Analysis
-
max time kernel
117s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24/12/2024, 14:25
Behavioral task
behavioral1
Sample
JaffaCakes118_e0745056c058f048f62d5a4793f01d333b6424787d9b749554bd8ef0c601b2e3.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_e0745056c058f048f62d5a4793f01d333b6424787d9b749554bd8ef0c601b2e3.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
#/AnalysesTolerance.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
#/AnalysesTolerance.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
#/Zerus.exe
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
#/Zerus.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_e0745056c058f048f62d5a4793f01d333b6424787d9b749554bd8ef0c601b2e3.exe
-
Size
803.3MB
-
MD5
b3eeca164c17ac49a4331b958581a027
-
SHA1
203546af9583d10bbcabaeb6a920b34fc9b6c403
-
SHA256
e0745056c058f048f62d5a4793f01d333b6424787d9b749554bd8ef0c601b2e3
-
SHA512
643e76ca3ecebe59f5093a64e35f486a7b0fba41d21dacc551276724d4f2ce1bf589add02d6c87428672b9f78a5342bb4063e928eae18f8e872bcafe1a9a7a9a
-
SSDEEP
196608:cXhlI9IqtZdoOzESU2oxIqtU6u5rP8g4fVd1HDqEvwtG8KZmX2R:ou9Iq2gGxFtU6tgUVrHuEVtZG2
Malware Config
Extracted
rhadamanthys
https://82.115.223.156:4924/d3a57c7e95391394/necb5kh1.3b9m5
Signatures
-
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Rhadamanthys family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 2372 created 1208 2372 Oral.pif 21 -
Xmrig family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ Zerus.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ rzqvwleexlar.exe -
XMRig Miner payload 19 IoCs
resource yara_rule behavioral1/memory/2100-66-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral1/memory/2100-68-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral1/memory/2100-70-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral1/memory/2100-73-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral1/memory/2100-75-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral1/memory/2100-69-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral1/memory/2100-72-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral1/memory/2100-71-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral1/memory/2100-67-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral1/memory/2100-79-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral1/memory/2100-80-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral1/memory/2100-83-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral1/memory/2100-82-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral1/memory/2100-81-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral1/memory/2100-85-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral1/memory/2100-86-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral1/memory/2100-106-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral1/memory/2100-107-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral1/memory/2100-105-0x0000000140000000-0x0000000140840000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3044 powershell.exe 2724 powershell.exe -
Creates new service(s) 2 TTPs
-
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion rzqvwleexlar.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Zerus.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Zerus.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rzqvwleexlar.exe -
Executes dropped EXE 5 IoCs
pid Process 3020 Zerus.exe 1364 AnalysesTolerance.exe 2372 Oral.pif 480 Process not Found 772 rzqvwleexlar.exe -
Loads dropped DLL 5 IoCs
pid Process 2360 JaffaCakes118_e0745056c058f048f62d5a4793f01d333b6424787d9b749554bd8ef0c601b2e3.exe 2360 JaffaCakes118_e0745056c058f048f62d5a4793f01d333b6424787d9b749554bd8ef0c601b2e3.exe 2360 JaffaCakes118_e0745056c058f048f62d5a4793f01d333b6424787d9b749554bd8ef0c601b2e3.exe 1956 cmd.exe 480 Process not Found -
