Resubmissions

12/08/2024, 13:45

240812-q2s5gatdll 10

12/08/2024, 13:42

240812-qzqxbsxfph 3

Analysis

  • max time kernel
    599s
  • max time network
    441s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12/08/2024, 13:45

General

  • Target

    FirefoxData.dll

  • Size

    892.3MB

  • MD5

    df0323692da9ee346abc5b0058e33131

  • SHA1

    f9cfb5752493c79d93aff8736dc29e4f7e437d19

  • SHA256

    135f10abd48878e545df9f2e481ac1cf09f01e27086083b0a2820c3668103379

  • SHA512

    3b00ed05f62ed811616ee239ebaa22c401a12ed20686337f03b08d5e8d957a4cba7c3366595b80edbd8c6d298137546a9f77001efccc6c8c7b47a1ca20364c2d

  • SSDEEP

    49152:Tmp1wTHyQhBCMsvEqDZLOkALP7fivHBbsF:T21wTHF5svPDkkk2H

Malware Config

Signatures

  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
  • Program crash 5 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2536
      • C:\Windows\SysWOW64\openwith.exe
        "C:\Windows\system32\openwith.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        PID:2616
      • C:\Windows\SysWOW64\openwith.exe
        "C:\Windows\system32\openwith.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        PID:2460
    • C:\Windows\system32\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\FirefoxData.dll,#1
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1780
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32.exe C:\Users\Admin\AppData\Local\Temp\FirefoxData.dll,#1
        2⤵
        • System Location Discovery: System Language Discovery
        PID:1876
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1876 -s 540
          3⤵
          • Program crash
          PID:4388
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1876 -ip 1876
      1⤵
        PID:2148
      • C:\Windows\System32\rundll32.exe
        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
        1⤵
          PID:2192
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          1⤵
          • Suspicious use of WriteProcessMemory
          PID:3540
          • C:\Windows\system32\rundll32.exe
            rundll32 FirefoxData.dll,EntryPoint
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1808
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32 FirefoxData.dll,EntryPoint
              3⤵
              • Suspicious use of NtCreateThreadExHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:3132
              • C:\Windows\SysWOW64\rundll32.exe
                "C:\Windows\SysWOW64\rundll32.exe"
                4⤵
                • Suspicious use of NtCreateUserProcessOtherParentProcess
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:2036
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2036 -s 592
                  5⤵
                  • Program crash
                  PID:2512
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2036 -s 588
                  5⤵
                  • Program crash
                  PID:2640
          • C:\Windows\system32\rundll32.exe
            rundll32 FirefoxData.dll,EntryPoint
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2716
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32 FirefoxData.dll,EntryPoint
              3⤵
              • Suspicious use of NtCreateThreadExHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:3864
              • C:\Windows\SysWOW64\rundll32.exe
                "C:\Windows\SysWOW64\rundll32.exe"
                4⤵
                • Suspicious use of NtCreateUserProcessOtherParentProcess
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:4912
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4912 -s 592
                  5⤵
                  • Program crash
                  PID:2528
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4912 -s 588
                  5⤵
                  • Program crash
                  PID:5072
          • C:\Windows\system32\rundll32.exe
            rundll32 FirefoxData.dll,EntryPoint /f
            2⤵
              PID:636
          • C:\Windows\system32\taskmgr.exe
            "C:\Windows\system32\taskmgr.exe" /4
            1⤵
            • Checks SCSI registry key(s)
            • Checks processor information in registry
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            PID:3980
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 196 -p 2036 -ip 2036
            1⤵
              PID:4164
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 2036 -ip 2036
              1⤵
                PID:3240
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 4912 -ip 4912
                1⤵
                  PID:2464
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 4912 -ip 4912
                  1⤵
                    PID:2544

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • memory/1876-1-0x0000000010026000-0x0000000010040000-memory.dmp

