Analysis

  • max time kernel
    153s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-12-2024 14:12

General

  • Target

    JaffaCakes118_3426d0e0926c092be63bb12c0df0708087db8bd74fa489f24c5672958b095a3e.exe

  • Size

    789.5MB

  • MD5

    b9e441398c6ffb9c8fb7ca199268f09a

  • SHA1

    53e866fe192f620bd5f9fe57d6750db6b0bb8569

  • SHA256

    3426d0e0926c092be63bb12c0df0708087db8bd74fa489f24c5672958b095a3e

  • SHA512

    6e277251e803dbb4f80c50b3e010fc8cbaea32aeb42c2a89617ee1c794b57b7306fe2f6f60bb967e73d19019675ea44a26cb4985fa006444336c63ea128fdd9f

  • SSDEEP

    196608:gJjuM3xa11pQ8Q7l9XJ3Js0g3VyY7x3BEPo3upZePWy:oa11+8QJ9XdOFyY7xy8MZeP

Malware Config

Extracted

Family

rhadamanthys

C2

https://65.21.101.233:4714/2f5e662542c10b098/e8c101kl.lxije

Signatures

  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • Rhadamanthys family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 10 IoCs
  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • XMRig Miner payload 10 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Stops running service(s) 4 TTPs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 3 IoCs
  • Themida packer 10 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 46 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3428
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3426d0e0926c092be63bb12c0df0708087db8bd74fa489f24c5672958b095a3e.exe
        "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3426d0e0926c092be63bb12c0df0708087db8bd74fa489f24c5672958b095a3e.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4284
        • C:\Users\Admin\AppData\Roaming\PackageLaunche.exe
          C:\Users\Admin\AppData\Roaming\PackageLaunche.exe
          3⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          PID:3356
        • C:\Users\Admin\AppData\Roaming\Discord.exe
          C:\Users\Admin\AppData\Roaming\Discord.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4892
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
            4⤵
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:3040
            • C:\Windows\SysWOW64\dialer.exe
              "C:\Windows\system32\dialer.exe"
              5⤵
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:2068
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3040 -s 428
              5⤵
              • Program crash
              PID:3996
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:848
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3172
        • C:\Windows\System32\sc.exe
          sc stop UsoSvc
          3⤵
          • Launches sc.exe
          PID:760
        • C:\Windows\System32\sc.exe
          sc stop WaaSMedicSvc
          3⤵
          • Launches sc.exe
          PID:4756
        • C:\Windows\System32\sc.exe
          sc stop wuauserv
          3⤵
          • Launches sc.exe
          PID:5100
        • C:\Windows\System32\sc.exe
          sc stop bits
          3⤵
          • Launches sc.exe
          PID:4812
        • C:\Windows\System32\sc.exe
          sc stop dosvc
          3⤵
          • Launches sc.exe
          PID:4332
      • C:\Windows\System32\schtasks.exe
        C:\Windows\System32\schtasks.exe /delete /f /tn "AppData"
        2⤵
          PID:3448
        • C:\Windows\System32\schtasks.exe
          C:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "AppData" /xml "C:\Users\Admin\AppData\Local\Temp\rvhalpilhrga.xml"
          2⤵
          • Scheduled Task/Job: Scheduled Task
          PID:3364
        • C:\Windows\System32\schtasks.exe
          C:\Windows\System32\schtasks.exe /run /tn "AppData"
          2⤵
            PID:4588
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
            2⤵
            • Command and Scripting Interpreter: PowerShell
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4380
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:3304
            • C:\Windows\System32\sc.exe
              sc stop UsoSvc
              3⤵
              • Launches sc.exe
              PID:4504
            • C:\Windows\System32\sc.exe
              sc stop WaaSMedicSvc
              3⤵
              • Launches sc.exe
              PID:4284
            • C:\Windows\System32\sc.exe
              sc stop wuauserv
              3⤵
              • Launches sc.exe
              PID:2496
            • C:\Windows\System32\sc.exe
              sc stop bits
              3⤵
              • Launches sc.exe
              PID:2420
            • C:\Windows\System32\sc.exe
              sc stop dosvc
              3⤵
              • Launches sc.exe
              PID:2972
          • C:\Windows\System32\schtasks.exe
            C:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "AppData" /xml "C:\Windows\TEMP\rvhalpilhrga.xml"
            2⤵
            • Scheduled Task/Job: Scheduled Task
            PID:3452
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe
            2⤵
              PID:3440
            • C:\Windows\explorer.exe
              C:\Windows\explorer.exe
              2⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1984
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3040 -ip 3040
            1⤵
              PID:2980
            • C:\Program Files\WindowsAps\MicrosoftXboxGamingOverlay\uTorrent.exe
              "C:\Program Files\WindowsAps\MicrosoftXboxGamingOverlay\uTorrent.exe"
              1⤵
              • Suspicious use of NtCreateUserProcessOtherParentProcess
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Checks whether UAC is enabled
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:464

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_yvnawkfn.ghj.ps1

              Filesize

              60B

              MD5

              d17fe0a3f47be24a6453e9ef58c94641

              SHA1

              6ab83620379fc69f80c0242105ddffd7d98d5d9d

              SHA256

              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

              SHA512

              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

            • C:\Users\Admin\AppData\Local\Temp\rvhalpilhrga.xml

              Filesize

              1KB

              MD5

              95e95e8f4133ea80e2ea663a0afb2250

              SHA1

              51cdf84b91748323d6495df7228b1f15eef9a50d

              SHA256

              b2a465f622636c8ff5942e86e7a77b3b72e217ade80b05f265d3b0e9798cf64f

              SHA512

              48e77eb3d3127140d93c469d929976ce34bd6deffba2d97043c29cc1ad28064e8f650f5b1a8b2373c6253009b8491d4f189a94ec05d9e78603de744ca1ef7ca2

            • memory/464-49-0x0000000140000000-0x0000000140E90000-memory.dmp

              Filesize

              14.6MB

            • memory/464-51-0x0000000140000000-0x0000000140E90000-memory.dmp

              Filesize

              14.6MB

            • memory/464-52-0x0000000140000000-0x0000000140E90000-memory.dmp

              Filesize

              14.6MB

            • memory/464-75-0x0000000140000000-0x0000000140E90000-memory.dmp

              Filesize

              14.6MB

            • memory/464-89-0x0000000140000000-0x0000000140E90000-memory.dmp

              Filesize

              14.6MB

            • memory/848-30-0x00000234BCE80000-0x00000234BCEA2000-memory.dmp

              Filesize

              136KB

            • memory/1984-95-0x00007FF7D8E20000-0x00007FF7D9660000-memory.dmp

              Filesize

              8.2MB

            • memory/1984-93-0x00007FF7D8E20000-0x00007FF7D9660000-memory.dmp

              Filesize

              8.2MB

            • memory/1984-91-0x00007FF7D8E20000-0x00007FF7D9660000-memory.dmp

              Filesize

              8.2MB

            • memory/1984-97-0x00007FF7D8E20000-0x00007FF7D9660000-memory.dmp

              Filesize

              8.2MB

            • memory/1984-88-0x0000000001890000-0x00000000018B0000-memory.dmp

              Filesize

              128KB

            • memory/1984-99-0x00007FF7D8E20000-0x00007FF7D9660000-memory.dmp

              Filesize

              8.2MB

            • memory/1984-101-0x00007FF7D8E20000-0x00007FF7D9660000-memory.dmp

              Filesize

              8.2MB

            • memory/1984-103-0x00007FF7D8E20000-0x00007FF7D9660000-memory.dmp

              Filesize

              8.2MB

            • memory/1984-105-0x00007FF7D8E20000-0x00007FF7D9660000-memory.dmp

              Filesize

              8.2MB

            • memory/1984-107-0x00007FF7D8E20000-0x00007FF7D9660000-memory.dmp

              Filesize

              8.2MB

            • memory/1984-109-0x00007FF7D8E20000-0x00007FF7D9660000-memory.dmp

              Filesize

              8.2MB

            • memory/2068-23-0x0000000002740000-0x0000000002B40000-memory.dmp

              Filesize

              4.0MB

            • memory/2068-26-0x00007FFA91E10000-0x00007FFA92005000-memory.dmp