resource yara_rule behavioral1/memory/3020-16-0x0000000140000000-0x0000000140B0B000-memory.dmp themida behavioral1/memory/3020-49-0x0000000140000000-0x0000000140B0B000-memory.dmp themida behavioral1/memory/772-53-0x0000000140000000-0x0000000140B0B000-memory.dmp themida behavioral1/memory/772-77-0x0000000140000000-0x0000000140B0B000-memory.dmp themida -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Zerus.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA rzqvwleexlar.exe -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 2452 powercfg.exe 1340 powercfg.exe 2420 powercfg.exe 2620 powercfg.exe 2668 powercfg.exe 2972 powercfg.exe 3012 powercfg.exe 1016 powercfg.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe rzqvwleexlar.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe Zerus.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 2364 tasklist.exe 2036 tasklist.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 3020 Zerus.exe 772 rzqvwleexlar.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 772 set thread context of 2140 772 rzqvwleexlar.exe 102 PID 772 set thread context of 2100 772 rzqvwleexlar.exe 105 -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\wusa.lock wusa.exe File created C:\Windows\wusa.lock wusa.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2792 sc.exe 1164 sc.exe 1996 sc.exe 3056 sc.exe 1716 sc.exe 2864 sc.exe 1752 sc.exe 1812 sc.exe 2836 sc.exe 3064 sc.exe 2540 sc.exe 1728 sc.exe 1772 sc.exe 2236 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dialer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_e0745056c058f048f62d5a4793f01d333b6424787d9b749554bd8ef0c601b2e3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Oral.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AnalysesTolerance.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2992 PING.EXE -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 60d068f60f56db01 powershell.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2992 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3020 Zerus.exe 3044 powershell.exe 3020 Zerus.exe 3020 Zerus.exe 3020 Zerus.exe 3020 Zerus.exe 3020 Zerus.exe 3020 Zerus.exe 3020 Zerus.exe 3020 Zerus.exe 3020 Zerus.exe 3020 Zerus.exe 3020 Zerus.exe 3020 Zerus.exe 2372 Oral.pif 2372 Oral.pif 2372 Oral.pif 2372 Oral.pif 3020 Zerus.exe 3020 Zerus.exe 3020 Zerus.exe 772 rzqvwleexlar.exe 2724 powershell.exe 772 rzqvwleexlar.exe 772 rzqvwleexlar.exe 772 rzqvwleexlar.exe 772 rzqvwleexlar.exe 772 rzqvwleexlar.exe 772 rzqvwleexlar.exe 772 rzqvwleexlar.exe 772 rzqvwleexlar.exe 772 rzqvwleexlar.exe 772 rzqvwleexlar.exe 772 rzqvwleexlar.exe 772 rzqvwleexlar.exe 2100 explorer.exe 2100 explorer.exe 2100 explorer.exe 2100 explorer.exe 2100 explorer.exe 2100 explorer.exe 2100 explorer.exe 2100 explorer.exe 2100 explorer.exe 2100 explorer.exe 2100 explorer.exe 2100 explorer.exe 2100 explorer.exe 2100 explorer.exe 2100 explorer.exe 2100 explorer.exe 2372 Oral.pif 2372 Oral.pif 1912 dialer.exe 1912 dialer.exe 2100 explorer.exe 1912 dialer.exe 1912 dialer.exe 2100 explorer.exe 2100 explorer.exe 2100 explorer.exe 2100 explorer.exe 2100 explorer.exe 2100 explorer.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 3044 powershell.exe Token: SeShutdownPrivilege 2668 powercfg.exe Token: SeShutdownPrivilege 2972 powercfg.exe Token: SeShutdownPrivilege 2620 powercfg.exe Token: SeShutdownPrivilege 3012 powercfg.exe Token: SeDebugPrivilege 2364 tasklist.exe Token: SeDebugPrivilege 2036 tasklist.exe Token: SeDebugPrivilege 2724 powershell.exe Token: SeShutdownPrivilege 2420 powercfg.exe Token: SeShutdownPrivilege 1340 powercfg.exe Token: SeShutdownPrivilege 2452 powercfg.exe Token: SeLockMemoryPrivilege 2100 explorer.exe Token: SeShutdownPrivilege 1016 powercfg.