General

  • Target

    3dfa84b814fe0948c8420ad3bb67d8f544d111d749ca9cbe527fcb71978f4f22

  • Size

    2.8MB

  • Sample

    240612-ydhmts1elk

  • MD5

    8e02e30977e9a0fbb5bfbcbdf3397296

  • SHA1

    46ca05222fac9b5d3005cacf2ff50e4e3b13b010

  • SHA256

    3dfa84b814fe0948c8420ad3bb67d8f544d111d749ca9cbe527fcb71978f4f22

  • SHA512

    a5b1312c97d34a045687b85ea36f8c254d61d92365b0dd88fb96f727cc2a2963f95c6eb02e8ca4e53f25c7ffe8dd09f2b9fcfc061733aca1b977c2a41ee04b1a

  • SSDEEP

    49152:IsvSCS63vsMMKNdG0CzebmuStZDX9nD3NyNiar3PJfyT1PzEakAzGalBau6Sil1K:IsqCS63vsMMsk0FdkJ3Nyd3PAT1PlKuf

Score
10/10

Malware Config

Targets

    • Target

      3dfa84b814fe0948c8420ad3bb67d8f544d111d749ca9cbe527fcb71978f4f22

    • Size

      2.8MB

    • MD5

      8e02e30977e9a0fbb5bfbcbdf3397296

    • SHA1

      46ca05222fac9b5d3005cacf2ff50e4e3b13b010

    • SHA256

      3dfa84b814fe0948c8420ad3bb67d8f544d111d749ca9cbe527fcb71978f4f22

    • SHA512

      a5b1312c97d34a045687b85ea36f8c254d61d92365b0dd88fb96f727cc2a2963f95c6eb02e8ca4e53f25c7ffe8dd09f2b9fcfc061733aca1b977c2a41ee04b1a

    • SSDEEP

      49152:IsvSCS63vsMMKNdG0CzebmuStZDX9nD3NyNiar3PJfyT1PzEakAzGalBau6Sil1K:IsqCS63vsMMsk0FdkJ3Nyd3PAT1PlKuf

    Score
    10/10
    • Rhadamanthys

      Rhadamanthys is an info stealer written in C++ first seen in August 2022.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • .NET Reactor proctector

      Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks