Analysis

  • max time kernel
    155s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-12-2024 05:29

General

  • Target

    JaffaCakes118_878ec6377348ad7fea7823d62801582f708bb83b09808b2e060163ca46cb4dfc.exe

  • Size

    789.8MB

  • MD5

    7b1c6614bf92b909e55f066a20c272c9

  • SHA1

    9dd881a80ffc63673610c4b96b7d6ec77e2eb922

  • SHA256

    878ec6377348ad7fea7823d62801582f708bb83b09808b2e060163ca46cb4dfc

  • SHA512

    50196a823c4b9a7ecb046d6a93b268126d79974f5f55a06a7654f2e3604ccfb55e4d92f844e79d5c50d9b935e993d2b15dc35b9beb533393d3c2203202f61523

  • SSDEEP

    196608:m1ar9j+0pcUEZ8NrOPIgrbw927UZkPpoROfGqQG3+Yd+pdc+LJ:mApccrOjbw9Sp6OfGqL3+Yym+

Malware Config

Extracted

Family

rhadamanthys

C2

https://65.21.101.233:4714/2f5e662542c10b098/e8c101kl.lxije

Signatures

  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • Rhadamanthys family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 11 IoCs
  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • XMRig Miner payload 9 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Stops running service(s) 4 TTPs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 3 IoCs
  • Themida packer 10 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 46 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3440
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_878ec6377348ad7fea7823d62801582f708bb83b09808b2e060163ca46cb4dfc.exe
        "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_878ec6377348ad7fea7823d62801582f708bb83b09808b2e060163ca46cb4dfc.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1276
        • C:\Users\Admin\AppData\Roaming\1.exe
          C:\Users\Admin\AppData\Roaming\1.exe
          3⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          PID:3136
        • C:\Users\Admin\AppData\Roaming\2.exe
          C:\Users\Admin\AppData\Roaming\2.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:3544
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
            4⤵
              PID:5064
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
              4⤵
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:632
              • C:\Windows\SysWOW64\dialer.exe
                "C:\Windows\system32\dialer.exe"
                5⤵
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:4368
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 632 -s 460
                5⤵
                • Program crash
                PID:5068
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3544 -s 308
              4⤵
              • Program crash
              PID:4320
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
          2⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:624
        • C:\Windows\System32\cmd.exe
          C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4064
          • C:\Windows\System32\sc.exe
            sc stop UsoSvc
            3⤵
            • Launches sc.exe
            PID:4332
          • C:\Windows\System32\sc.exe
            sc stop WaaSMedicSvc
            3⤵
            • Launches sc.exe
            PID:4100
          • C:\Windows\System32\sc.exe
            sc stop wuauserv
            3⤵
            • Launches sc.exe
            PID:5108
          • C:\Windows\System32\sc.exe
            sc stop bits
            3⤵
            • Launches sc.exe
            PID:216
          • C:\Windows\System32\sc.exe
            sc stop dosvc
            3⤵
            • Launches sc.exe
            PID:3356
        • C:\Windows\System32\schtasks.exe
          C:\Windows\System32\schtasks.exe /delete /f /tn "AppData"
          2⤵
            PID:680
          • C:\Windows\System32\schtasks.exe
            C:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "AppData" /xml "C:\Users\Admin\AppData\Local\Temp\gpxjkaojoewv.xml"
            2⤵
            • Scheduled Task/Job: Scheduled Task
            PID:3324
          • C:\Windows\System32\schtasks.exe
            C:\Windows\System32\schtasks.exe /run /tn "AppData"
            2⤵
              PID:3756
            • C:\Windows\System32\cmd.exe
              C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\1.exe"
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1044
              • C:\Windows\System32\choice.exe
                choice /C Y /N /D Y /T 3
                3⤵
                  PID:4108
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                2⤵
                • Command and Scripting Interpreter: PowerShell
                • Drops file in System32 directory
                • Modifies data under HKEY_USERS
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:3000
              • C:\Windows\System32\cmd.exe
                C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:3668
                • C:\Windows\System32\sc.exe
                  sc stop UsoSvc
                  3⤵
                  • Launches sc.exe
                  PID:3964
                • C:\Windows\System32\sc.exe
                  sc stop WaaSMedicSvc
                  3⤵
                  • Launches sc.exe
                  PID:3392
                • C:\Windows\System32\sc.exe
                  sc stop wuauserv
                  3⤵
                  • Launches sc.exe
                  PID:1644
                • C:\Windows\System32\sc.exe
                  sc stop bits
                  3⤵
                  • Launches sc.exe
                  PID:5064
                • C:\Windows\System32\sc.exe
                  sc stop dosvc
                  3⤵
                  • Launches sc.exe
                  PID:3880
              • C:\Windows\System32\schtasks.exe
                C:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "AppData" /xml "C:\Windows\TEMP\gpxjkaojoewv.xml"
                2⤵
                • Scheduled Task/Job: Scheduled Task
                PID:2720
              • C:\Windows\System32\conhost.exe
                C:\Windows\System32\conhost.exe
                2⤵
                  PID:736
                • C:\Windows\System32\conhost.exe
                  C:\Windows\System32\conhost.exe
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:5012
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3544 -ip 3544
                1⤵
                  PID:3804
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 632 -ip 632
                  1⤵
                    PID:4228
                  • C:\Program Files\WindowsAps\MicrosoftXboxGamingOverlay\uTorrent.exe
                    "C:\Program Files\WindowsAps\MicrosoftXboxGamingOverlay\uTorrent.exe"
                    1⤵
                    • Suspicious use of NtCreateUserProcessOtherParentProcess
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Checks whether UAC is enabled
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious use of SetThreadContext
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of WriteProcessMemory
                    PID:4484