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2372 Oral.pif 2372 Oral.pif 2372 Oral.pif -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2372 Oral.pif 2372 Oral.pif 2372 Oral.pif -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2360 wrote to memory of 3020 2360 JaffaCakes118_e0745056c058f048f62d5a4793f01d333b6424787d9b749554bd8ef0c601b2e3.exe 31 PID 2360 wrote to memory of 3020 2360 JaffaCakes118_e0745056c058f048f62d5a4793f01d333b6424787d9b749554bd8ef0c601b2e3.exe 31 PID 2360 wrote to memory of 3020 2360 JaffaCakes118_e0745056c058f048f62d5a4793f01d333b6424787d9b749554bd8ef0c601b2e3.exe 31 PID 2360 wrote to memory of 3020 2360 JaffaCakes118_e0745056c058f048f62d5a4793f01d333b6424787d9b749554bd8ef0c601b2e3.exe 31 PID 2360 wrote to memory of 1364 2360 JaffaCakes118_e0745056c058f048f62d5a4793f01d333b6424787d9b749554bd8ef0c601b2e3.exe 32 PID 2360 wrote to memory of 1364 2360 JaffaCakes118_e0745056c058f048f62d5a4793f01d333b6424787d9b749554bd8ef0c601b2e3.exe 32 PID 2360 wrote to memory of 1364 2360 JaffaCakes118_e0745056c058f048f62d5a4793f01d333b6424787d9b749554bd8ef0c601b2e3.exe 32 PID 2360 wrote to memory of 1364 2360 JaffaCakes118_e0745056c058f048f62d5a4793f01d333b6424787d9b749554bd8ef0c601b2e3.exe 32 PID 2784 wrote to memory of 2240 2784 cmd.exe 42 PID 2784 wrote to memory of 2240 2784 cmd.exe 42 PID 2784 wrote to memory of 2240 2784 cmd.exe 42 PID 1364 wrote to memory of 1704 1364 AnalysesTolerance.exe 61 PID 1364 wrote to memory of 1704 1364 AnalysesTolerance.exe 61 PID 1364 wrote to memory of 1704 1364 AnalysesTolerance.exe 61 PID 1364 wrote to memory of 1704 1364 AnalysesTolerance.exe 61 PID 1704 wrote to memory of 1956 1704 cmd.exe 63 PID 1704 wrote to memory of 1956 1704 cmd.exe 63 PID 1704 wrote to memory of 1956 1704 cmd.exe 63 PID 1704 wrote to memory of 1956 1704 cmd.exe 63 PID 1956 wrote to memory of 2364 1956 cmd.exe 64 PID 1956 wrote to memory of 2364 1956 cmd.exe 64 PID 1956 wrote to memory of 2364 1956 cmd.exe 64 PID 1956 wrote to memory of 2364 1956 cmd.exe 64 PID 1956 wrote to memory of 568 1956 cmd.exe 65 PID 1956 wrote to memory of 568 1956 cmd.exe 65 PID 1956 wrote to memory of 568 1956 cmd.exe 65 PID 1956 wrote to memory of 568 1956 cmd.exe 65 PID 1956 wrote to memory of 2036 1956 cmd.exe 67 PID 1956 wrote to memory of 2036 1956 cmd.exe 67 PID 1956 wrote to memory of 2036 1956 cmd.exe 67 PID 1956 wrote to memory of 2036 1956 cmd.exe 67 PID 1956 wrote to memory of 2024 1956 cmd.exe 68 PID 1956 wrote to memory of 2024 1956 cmd.exe 68 PID 1956 wrote to memory of 2024 1956 cmd.exe 68 PID 1956 wrote to memory of 2024 1956 cmd.exe 68 PID 1956 wrote to memory of 1960 1956 cmd.exe 69 PID 1956 wrote to memory of 1960 1956 cmd.exe 69 PID 1956 wrote to memory of 1960 1956 cmd.exe 69 PID 1956 wrote to memory of 1960 1956 cmd.exe 69 PID 1956 wrote to memory of 2796 1956 cmd.exe 70 PID 1956 wrote to memory of 2796 1956 cmd.exe 70 PID 1956 wrote to memory of 2796 1956 cmd.exe 70 PID 1956 wrote to memory of 2796 1956 cmd.exe 70 PID 1956 wrote to memory of 2004 1956 cmd.exe 71 PID 1956 wrote to memory of 2004 1956 cmd.exe 71 PID 1956 wrote to memory of 2004 1956 cmd.exe 71 PID 1956 wrote to memory of 2004 1956 cmd.exe 71 PID 1956 wrote to memory of 2372 1956 cmd.exe 72 PID 1956 wrote to memory of 2372 1956 cmd.exe 72 PID 1956 wrote to memory of 2372 1956 cmd.exe 72 PID 1956 wrote to memory of 2372 1956 cmd.exe 72 PID 1956 wrote to memory of 2992 1956 cmd.exe 73 PID 1956 wrote to memory of 2992 1956 cmd.exe 73 PID 1956 wrote to memory of 2992 1956 cmd.exe 73 PID 1956 wrote to memory of 2992 1956 cmd.exe 73 PID 2856 wrote to memory of 1132 2856 cmd.exe 80 PID 2856 wrote to memory of 1132 2856 cmd.exe 80 PID 2856 wrote to memory of 1132 2856 cmd.exe 80 PID 1540 wrote to memory of 876 1540 cmd.exe 89 PID 1540 wrote to memory of 876 1540 cmd.exe 89 PID 1540 wrote to memory of 876 1540 cmd.exe 89 PID 772 wrote to memory of 2140 772 rzqvwleexlar.exe 102 PID 772 wrote to memory of 2140 772 rzqvwleexlar.exe 102 PID 772 wrote to memory of 2140 772 rzqvwleexlar.exe 102
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1208
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e0745056c058f048f62d5a4793f01d333b6424787d9b749554bd8ef0c601b2e3.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e0745056c058f048f62d5a4793f01d333b6424787d9b749554bd8ef0c601b2e3.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Users\Admin\AppData\Roaming\Zerus.exeC:\Users\Admin\AppData\Roaming\Zerus.exe3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3020 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force4⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3044