                    Filesize

                    104KB

                  • memory/1876-0-0x0000000010000000-0x00000000101F7000-memory.dmp

                    Filesize

                    2.0MB

                  • memory/2036-24-0x00007FFBC4ED0000-0x00007FFBC50C5000-memory.dmp

                    Filesize

                    2.0MB

                  • memory/2036-23-0x00000000034E0000-0x00000000038E0000-memory.dmp

                    Filesize

                    4.0MB

                  • memory/2036-21-0x0000000000170000-0x00000000001EE000-memory.dmp

                    Filesize

                    504KB

                  • memory/2036-22-0x00000000034E0000-0x00000000038E0000-memory.dmp

                    Filesize

                    4.0MB

                  • memory/2036-26-0x0000000076090000-0x00000000762A5000-memory.dmp

                    Filesize

                    2.1MB

                  • memory/2036-17-0x00000000001F0000-0x00000000001F1000-memory.dmp

                    Filesize

                    4KB

                  • memory/2460-50-0x0000000076090000-0x00000000762A5000-memory.dmp

                    Filesize

                    2.1MB

                  • memory/2460-48-0x00007FFBC4ED0000-0x00007FFBC50C5000-memory.dmp

                    Filesize

                    2.0MB

                  • memory/2460-47-0x0000000002310000-0x0000000002710000-memory.dmp

                    Filesize

                    4.0MB

                  • memory/2616-29-0x0000000002500000-0x0000000002900000-memory.dmp

                    Filesize

                    4.0MB

                  • memory/2616-27-0x0000000000590000-0x0000000000599000-memory.dmp

                    Filesize

                    36KB

                  • memory/2616-32-0x0000000076090000-0x00000000762A5000-memory.dmp

                    Filesize

                    2.1MB

                  • memory/2616-30-0x00007FFBC4ED0000-0x00007FFBC50C5000-memory.dmp

                    Filesize

                    2.0MB

                  • memory/3132-16-0x0000000010000000-0x00000000101F7000-memory.dmp

                    Filesize

                    2.0MB

                  • memory/3132-19-0x0000000010000000-0x00000000101F7000-memory.dmp

                    Filesize

                    2.0MB

                  • memory/3864-34-0x0000000010000000-0x00000000101F7000-memory.dmp

                    Filesize

                    2.0MB

                  • memory/3864-37-0x0000000010000000-0x00000000101F7000-memory.dmp

                    Filesize

                    2.0MB

                  • memory/3980-14-0x0000027EBB330000-0x0000027EBB331000-memory.dmp

                    Filesize

                    4KB

                  • memory/3980-2-0x0000027EBB330000-0x0000027EBB331000-memory.dmp

                    Filesize

                    4KB

                  • memory/3980-11-0x0000027EBB330000-0x0000027EBB331000-memory.dmp

                    Filesize

                    4KB

                  • memory/3980-12-0x0000027EBB330000-0x0000027EBB331000-memory.dmp

                    Filesize

                    4KB

                  • memory/3980-13-0x0000027EBB330000-0x0000027EBB331000-memory.dmp

                    Filesize

                    4KB

                  • memory/3980-8-0x0000027EBB330000-0x0000027EBB331000-memory.dmp

                    Filesize

                    4KB

                  • memory/3980-9-0x0000027EBB330000-0x0000027EBB331000-memory.dmp

                    Filesize

                    4KB

                  • memory/3980-10-0x0000027EBB330000-0x0000027EBB331000-memory.dmp

                    Filesize

                    4KB

                  • memory/3980-4-0x0000027EBB330000-0x0000027EBB331000-memory.dmp

                    Filesize

                    4KB

                  • memory/3980-3-0x0000027EBB330000-0x0000027EBB331000-memory.dmp

                    Filesize

                    4KB

                  • memory/4912-39-0x0000000000CC0000-0x0000000000D3E000-memory.dmp

                    Filesize

                    504KB

                  • memory/4912-44-0x0000000076090000-0x00000000762A5000-memory.dmp

                    Filesize

                    2.1MB

                  • memory/4912-42-0x00007FFBC4ED0000-0x00007FFBC50C5000-memory.dmp

                    Filesize

                    2.0MB

                  • memory/4912-41-0x0000000003A60000-0x0000000003E60000-memory.dmp

                    Filesize

                    4.0MB