863b3bf547bd6e2d851a66884a0867d6566341d9893f3145899c7ed510cfbbf7d6ffb0d809bda3ff174396cb7ad8461d6788b73cc0cf5fd3e444cde19e

  • SSDEEP

    24576:v5ar505yClYM/gCHWxXDPy0cphuST/3PW1ucqqwje973dxu0yLCiXt9jTWcq/:v5ariy4YMexJZw/Iucdp3IbXtFT

Malware Config

Extracted

Family

systembc

C2

45.147.197.24:4001

80.89.234.122:4001

Signatures

  • Detect rhadamanthys stealer shellcode 2 IoCs
  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • SystemBC

    SystemBC is a proxy and remote administration tool first seen in 2019.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 56 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • c:\windows\system32\taskhostw.exe
    taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
    1⤵
      PID:2876
      • C:\Windows\SYSWOW64\fontview.exe
        "C:\Windows\SYSWOW64\fontview.exe"
        2⤵
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Checks SCSI registry key(s)
        • Suspicious use of AdjustPrivilegeToken
        PID:4440
    • C:\Users\Admin\AppData\Local\Temp\bed801306842692dafa1aa5c7a23ae4effc9a214f765ca6572c7253630e434ef.exe
      "C:\Users\Admin\AppData\Local\Temp\bed801306842692dafa1aa5c7a23ae4effc9a214f765ca6572c7253630e434ef.exe"
      1⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2652
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\system32\schtasks.exe" /create /tn COMSurrogate /f /sc onlogon /rl highest /tr "C:\Users\Admin\mexo xamahaxi tetoteb\Quo_mox niquo niquopen quilo bom lekavasi.exe"
        2⤵
        • Creates scheduled task(s)
        PID:1848
      • C:\Users\Admin\mexo xamahaxi tetoteb\Quo_mox niquo niquopen quilo bom lekavasi.exe
        "C:\Users\Admin\mexo xamahaxi tetoteb\Quo_mox niquo niquopen quilo bom lekavasi.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2228
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe"
          3⤵
            PID:4772
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c chcp 65001 && ping 127.0.0.1 && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\bed801306842692dafa1aa5c7a23ae4effc9a214f765ca6572c7253630e434ef.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3584
          • C:\Windows\SysWOW64\chcp.com
            chcp 65001
            3⤵
              PID:4508
            • C:\Windows\SysWOW64\PING.EXE
              ping 127.0.0.1
              3⤵
              • Runs ping.exe
              PID:3708

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Discovery

        System Information Discovery

        2
        T1082

        Query Registry

        1
        T1012

        Peripheral Device Discovery

        1
        T1120

        Remote System Discovery

        1
        T1018

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\mexo xamahaxi tetoteb\Quo_mox niquo niquopen quilo bom lekavasi.exe
          Filesize

          1257.7MB

          MD5

          a1c6b4f7d32e1a6d641b536f733a90b9

          SHA1

          aca5cc388e167859eef8f48edf03e97ec3a307bc

          SHA256

          0b42ca7c57ca0582ac4b3116440bf2824d2fd9c9c23152095f1dec0c930294e1

          SHA512

          73928a9ef035f3209f924356e2388e866407eb31ac05123dbc062fdb60484dcd5843cccabb4c043bd9ea7bed8c3f7c630b13db3ac68e78ff730d4b448a9c427e

        • C:\Users\Admin\mexo xamahaxi tetoteb\Quo_mox niquo niquopen quilo bom lekavasi.exe
          Filesize

          1257.7MB

          MD5

          a1c6b4f7d32e1a6d641b536f733a90b9

          SHA1

          aca5cc388e167859eef8f48edf03e97ec3a307bc

          SHA256

          0b42ca7c57ca0582ac4b3116440bf2824d2fd9c9c23152095f1dec0c930294e1

          SHA512

          73928a9ef035f3209f924356e2388e866407eb31ac05123dbc062fdb60484dcd5843cccabb4c043bd9ea7bed8c3f7c630b13db3ac68e78ff730d4b448a9c427e

        • \Users\Admin\AppData\Local\Temp\240593343.dll
          Filesize

          335KB

          MD5

          af92bfcb7e4c67628a686accbf4231df

          SHA1

          e5b392743d1731ca6fbe6b344d88028588548cac

          SHA256

          959bd4b08d3f72347082976e5e6b5ad2a04201cda4a4b67d27dc3dfe04c73ebe

          SHA512

          553c992234635a6e1463ce99107346200c8fbdcfc41421021761321a5e4621db774a6a0e7df0b3883bd1d367c0a58d031443ced015e01875b88e3695fb71f23c

        • memory/1848-188-0x0000000077BA0000-0x0000000077D2E000-memory.dmp
          Filesize

          1.6MB

        • memory/1848-175-0x0000000077BA0000-0x0000000077D2E000-memory.dmp
          Filesize

          1.6MB

        • memory/1848-176-0x0000000077BA0000-0x0000000077D2E000-memory.dmp
          Filesize

          1.6MB

        • memory/1848-178-0x0000000077BA0000-0x0000000077D2E000-memory.dmp
          Filesize