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart4⤵
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart5⤵
- Drops file in Windows directory
PID:2240
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc4⤵
- Launches sc.exe
PID:2836
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc4⤵
- Launches sc.exe
PID:3064
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv4⤵
- Launches sc.exe
PID:2792
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits4⤵
- Launches sc.exe
PID:1164
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc4⤵
- Launches sc.exe
PID:2540
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2620
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2668
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2972
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3012
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "LWIJOCRH"4⤵
- Launches sc.exe
PID:3056
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "LWIJOCRH" binpath= "C:\ProgramData\stavhmmfabee\rzqvwleexlar.exe" start= "auto"4⤵
- Launches sc.exe
PID:1716
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog4⤵
- Launches sc.exe
PID:1996
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "LWIJOCRH"4⤵
- Launches sc.exe
PID:2864
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Zerus.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 35⤵PID:1132
-
-
-
-
C:\Users\Admin\AppData\Roaming\AnalysesTolerance.exeC:\Users\Admin\AppData\Roaming\AnalysesTolerance.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1364 -
C:\Windows\SysWOW64\cmd.execmd /k cmd < Sh & exit4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\SysWOW64\cmd.execmd5⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Windows\SysWOW64\tasklist.exetasklist6⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2364
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe"6⤵
- System Location Discovery: System Language Discovery
PID:568
-
-
C:\Windows\SysWOW64\tasklist.exetasklist6⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2036
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "wrsa.exe"6⤵
- System Location Discovery: System Language Discovery
PID:2024
-
-
C:\Windows\SysWOW64\cmd.execmd /c mkdir 298506⤵
- System Location Discovery: System Language Discovery
PID:1960
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b Ralph + Provides + Confirmation + Labs + Potential 29850\Oral.pif6⤵
- System Location Discovery: System Language Discovery
PID:2796
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b Although + Acc + Armenia 29850\K6⤵
- System Location Discovery: System Language Discovery
PID:2004
-
-
C:\Users\Admin\AppData\Local\Temp\4603\29850\Oral.pif29850\Oral.pif 29850\K6⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2372
-
-
C:\Windows\SysWOW64\PING.EXEping -n 5 localhost6⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2992
-
-
-
-
-
-
C:\Windows\SysWOW64\dialer.exe"C:\Windows\system32\dialer.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1912
-
-
C:\ProgramData\stavhmmfabee\rzqvwleexlar.exeC:\ProgramData\stavhmmfabee\rzqvwleexlar.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:876
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:1752
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:1728
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:1812
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:1772
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2236
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1016
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2420
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1340
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2452
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:2140
-
-