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_o3otb50e.mzy.ps1

                    Filesize

                    60B

                    MD5

                    d17fe0a3f47be24a6453e9ef58c94641

                    SHA1

                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                    SHA256

                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                    SHA512

                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                  • C:\Users\Admin\AppData\Local\Temp\gpxjkaojoewv.xml

                    Filesize

                    1KB

                    MD5

                    95e95e8f4133ea80e2ea663a0afb2250

                    SHA1

                    51cdf84b91748323d6495df7228b1f15eef9a50d

                    SHA256

                    b2a465f622636c8ff5942e86e7a77b3b72e217ade80b05f265d3b0e9798cf64f

                    SHA512

                    48e77eb3d3127140d93c469d929976ce34bd6deffba2d97043c29cc1ad28064e8f650f5b1a8b2373c6253009b8491d4f189a94ec05d9e78603de744ca1ef7ca2

                  • memory/624-31-0x00000245FFD10000-0x00000245FFD32000-memory.dmp

                    Filesize

                    136KB

                  • memory/632-15-0x00007FFFC3F70000-0x00007FFFC4165000-memory.dmp

                    Filesize

                    2.0MB

                  • memory/632-14-0x0000000000400000-0x000000000048C000-memory.dmp

                    Filesize

                    560KB

                  • memory/632-12-0x0000000000400000-0x000000000048C000-memory.dmp

                    Filesize

                    560KB

                  • memory/632-16-0x00000000037A0000-0x0000000003BA0000-memory.dmp

                    Filesize

                    4.0MB

                  • memory/632-17-0x00000000037A0000-0x0000000003BA0000-memory.dmp

                    Filesize

                    4.0MB

                  • memory/632-20-0x00000000774D0000-0x00000000776E5000-memory.dmp

                    Filesize

                    2.1MB

                  • memory/736-89-0x00007FF72B1A0000-0x00007FF72B1B3000-memory.dmp

                    Filesize

                    76KB

                  • memory/3000-77-0x0000017F26190000-0x0000017F26198000-memory.dmp

                    Filesize

                    32KB

                  • memory/3000-75-0x0000017F26180000-0x0000017F2618A000-memory.dmp

                    Filesize

                    40KB

                  • memory/3000-79-0x0000017F261D0000-0x0000017F261DA000-memory.dmp

                    Filesize

                    40KB

                  • memory/3000-78-0x0000017F261C0000-0x0000017F261C6000-memory.dmp

                    Filesize

                    24KB

                  • memory/3000-71-0x0000017F25F60000-0x0000017F25F7C000-memory.dmp

                    Filesize

                    112KB

                  • memory/3000-76-0x0000017F261E0000-0x0000017F261FA000-memory.dmp

                    Filesize

                    104KB

                  • memory/3000-72-0x0000017F25F80000-0x0000017F26035000-memory.dmp

                    Filesize

                    724KB

                  • memory/3000-73-0x0000017F25F50000-0x0000017F25F5A000-memory.dmp

                    Filesize

                    40KB

                  • memory/3000-74-0x0000017F261A0000-0x0000017F261BC000-memory.dmp

                    Filesize

                    112KB

                  • memory/3136-8-0x0000000140000000-0x0000000140F14000-memory.dmp

                    Filesize

                    15.1MB