          1.6MB

        • memory/1848-174-0x0000000000000000-mapping.dmp
        • memory/1848-177-0x0000000077BA0000-0x0000000077D2E000-memory.dmp
          Filesize

          1.6MB

        • memory/1848-185-0x0000000077BA0000-0x0000000077D2E000-memory.dmp
          Filesize

          1.6MB

        • memory/2228-277-0x000000000DC30000-0x000000000DC96000-memory.dmp
          Filesize

          408KB

        • memory/2228-189-0x0000000077BA0000-0x0000000077D2E000-memory.dmp
          Filesize

          1.6MB

        • memory/2228-183-0x0000000077BA0000-0x0000000077D2E000-memory.dmp
          Filesize

          1.6MB

        • memory/2228-181-0x0000000077BA0000-0x0000000077D2E000-memory.dmp
          Filesize

          1.6MB

        • memory/2228-186-0x0000000077BA0000-0x0000000077D2E000-memory.dmp
          Filesize

          1.6MB

        • memory/2228-179-0x0000000000000000-mapping.dmp
        • memory/2228-245-0x0000000002690000-0x00000000027D9000-memory.dmp
          Filesize

          1.3MB

        • memory/2228-363-0x0000000002690000-0x00000000027D9000-memory.dmp
          Filesize

          1.3MB

        • memory/2228-364-0x000000000DC30000-0x000000000DC96000-memory.dmp
          Filesize

          408KB

        • memory/2228-453-0x0000000002690000-0x00000000027D9000-memory.dmp
          Filesize

          1.3MB

        • memory/2652-142-0x0000000077BA0000-0x0000000077D2E000-memory.dmp
          Filesize

          1.6MB

        • memory/2652-173-0x0000000077BA0000-0x0000000077D2E000-memory.dmp
          Filesize

          1.6MB

        • memory/2652-120-0x0000000077BA0000-0x0000000077D2E000-memory.dmp
          Filesize

          1.6MB

        • memory/2652-143-0x0000000077BA0000-0x0000000077D2E000-memory.dmp
          Filesize

          1.6MB

        • memory/2652-144-0x0000000077BA0000-0x0000000077D2E000-memory.dmp
          Filesize

          1.6MB

        • memory/2652-146-0x0000000077BA0000-0x0000000077D2E000-memory.dmp
          Filesize

          1.6MB

        • memory/2652-145-0x0000000077BA0000-0x0000000077D2E000-memory.dmp
          Filesize

          1.6MB

        • memory/2652-147-0x0000000077BA0000-0x0000000077D2E000-memory.dmp
          Filesize

          1.6MB

        • memory/2652-148-0x0000000077BA0000-0x0000000077D2E000-memory.dmp
          Filesize

          1.6MB

        • memory/2652-149-0x0000000077BA0000-0x0000000077D2E000-memory.dmp
          Filesize

          1.6MB

        • memory/2652-150-0x0000000077BA0000-0x0000000077D2E000-memory.dmp
          Filesize

          1.6MB

        • memory/2652-151-0x0000000077BA0000-0x0000000077D2E000-memory.dmp
          Filesize

          1.6MB

        • memory/2652-152-0x0000000077BA0000-0x0000000077D2E000-memory.dmp
          Filesize

          1.6MB

        • memory/2652-153-0x0000000077BA0000-0x0000000077D2E000-memory.dmp
          Filesize

          1.6MB

        • memory/2652-155-0x0000000077BA0000-0x0000000077D2E000-memory.dmp
          Filesize

          1.6MB

        • memory/2652-154-0x0000000002ED0000-0x0000000003019000-memory.dmp
          Filesize

          1.3MB

        • memory/2652-156-0x0000000077BA0000-0x0000000077D2E000-memory.dmp
          Filesize

          1.6MB

        • memory/2652-157-0x0000000077BA0000-0x0000000077D2E000-memory.dmp
          Filesize

          1.6MB

        • memory/2652-158-0x0000000077BA0000-0x0000000077D2E000-memory.dmp
          Filesize

          1.6MB

        • memory/2652-159-0x0000000077BA0000-0x0000000077D2E000-memory.dmp
          Filesize

          1.6MB

        • memory/2652-160-0x0000000077BA0000-0x0000000077D2E000-memory.dmp
          Filesize

          1.6MB

        • memory/2652-161-0x0000000077BA0000-0x0000000077D2E000-memory.dmp
          Filesize

          1.6MB

        • memory/2652-162-0x0000000077BA0000-0x0000000077D2E000-memory.dmp
          Filesize

          1.6MB

        • memory/2652-163-0x0000000077BA0000-0x0000000077D2E000-memory.dmp
          Filesize

          1.6MB

        • memory/2652-164-0x0000000077BA0000-0x0000000077D2E000-memory.dmp
          Filesize

          1.6MB

        • memory/2652-165-0x0000000077BA0000-0x0000000077D2E000-memory.dmp
          Filesize

          1.6MB

        • memory/2652-166-0x0000000077BA0000-0x0000000077D2E000-memory.dmp
          Filesize

