Analysis
-
max time kernel
155s -
max time network
160s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-12-2024 05:29
Behavioral task
behavioral1
Sample
JaffaCakes118_878ec6377348ad7fea7823d62801582f708bb83b09808b2e060163ca46cb4dfc.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_878ec6377348ad7fea7823d62801582f708bb83b09808b2e060163ca46cb4dfc.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
#/1.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
#/1.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
#/2.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
#/2.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_878ec6377348ad7fea7823d62801582f708bb83b09808b2e060163ca46cb4dfc.exe
-
Size
789.8MB
-
MD5
7b1c6614bf92b909e55f066a20c272c9
-
SHA1
9dd881a80ffc63673610c4b96b7d6ec77e2eb922
-
SHA256
878ec6377348ad7fea7823d62801582f708bb83b09808b2e060163ca46cb4dfc
-
SHA512
50196a823c4b9a7ecb046d6a93b268126d79974f5f55a06a7654f2e3604ccfb55e4d92f844e79d5c50d9b935e993d2b15dc35b9beb533393d3c2203202f61523
-
SSDEEP
196608:m1ar9j+0pcUEZ8NrOPIgrbw927UZkPpoROfGqQG3+Yd+pdc+LJ:mApccrOjbw9Sp6OfGqL3+Yym+
Malware Config
Extracted
rhadamanthys
https://65.21.101.233:4714/2f5e662542c10b098/e8c101kl.lxije
Signatures
-
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Rhadamanthys family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 11 IoCs
description pid Process procid_target PID 3136 created 3440 3136 1.exe 56 PID 3136 created 3440 3136 1.exe 56 PID 3136 created 3440 3136 1.exe 56 PID 3136 created 3440 3136 1.exe 56 PID 3136 created 3440 3136 1.exe 56 PID 3136 created 3440 3136 1.exe 56 PID 4484 created 3440 4484 uTorrent.exe 56 PID 4484 created 3440 4484 uTorrent.exe 56 PID 4484 created 3440 4484 uTorrent.exe 56 PID 4484 created 3440 4484 uTorrent.exe 56 PID 4484 created 3440 4484 uTorrent.exe 56 -
Xmrig family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 1.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ uTorrent.exe -
XMRig Miner payload 9 IoCs
resource yara_rule behavioral2/memory/5012-90-0x00007FF702C40000-0x00007FF703480000-memory.dmp xmrig behavioral2/memory/5012-92-0x00007FF702C40000-0x00007FF703480000-memory.dmp xmrig behavioral2/memory/5012-94-0x00007FF702C40000-0x00007FF703480000-memory.dmp xmrig behavioral2/memory/5012-96-0x00007FF702C40000-0x00007FF703480000-memory.dmp xmrig behavioral2/memory/5012-98-0x00007FF702C40000-0x00007FF703480000-memory.dmp xmrig behavioral2/memory/5012-100-0x00007FF702C40000-0x00007FF703480000-memory.dmp xmrig behavioral2/memory/5012-102-0x00007FF702C40000-0x00007FF703480000-memory.dmp xmrig behavioral2/memory/5012-104-0x00007FF702C40000-0x00007FF703480000-memory.dmp xmrig behavioral2/memory/5012-106-0x00007FF702C40000-0x00007FF703480000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 624 powershell.exe 3000 powershell.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion uTorrent.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion uTorrent.exe -
Executes dropped EXE 3 IoCs
pid Process 3136 1.exe 3544 2.exe 4484 uTorrent.exe -
resource yara_rule behavioral2/memory/3136-3-0x0000000140000000-0x0000000140F14000-memory.dmp themida behavioral2/memory/3136-6-0x0000000140000000-0x0000000140F14000-memory.dmp themida behavioral2/memory/3136-8-0x0000000140000000-0x0000000140F14000-memory.dmp themida behavioral2/memory/3136-30-0x0000000140000000-0x0000000140F14000-memory.dmp themida behavioral2/memory/3136-46-0x0000000140000000-0x0000000140F14000-memory.dmp themida behavioral2/memory/4484-48-0x0000000140000000-0x0000000140F14000-memory.dmp themida behavioral2/memory/4484-50-0x0000000140000000-0x0000000140F14000-memory.dmp themida behavioral2/memory/4484-51-0x0000000140000000-0x0000000140F14000-memory.dmp themida behavioral2/memory/4484-57-0x0000000140000000-0x0000000140F14000-memory.dmp themida behavioral2/memory/4484-88-0x0000000140000000-0x0000000140F14000-memory.dmp themida -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 1.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA uTorrent.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 3136 1.exe 4484 uTorrent.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3544 set thread context of 632 3544 2.exe 98 PID 4484 set thread context of 736 4484 uTorrent.exe 139 PID 4484 set thread context of 5012 4484 uTorrent.exe 140 -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\WindowsAps\MicrosoftXboxGamingOverlay\uTorrent.exe 1.exe -