                  • memory/3136-46-0x0000000140000000-0x0000000140F14000-memory.dmp

                    Filesize

                    15.1MB

                  • memory/3136-4-0x00007FFFC4010000-0x00007FFFC4012000-memory.dmp

                    Filesize

                    8KB

                  • memory/3136-6-0x0000000140000000-0x0000000140F14000-memory.dmp

                    Filesize

                    15.1MB

                  • memory/3136-3-0x0000000140000000-0x0000000140F14000-memory.dmp

                    Filesize

                    15.1MB

                  • memory/3136-30-0x0000000140000000-0x0000000140F14000-memory.dmp

                    Filesize

                    15.1MB

                  • memory/4368-24-0x00007FFFC3F70000-0x00007FFFC4165000-memory.dmp

                    Filesize

                    2.0MB

                  • memory/4368-21-0x0000000000FD0000-0x0000000000FD9000-memory.dmp

                    Filesize

                    36KB

                  • memory/4368-23-0x0000000002DE0000-0x00000000031E0000-memory.dmp

                    Filesize

                    4.0MB

                  • memory/4368-28-0x00000000774D0000-0x00000000776E5000-memory.dmp

                    Filesize

                    2.1MB

                  • memory/4368-26-0x00007FFFC3F70000-0x00007FFFC4165000-memory.dmp

                    Filesize

                    2.0MB

                  • memory/4368-29-0x00007FFFC3F70000-0x00007FFFC4165000-memory.dmp

                    Filesize

                    2.0MB

                  • memory/4484-57-0x0000000140000000-0x0000000140F14000-memory.dmp

                    Filesize

                    15.1MB

                  • memory/4484-50-0x0000000140000000-0x0000000140F14000-memory.dmp

                    Filesize

                    15.1MB

                  • memory/4484-51-0x0000000140000000-0x0000000140F14000-memory.dmp

                    Filesize

                    15.1MB

                  • memory/4484-48-0x0000000140000000-0x0000000140F14000-memory.dmp

                    Filesize

                    15.1MB

                  • memory/4484-88-0x0000000140000000-0x0000000140F14000-memory.dmp

                    Filesize

                    15.1MB

                  • memory/5012-90-0x00007FF702C40000-0x00007FF703480000-memory.dmp

                    Filesize

                    8.2MB

                  • memory/5012-87-0x0000028DDFA80000-0x0000028DDFAA0000-memory.dmp

                    Filesize

                    128KB

                  • memory/5012-92-0x00007FF702C40000-0x00007FF703480000-memory.dmp

                    Filesize

                    8.2MB

                  • memory/5012-94-0x00007FF702C40000-0x00007FF703480000-memory.dmp

                    Filesize

                    8.2MB

                  • memory/5012-96-0x00007FF702C40000-0x00007FF703480000-memory.dmp

                    Filesize

                    8.2MB

                  • memory/5012-98-0x00007FF702C40000-0x00007FF703480000-memory.dmp

                    Filesize

                    8.2MB

                  • memory/5012-100-0x00007FF702C40000-0x00007FF703480000-memory.dmp

                    Filesize

                    8.2MB

                  • memory/5012-102-0x00007FF702C40000-0x00007FF703480000-memory.dmp

                    Filesize

                    8.2MB

                  • memory/5012-104-0x00007FF702C40000-0x00007FF703480000-memory.dmp

                    Filesize

                    8.2MB

                  • memory/5012-106-0x00007FF702C40000-0x00007FF703480000-memory.dmp

                    Filesize

                    8.2MB