Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    30-12-2024 05:29

General

  • Target

    JaffaCakes118_878ec6377348ad7fea7823d62801582f708bb83b09808b2e060163ca46cb4dfc.exe

  • Size

    789.8MB

  • MD5

    7b1c6614bf92b909e55f066a20c272c9

  • SHA1

    9dd881a80ffc63673610c4b96b7d6ec77e2eb922

  • SHA256

    878ec6377348ad7fea7823d62801582f708bb83b09808b2e060163ca46cb4dfc

  • SHA512

    50196a823c4b9a7ecb046d6a93b268126d79974f5f55a06a7654f2e3604ccfb55e4d92f844e79d5c50d9b935e993d2b15dc35b9beb533393d3c2203202f61523

  • SSDEEP

    196608:m1ar9j+0pcUEZ8NrOPIgrbw927UZkPpoROfGqQG3+Yd+pdc+LJ:mApccrOjbw9Sp6OfGqL3+Yym+

Malware Config

Extracted

Family

rhadamanthys

C2

https://65.21.101.233:4714/2f5e662542c10b098/e8c101kl.lxije

Signatures

  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • Rhadamanthys family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 11 IoCs
  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • XMRig Miner payload 10 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Stops running service(s) 4 TTPs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 6 IoCs
  • Themida packer 9 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1216
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_878ec6377348ad7fea7823d62801582f708bb83b09808b2e060163ca46cb4dfc.exe
        "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_878ec6377348ad7fea7823d62801582f708bb83b09808b2e060163ca46cb4dfc.exe"
        2⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2464
        • C:\Users\Admin\AppData\Roaming\1.exe
          C:\Users\Admin\AppData\Roaming\1.exe
          3⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          PID:2472
        • C:\Users\Admin\AppData\Roaming\2.exe
          C:\Users\Admin\AppData\Roaming\2.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2500
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
            4⤵
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2140
            • C:\Windows\SysWOW64\dialer.exe
              "C:\Windows\system32\dialer.exe"
              5⤵
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:2932
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2500 -s 92
            4⤵
            • Loads dropped DLL
            • Program crash
            PID:2940
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2544
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3028
        • C:\Windows\System32\sc.exe
          sc stop UsoSvc
          3⤵
          • Launches sc.exe
          PID:1452
        • C:\Windows\System32\sc.exe
          sc stop WaaSMedicSvc
          3⤵
          • Launches sc.exe
          PID:1020
        • C:\Windows\System32\sc.exe
          sc stop wuauserv
          3⤵
          • Launches sc.exe
          PID:836
        • C:\Windows\System32\sc.exe
          sc stop bits
          3⤵
          • Launches sc.exe
          PID:1156
        • C:\Windows\System32\sc.exe
          sc stop dosvc
          3⤵
          • Launches sc.exe
          PID:2036
      • C:\Windows\System32\schtasks.exe
        C:\Windows\System32\schtasks.exe /delete /f /tn "AppData"
        2⤵
          PID:2800
        • C:\Windows\System32\schtasks.exe
          C:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "AppData" /xml "C:\Users\Admin\AppData\Local\Temp\gpxjkaojoewv.xml"
          2⤵
          • Scheduled Task/Job: Scheduled Task
          PID:1732
        • C:\Windows\System32\schtasks.exe
          C:\Windows\System32\schtasks.exe /run /tn "AppData"
          2⤵
            PID:776
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\1.exe"
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1660
            • C:\Windows\System32\choice.exe
              choice /C Y /N /D Y /T 3
              3⤵
                PID:2040
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
              2⤵
              • Command and Scripting Interpreter: PowerShell
              • Drops file in System32 directory
              • Modifies data under HKEY_USERS
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2744
            • C:\Windows\System32\cmd.exe
              C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:2232
              • C:\Windows\System32\sc.exe
                sc stop UsoSvc
                3⤵
                • Launches sc.exe
                PID:2084
              • C:\Windows\System32\sc.exe
                sc stop WaaSMedicSvc
                3⤵
                • Launches sc.exe
                PID:2112
              • C:\Windows\System32\sc.exe
                sc stop wuauserv
                3⤵
                • Launches sc.exe
                PID:2364
              • C:\Windows\System32\sc.exe
                sc stop bits
                3⤵
                • Launches sc.exe
                PID:2912
              • C:\Windows\System32\sc.exe
                sc stop dosvc
                3⤵
                • Launches sc.exe
                PID:2412
            • C:\Windows\System32\schtasks.exe
              C:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "AppData" /xml "C:\Windows\TEMP\gpxjkaojoewv.xml"
              2⤵
              • Scheduled Task/Job: Scheduled Task
              PID:464
            • C:\Windows\System32\conhost.exe
              C:\Windows\System32\conhost.exe
              2⤵
                PID:404
              • C:\Windows\System32\conhost.exe
                C:\Windows\System32\conhost.exe
                2⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:3004
            • C:\Program Files\WindowsAps\MicrosoftXboxGamingOverlay\uTorrent.exe
              "C:\Program Files\WindowsAps\MicrosoftXboxGamingOverlay\uTorrent.exe"
              1⤵
              • Suspicious use of NtCreateUserProcessOtherParentProcess
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Checks whether UAC is enabled
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              PID:784