Launches sc.exe 10 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 216 sc.exe 3356 sc.exe 3964 sc.exe 3392 sc.exe 5064 sc.exe 3880 sc.exe 5108 sc.exe 4100 sc.exe 1644 sc.exe 4332 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 4320 3544 WerFault.exe 93 5068 632 WerFault.exe 98 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_878ec6377348ad7fea7823d62801582f708bb83b09808b2e060163ca46cb4dfc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dialer.exe -
Modifies data under HKEY_USERS 46 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3324 schtasks.exe 2720 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 632 AppLaunch.exe 632 AppLaunch.exe 4368 dialer.exe 4368 dialer.exe 4368 dialer.exe 4368 dialer.exe 3136 1.exe 3136 1.exe 624 powershell.exe 624 powershell.exe 3136 1.exe 3136 1.exe 3136 1.exe 3136 1.exe 3136 1.exe 3136 1.exe 3136 1.exe 3136 1.exe 3136 1.exe 3136 1.exe 4484 uTorrent.exe 4484 uTorrent.exe 3000 powershell.exe 3000 powershell.exe 4484 uTorrent.exe 4484 uTorrent.exe 4484 uTorrent.exe 4484 uTorrent.exe 4484 uTorrent.exe 4484 uTorrent.exe 4484 uTorrent.exe 4484 uTorrent.exe 5012 conhost.exe 5012 conhost.exe 5012 conhost.exe 5012 conhost.exe 5012 conhost.exe 5012 conhost.exe 5012 conhost.exe 5012 conhost.exe 5012 conhost.exe 5012 conhost.exe 5012 conhost.exe 5012 conhost.exe 5012 conhost.exe 5012 conhost.exe 5012 conhost.exe 5012 conhost.exe 5012 conhost.exe 5012 conhost.exe 5012 conhost.exe 5012 conhost.exe 5012 conhost.exe 5012 conhost.exe 5012 conhost.exe 5012 conhost.exe 5012 conhost.exe 5012 conhost.exe 5012 conhost.exe 5012 conhost.exe 5012 conhost.exe 5012 conhost.exe 5012 conhost.exe 5012 conhost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 624 powershell.exe Token: SeDebugPrivilege 3000 powershell.exe Token: SeLockMemoryPrivilege 5012 conhost.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 1276 wrote to memory of 3136 1276 JaffaCakes118_878ec6377348ad7fea7823d62801582f708bb83b09808b2e060163ca46cb4dfc.exe 84 PID 1276 wrote to memory of 3136 1276 JaffaCakes118_878ec6377348ad7fea7823d62801582f708bb83b09808b2e060163ca46cb4dfc.exe 84 PID 1276 wrote to memory of 3544 1276 JaffaCakes118_878ec6377348ad7fea7823d62801582f708bb83b09808b2e060163ca46cb4dfc.exe 93 PID 1276 wrote to memory of 3544 1276 JaffaCakes118_878ec6377348ad7fea7823d62801582f708bb83b09808b2e060163ca46cb4dfc.exe 93 PID 1276 wrote to memory of 3544 1276 JaffaCakes118_878ec6377348ad7fea7823d62801582f708bb83b09808b2e060163ca46cb4dfc.exe 93 PID 3544 wrote to memory of 5064 3544 2.exe 97 PID 3544 wrote to memory of 5064 3544 2.exe 97 PID 3544 wrote to memory of 5064 3544 2.exe 97 PID 3544 wrote to memory of 632 3544 2.exe 98 PID 3544 wrote to memory of 632 3544 2.exe 98 PID 3544 wrote to memory of 632 3544 2.exe 98 PID 3544 wrote to memory of 632 3544 2.exe 98 PID 3544 wrote to memory of 632 3544 2.exe 98 PID 3544 wrote to memory of 632 3544 2.exe 98 PID 3544 wrote to memory of 632 3544 2.exe 98 PID 3544 wrote to memory of 632 3544 2.exe 98 PID 3544 wrote to memory of 632 3544 2.exe 98 PID 3544 wrote to memory of 632 3544 2.exe 98 PID 3544 wrote to memory of 632 3544 2.exe 98 PID 632 wrote to memory of 4368 632 AppLaunch.exe 103 PID 632 wrote to memory of 4368 632 AppLaunch.exe 103 PID 632 wrote to memory of 4368 632 AppLaunch.exe 103 PID 632 wrote to memory of 4368 632 AppLaunch.exe 103 PID 632 wrote to memory of 4368 632 AppLaunch.exe 103 PID 4064 wrote to memory of 4332 4064 cmd.exe 112 PID 4064 wrote to memory of 4332 4064 cmd.exe 112 PID 4064 wrote to memory of 4100 4064 cmd.exe 113 PID 4064 wrote to memory of 4100 4064 cmd.exe 113 PID 4064 wrote to memory of 5108 4064 cmd.exe 114 PID 4064 wrote to memory of 5108 4064 cmd.exe 114 PID 4064 wrote to memory of 216 4064 cmd.exe 115 PID 4064 wrote to memory of 216 4064 cmd.exe 115 PID 4064 wrote to memory of 3356 4064 cmd.exe 116 PID 4064 wrote to memory of 3356 4064 cmd.exe 116 PID 1044 wrote to memory of 4108 1044 cmd.exe 125 PID 1044 