          1.6MB

        • memory/2652-167-0x0000000077BA0000-0x0000000077D2E000-memory.dmp
          Filesize

          1.6MB

        • memory/2652-168-0x0000000077BA0000-0x0000000077D2E000-memory.dmp
          Filesize

          1.6MB

        • memory/2652-169-0x0000000077BA0000-0x0000000077D2E000-memory.dmp
          Filesize

          1.6MB

        • memory/2652-170-0x0000000077BA0000-0x0000000077D2E000-memory.dmp
          Filesize

          1.6MB

        • memory/2652-171-0x0000000077BA0000-0x0000000077D2E000-memory.dmp
          Filesize

          1.6MB

        • memory/2652-172-0x0000000077BA0000-0x0000000077D2E000-memory.dmp
          Filesize

          1.6MB

        • memory/2652-141-0x0000000077BA0000-0x0000000077D2E000-memory.dmp
          Filesize

          1.6MB

        • memory/2652-140-0x0000000077BA0000-0x0000000077D2E000-memory.dmp
          Filesize

          1.6MB

        • memory/2652-139-0x0000000077BA0000-0x0000000077D2E000-memory.dmp
          Filesize

          1.6MB

        • memory/2652-138-0x0000000077BA0000-0x0000000077D2E000-memory.dmp
          Filesize

          1.6MB

        • memory/2652-137-0x0000000077BA0000-0x0000000077D2E000-memory.dmp
          Filesize

          1.6MB

        • memory/2652-136-0x0000000077BA0000-0x0000000077D2E000-memory.dmp
          Filesize

          1.6MB

        • memory/2652-135-0x0000000077BA0000-0x0000000077D2E000-memory.dmp
          Filesize

          1.6MB

        • memory/2652-134-0x0000000077BA0000-0x0000000077D2E000-memory.dmp
          Filesize

          1.6MB

        • memory/2652-133-0x0000000077BA0000-0x0000000077D2E000-memory.dmp
          Filesize

          1.6MB

        • memory/2652-184-0x0000000002ED0000-0x0000000003019000-memory.dmp
          Filesize

          1.3MB

        • memory/2652-132-0x0000000077BA0000-0x0000000077D2E000-memory.dmp
          Filesize

          1.6MB

        • memory/2652-131-0x0000000077BA0000-0x0000000077D2E000-memory.dmp
          Filesize

          1.6MB

        • memory/2652-130-0x0000000077BA0000-0x0000000077D2E000-memory.dmp
          Filesize

          1.6MB

        • memory/2652-129-0x0000000077BA0000-0x0000000077D2E000-memory.dmp
          Filesize

          1.6MB

        • memory/2652-121-0x0000000077BA0000-0x0000000077D2E000-memory.dmp
          Filesize

          1.6MB

        • memory/2652-127-0x0000000077BA0000-0x0000000077D2E000-memory.dmp
          Filesize

          1.6MB

        • memory/2652-182-0x0000000077BA0000-0x0000000077D2E000-memory.dmp
          Filesize

          1.6MB

        • memory/2652-196-0x0000000002ED0000-0x0000000003019000-memory.dmp
          Filesize

          1.3MB

        • memory/2652-128-0x0000000077BA0000-0x0000000077D2E000-memory.dmp
          Filesize

          1.6MB

        • memory/2652-122-0x0000000077BA0000-0x0000000077D2E000-memory.dmp
          Filesize

          1.6MB

        • memory/2652-123-0x0000000077BA0000-0x0000000077D2E000-memory.dmp
          Filesize

          1.6MB

        • memory/2652-126-0x0000000077BA0000-0x0000000077D2E000-memory.dmp
          Filesize

          1.6MB

        • memory/2652-125-0x0000000077BA0000-0x0000000077D2E000-memory.dmp
          Filesize

          1.6MB

        • memory/2652-124-0x0000000077BA0000-0x0000000077D2E000-memory.dmp
          Filesize

          1.6MB

        • memory/3584-187-0x0000000000000000-mapping.dmp
        • memory/3708-244-0x0000000000000000-mapping.dmp
        • memory/4440-306-0x0000000000000000-mapping.dmp
        • memory/4440-359-0x0000000000500000-0x0000000000535000-memory.dmp
          Filesize

          212KB

        • memory/4440-371-0x0000000000700000-0x000000000084A000-memory.dmp
          Filesize

          1.3MB

        • memory/4440-372-0x00000000008F0000-0x000000000090D000-memory.dmp
          Filesize

          116KB

        • memory/4440-399-0x00000000047D0000-0x00000000049A0000-memory.dmp
          Filesize

          1.8MB

        • memory/4440-400-0x0000000000500000-0x0000000000535000-memory.dmp
          Filesize

          212KB

        • memory/4440-449-0x00000000008F0000-0x000000000090D000-memory.dmp
          Filesize

          116KB

        • memory/4508-225-0x0000000000000000-mapping.dmp
        • memory/4772-345-0x0000000000400000-0x0000000000407000-memory.dmp
          Filesize

          28KB