              Filesize

              2.0MB

            • memory/2068-21-0x0000000000A30000-0x0000000000A39000-memory.dmp

              Filesize

              36KB

            • memory/2068-29-0x00007FFA91E10000-0x00007FFA92005000-memory.dmp

              Filesize

              2.0MB

            • memory/2068-28-0x0000000076A60000-0x0000000076C75000-memory.dmp

              Filesize

              2.1MB

            • memory/2068-24-0x00007FFA91E10000-0x00007FFA92005000-memory.dmp

              Filesize

              2.0MB

            • memory/3040-16-0x0000000003B80000-0x0000000003F80000-memory.dmp

              Filesize

              4.0MB

            • memory/3040-13-0x0000000000400000-0x000000000048C000-memory.dmp

              Filesize

              560KB

            • memory/3040-11-0x0000000000400000-0x000000000048C000-memory.dmp

              Filesize

              560KB

            • memory/3040-15-0x00007FFA91E10000-0x00007FFA92005000-memory.dmp

              Filesize

              2.0MB

            • memory/3040-20-0x0000000076A60000-0x0000000076C75000-memory.dmp

              Filesize

              2.1MB

            • memory/3040-17-0x0000000003B80000-0x0000000003F80000-memory.dmp

              Filesize

              4.0MB

            • memory/3356-47-0x0000000140000000-0x0000000140E90000-memory.dmp

              Filesize

              14.6MB

            • memory/3356-6-0x0000000140000000-0x0000000140E90000-memory.dmp

              Filesize

              14.6MB

            • memory/3356-14-0x0000000140000000-0x0000000140E90000-memory.dmp

              Filesize

              14.6MB

            • memory/3356-3-0x0000000140000000-0x0000000140E90000-memory.dmp

              Filesize

              14.6MB

            • memory/3356-5-0x00007FFA91EB0000-0x00007FFA91EB2000-memory.dmp

              Filesize

              8KB

            • memory/3356-44-0x0000000140000000-0x0000000140E90000-memory.dmp

              Filesize

              14.6MB

            • memory/3440-90-0x00007FF7467C0000-0x00007FF7467D3000-memory.dmp

              Filesize

              76KB

            • memory/4380-73-0x00000251FFD40000-0x00000251FFD4A000-memory.dmp

              Filesize

              40KB

            • memory/4380-80-0x00000251FFE90000-0x00000251FFE9A000-memory.dmp

              Filesize

              40KB

            • memory/4380-79-0x00000251984F0000-0x00000251984F6000-memory.dmp

              Filesize

              24KB

            • memory/4380-78-0x00000251984E0000-0x00000251984E8000-memory.dmp

              Filesize

              32KB

            • memory/4380-77-0x00000251FFED0000-0x00000251FFEEA000-memory.dmp

              Filesize

              104KB

            • memory/4380-76-0x00000251FFD50000-0x00000251FFD5A000-memory.dmp

              Filesize

              40KB

            • memory/4380-74-0x00000251FFEB0000-0x00000251FFECC000-memory.dmp

              Filesize

              112KB

            • memory/4380-72-0x00000251982E0000-0x0000025198395000-memory.dmp

              Filesize

              724KB

            • memory/4380-71-0x00000251982C0000-0x00000251982DC000-memory.dmp

              Filesize

              112KB