wrote to memory of 4108 1044 cmd.exe 125 PID 3668 wrote to memory of 3964 3668 cmd.exe 132 PID 3668 wrote to memory of 3964 3668 cmd.exe 132 PID 3668 wrote to memory of 3392 3668 cmd.exe 133 PID 3668 wrote to memory of 3392 3668 cmd.exe 133 PID 3668 wrote to memory of 1644 3668 cmd.exe 134 PID 3668 wrote to memory of 1644 3668 cmd.exe 134 PID 3668 wrote to memory of 5064 3668 cmd.exe 135 PID 3668 wrote to memory of 5064 3668 cmd.exe 135 PID 3668 wrote to memory of 3880 3668 cmd.exe 136 PID 3668 wrote to memory of 3880 3668 cmd.exe 136 PID 4484 wrote to memory of 736 4484 uTorrent.exe 139 PID 4484 wrote to memory of 5012 4484 uTorrent.exe 140 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3440
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_878ec6377348ad7fea7823d62801582f708bb83b09808b2e060163ca46cb4dfc.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_878ec6377348ad7fea7823d62801582f708bb83b09808b2e060163ca46cb4dfc.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Users\Admin\AppData\Roaming\1.exeC:\Users\Admin\AppData\Roaming\1.exe3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:3136
-
-
C:\Users\Admin\AppData\Roaming\2.exeC:\Users\Admin\AppData\Roaming\2.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3544 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:5064
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:632 -
C:\Windows\SysWOW64\dialer.exe"C:\Windows\system32\dialer.exe"5⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4368
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 632 -s 4605⤵
- Program crash
PID:5068
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3544 -s 3084⤵
- Program crash
PID:4320
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:624
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc2⤵
- Suspicious use of WriteProcessMemory
PID:4064 -
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:4332
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:4100
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:5108
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:216
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:3356
-
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /delete /f /tn "AppData"2⤵PID:680
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "AppData" /xml "C:\Users\Admin\AppData\Local\Temp\gpxjkaojoewv.xml"2⤵
- Scheduled Task/Job: Scheduled Task
PID:3324
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /run /tn "AppData"2⤵PID:3756
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\1.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1044 -
C:\Windows\System32\choice.exechoice /C Y /N /D Y /T 33⤵PID:4108
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3000
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc2⤵
- Suspicious use of WriteProcessMemory
PID:3668 -
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:3964
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:3392
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:1644
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:5064
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:3880
-
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "AppData" /xml "C:\Windows\TEMP\gpxjkaojoewv.xml"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2720
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe2⤵PID:736
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5012
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3544 -ip 35441⤵PID:3804
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 632 -ip 6321⤵PID:4228
-
C:\Program Files\WindowsAps\MicrosoftXboxGamingOverlay\uTorrent.exe"C:\Program Files\WindowsAps\MicrosoftXboxGamingOverlay\uTorrent.exe"1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4484
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1System Services
1Service Execution
1Persistence
Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD595e95e8f4133ea80e2ea663a0afb2250
SHA151cdf84b91748323d6495df7228b1f15eef9a50d
SHA256b2a465f622636c8ff5942e86e7a77b3b72e217ade80b05f265d3b0e9798cf64f
SHA51248e77eb3d3127140d93c469d929976ce34bd6deffba2d97043c29cc1ad28064e8f650f5b1a8b2373c6253009b8491d4f189a94ec05d9e78603de744ca1ef7ca2