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\gpxjkaojoewv.xml

              Filesize

              1KB

              MD5

              95e95e8f4133ea80e2ea663a0afb2250

              SHA1

              51cdf84b91748323d6495df7228b1f15eef9a50d

              SHA256

              b2a465f622636c8ff5942e86e7a77b3b72e217ade80b05f265d3b0e9798cf64f

              SHA512

              48e77eb3d3127140d93c469d929976ce34bd6deffba2d97043c29cc1ad28064e8f650f5b1a8b2373c6253009b8491d4f189a94ec05d9e78603de744ca1ef7ca2

            • memory/404-76-0x0000000140000000-0x0000000140013000-memory.dmp

              Filesize

              76KB

            • memory/784-74-0x0000000140000000-0x0000000140F14000-memory.dmp

              Filesize

              15.1MB

            • memory/784-68-0x0000000140000000-0x0000000140F14000-memory.dmp

              Filesize

              15.1MB

            • memory/784-66-0x0000000140000000-0x0000000140F14000-memory.dmp

              Filesize

              15.1MB

            • memory/784-64-0x0000000140000000-0x0000000140F14000-memory.dmp

              Filesize

              15.1MB

            • memory/2140-21-0x0000000000400000-0x000000000048C000-memory.dmp

              Filesize

              560KB

            • memory/2140-41-0x0000000075E10000-0x0000000075E57000-memory.dmp

              Filesize

              284KB

            • memory/2140-25-0x0000000000400000-0x000000000048C000-memory.dmp

              Filesize

              560KB

            • memory/2140-23-0x0000000000400000-0x000000000048C000-memory.dmp

              Filesize

              560KB

            • memory/2140-27-0x0000000000400000-0x000000000048C000-memory.dmp

              Filesize

              560KB

            • memory/2140-19-0x0000000000400000-0x000000000048C000-memory.dmp

              Filesize

              560KB

            • memory/2140-32-0x0000000000400000-0x000000000048C000-memory.dmp

              Filesize

              560KB

            • memory/2140-35-0x0000000077C90000-0x0000000077E39000-memory.dmp

              Filesize

              1.7MB

            • memory/2140-37-0x0000000000C00000-0x0000000001000000-memory.dmp

              Filesize

              4.0MB

            • memory/2140-38-0x0000000000C00000-0x0000000001000000-memory.dmp

              Filesize

              4.0MB

            • memory/2140-29-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

              Filesize

              4KB

            • memory/2140-17-0x0000000000400000-0x000000000048C000-memory.dmp

              Filesize

              560KB

            • memory/2140-30-0x0000000000400000-0x000000000048C000-memory.dmp

              Filesize

              560KB

            • memory/2464-4-0x0000000002EC0000-0x0000000003DD4000-memory.dmp

              Filesize

              15.1MB

            • memory/2472-58-0x0000000140000000-0x0000000140F14000-memory.dmp

              Filesize

              15.1MB

            • memory/2472-5-0x0000000140000000-0x0000000140F14000-memory.dmp

              Filesize

              15.1MB

            • memory/2472-61-0x0000000140000000-0x0000000140F14000-memory.dmp

              Filesize

              15.1MB

            • memory/2472-8-0x0000000140000000-0x0000000140F14000-memory.dmp

              Filesize

              15.1MB

            • memory/2472-6-0x0000000077CE0000-0x0000000077CE2000-memory.dmp

              Filesize

              8KB

            • memory/2472-48-0x0000000140000000-0x0000000140F14000-memory.dmp

              Filesize

              15.1MB

            • memory/2544-54-0x000000001B3D0000-0x000000001B6B2000-memory.dmp

              Filesize

              2.9MB

            • memory/2544-55-0x00000000028A0000-0x00000000028A8000-memory.dmp

              Filesize

              32KB

            • memory/2932-47-0x0000000075E10000-0x0000000075E57000-memory.dmp

              Filesize

              284KB

            • memory/2932-45-0x0000000077C90000-0x0000000077E39000-memory.dmp

              Filesize

              1.7MB

            • memory/2932-44-0x0000000001C00000-0x0000000002000000-memory.dmp

              Filesize

              4.0MB

            • memory/2932-42-0x00000000000D0000-0x00000000000D9000-memory.dmp

              Filesize

              36KB

            • memory/3004-75-0x00000000000B0000-0x00000000000D0000-memory.dmp

              Filesize

              128KB

            • memory/3004-77-0x0000000140000000-0x0000000140840000-memory.dmp

              Filesize

              8.2MB

            • memory/3004-79-0x0000000140000000-0x0000000140840000-memory.dmp

              Filesize

              8.2MB

            • memory/3004-81-0x0000000140000000-0x0000000140840000-memory.dmp

              Filesize

              8.2MB

            • memory/3004-83-0x0000000140000000-0x0000000140840000-memory.dmp

              Filesize

              8.2MB

            • memory/3004-85-0x0000000140000000-0x0000000140840000-memory.dmp

              Filesize

              8.2MB

            • memory/3004-87-0x0000000140000000-0x0000000140840000-memory.dmp

              Filesize

              8.2MB

            • memory/3004-89-0x0000000140000000-0x0000000140840000-memory.dmp

              Filesize

              8.2MB

            • memory/3004-91-0x0000000140000000-0x0000000140840000-memory.dmp

              Filesize

              8.2MB

            • memory/3004-93-0x0000000140000000-0x0000000140840000-memory.dmp

              Filesize

              8.2MB

            • memory/3004-95-0x0000000140000000-0x0000000140840000-memory.dmp

              Filesize

              8.2MB