C:\Windows\explorer.exeexplorer.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2100
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1System Services
2Service Execution
2Discovery
Process Discovery
1Query Registry
2Remote System Discovery
1System Information Discovery
3System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Virtualization/Sandbox Evasion
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD5835e6f2b8c59a41a6ba6e9a3478b315d
SHA1e903364a2f83e1f2a47a949ebb6f9cf26954c845
SHA256de87bd7dc0a5f106b8206b2aab6b9a8dfaa14385fc13e651f553cf9e420d2eec
SHA51200a99581301636bc9eaf15e4992c06e164bb11b9cee33f87e908ee1f730c1ab24d59dc3b19f6d72066bb0064a7ff003ef86a892ea7f348cf57001304b91cd411
-
Filesize
924KB
MD5848164d084384c49937f99d5b894253e
SHA13055ef803eeec4f175ebf120f94125717ee12444
SHA256f58d3a4b2f3f7f10815c24586fae91964eeed830369e7e0701b43895b0cefbd3
SHA512aabe1cf076f48f32542f49a92e4ca9f054b31d5a9949119991b897b9489fe775d8009896408ba49ac43ec431c87c0d385daead9dbbde7ef6309b0c97bbaf852a
-
Filesize
431KB
MD5c1ca9f8fd5e804b7a960f1af79b9bba1
SHA13fabf712c56399a3514dd2c7cc9689665fa8dad8
SHA2567a72b36ce1e214c0fe998d69e3d8aed12da33f3b74697ef5425f94d162351f3d
SHA5127b4ae1a5e88800c39ef043b0d9ebd073d20f8b50330d696db4990a112e7755bebf3e6425079cdc5e05a308f1de5741a0d857189570fd811a7917c1ff7ddfacdc
-
Filesize
460KB
MD588471ae808b89829170152aa9bd186fe
SHA1e61430202cabeb36a442aedc5c1037f282fc5b02
SHA25679c6a81fee59317a1d2d11782cb5efed1acf2e857805824da8c1089d1c572dee
SHA51218d893432a4119eba80d6bf3d2bc1e19f075eac61928e1b4a6d0ff6034fae9c7d5f68eef0eab8e2e262fdc9ee29f07ae5fe81fa417e8535f8ec65beebb61137a
-
Filesize
135KB
MD5534ba9cfaa75db1323d78082a0ad5df5
SHA1218f5a81b893525212016a0ed8b3e9ce8058f521
SHA2565c05c929e1eb0976dd6d8948e6e8628576e5905630af222c45bb3b3d4b301278
SHA5123403edfae33b42ae475f484fff87bf1ab22c1541a71a763293491ba4f0221ed4ea06bf9cdaa3d9594fcee8e4f52a205aebd9e897a8de1960cb08fe5840e46519
-
Filesize
177KB
MD59f0c089823a6b23aa9b7c545d67bfa4a
SHA1dd2c8a324fa6904abb65f546f3db493e3b4213c0
SHA25699f2fa72478c3fc7a8711555a11e41611d34d4d914c54a8fcc4b9e0d28cbf8a1
SHA512199d1ed63f506fed34c535ce86c4cc7f3b3ef17002b08c82d1f0867ff6d51142b3192f38b5f1569c80673da5096f82de0b2c4513356e9dc3fdc56e08c59a7635
-
Filesize
176KB
MD5b2c6da73a033cdd6bf6ef53d1ab265cc
SHA19ea6001e863f9487ec0868777e126716aab7106a
SHA256fde6743c236eacbcc28a42f82deec0a600958cf83ce6158932d80526e4b264b3
SHA5124281c0a47b4c02d9fcd9775b1acc803882948a6bd1cecd19084b7b3716726f45f3527a2945542e83480144591ea2a83e2afcfa2f6463467536c9604485ae502b
-
Filesize
131KB
MD5c8d9cb0997f6bab5bf8d480121c75d82
SHA1f9a34641e2aa1c9301fee18cb7b263155757b11d
SHA256d8f727acdd144941b51b5b56add2b67e1fc07ccbf9e7ed5aaa03c798cbdb0c5a
SHA5121bb9a3efed03acff37ac09b7fd40ff4ce7e19edc02b58b24b731c586d6740c56674453db3d083ed7b40dc9b294246cfcbb1c2fcefbdb793a0a3eba9a679e3f9e
-
Filesize
270KB
MD5cb7d63035002a9f21189020e4da9f05c
SHA1f741b0cecc0a68af5ac3b5ceae751b579413be41
SHA256278b4f045a61086daa4a9fbe57abc0612c0843d0cc4349c514a7446d1a6190da
SHA5124c622f8216274d76ec7d816be9e8c1bc04da52020f163d5603b32f2f456d10c243ec51c607161812dee6c26e739c781fe823d9cbfe1d04e6d118b7e822e10c78
-
Filesize
170KB
MD5296cc0ff0ce6646c7cd2a82f92f8e75b
SHA1606d4200639e413c5ca18d2ba3a527c4803ff72a
SHA256b47d8cd950ff9e14b34fe7205d13a2b68b207a68e137d1670f4f89452b55ae13
SHA51229e6c078ca097d48494a50f8e9fda7e4bc9ff67bf39f16ff6a83382717984973b9b1385c3e729374c5496304435fc1e71f2a3648b13aa3b9f036ad91fbb742ee
-
Filesize
13KB
MD586388e68a8d21dace8bc48367f9a6a7f
SHA1458f8e4aad5cea7f0a79a718c6d4a5b1ac77f6aa
SHA256810e2affe30a30145e0a1fb149cc6cf1892b381059f085f9cc406198927e2b9c
SHA5123fe8aed7393d18d42afeb64573f19b5d202772cea1fe44c6234e7efed5cb1d7f062b9c936c7aaed245bf0cbe74834cfebb8ba0fb4d526f3b5db1a0ab6b3f64c6
-
Filesize
1.6MB
MD5288f2f274f6e6571c26f2536ae452d0d
SHA1d9d6162274d5398cdfa948f9fb00af3c8a41997f
SHA256e61a8a8ba16b5c4917735c48634c87751570bb3ca450448b2c0dded458b7a6e6
SHA512927d5d95f995228b49b02f603d8948c120f7320708b51362be9966a758b2eb60737d651528ac9c45cd1e8b65f06049e914020122ce891376f7ad6a830164f9f0