General

  • Target

    setup.msi

  • Size

    25.2MB

  • Sample

    240624-pn9pmasbmc

  • MD5

    933b86e4ec5b91c804b278b6cb6a87a8

  • SHA1

    d1f4019db27e98d0830013355a2a2c74d4804be4

  • SHA256

    c0a431da531032202fbad12b852d441638214b288103f3584252f23491ca36f7

  • SHA512

    f463e1422251a9795d2e89774e9785970cfd41ee85fda72c3d7216beb53b6a9c37d5152d733942fa834d3662c32e0df5cf9d791534479167863dc01ab1629030

  • SSDEEP

    393216:w+wfUM9W/NReJ2eTLtnOQY2xbEZ1BacivCTvMETonoDpoDp1dXSIpDIj/t:w+ZM0/NRVWLtntY2eZ1BacrvKoDqQpz

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://gotry-gotry.com/2306s1.bs64

Targets

    • Target

      setup.msi

    • Size

      25.2MB

    • MD5

      933b86e4ec5b91c804b278b6cb6a87a8

    • SHA1

      d1f4019db27e98d0830013355a2a2c74d4804be4

    • SHA256

      c0a431da531032202fbad12b852d441638214b288103f3584252f23491ca36f7

    • SHA512

      f463e1422251a9795d2e89774e9785970cfd41ee85fda72c3d7216beb53b6a9c37d5152d733942fa834d3662c32e0df5cf9d791534479167863dc01ab1629030

    • SSDEEP

      393216:w+wfUM9W/NReJ2eTLtnOQY2xbEZ1BacivCTvMETonoDpoDp1dXSIpDIj/t:w+ZM0/NRVWLtntY2eZ1BacrvKoDqQpz

    • Rhadamanthys

      Rhadamanthys is an info stealer written in C++ first seen in August 2022.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Run Powershell and hide display window.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Event Triggered Execution

1
T1546

Installer Packages

1
T1546.016

Privilege Escalation

Event Triggered Execution

1
T1546

Installer Packages

1
T1546.016

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks