Overview
overview
7Static
static
3cff85a4900...18.exe
windows7-x64
7cff85a4900...18.exe
windows10-2004-x64
7$PLUGINSDI...md.dll
windows7-x64
3$PLUGINSDI...md.dll
windows10-2004-x64
3$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3$PLUGINSDI...gs.dll
windows7-x64
3$PLUGINSDI...gs.dll
windows10-2004-x64
3$PLUGINSDI...ec.dll
windows7-x64
3$PLUGINSDI...ec.dll
windows10-2004-x64
3$PLUGINSDI...ry.dll
windows7-x64
3$PLUGINSDI...ry.dll
windows10-2004-x64
37boot.exe
windows7-x64
77boot.exe
windows10-2004-x64
7RIC.exe
windows7-x64
4RIC.exe
windows10-2004-x64
7Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
06/09/2024, 16:32
Static task
static1
Behavioral task
behavioral1
Sample
cff85a4900a440155368609d0e2ab537_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
cff85a4900a440155368609d0e2ab537_JaffaCakes118.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/ExecCmd.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/ExecCmd.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
$PLUGINSDIR/nsExec.dll
Resource
win7-20240708-en
Behavioral task
behavioral10
Sample
$PLUGINSDIR/nsExec.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral11
Sample
$PLUGINSDIR/registry.dll
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
$PLUGINSDIR/registry.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral13
Sample
7boot.exe
Resource
win7-20240708-en
Behavioral task
behavioral14
Sample
7boot.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral15
Sample
RIC.exe
Resource
win7-20240704-en
Behavioral task
behavioral16
Sample
RIC.exe
Resource
win10v2004-20240802-en
General
-
Target
RIC.exe
-
Size
118KB
-
MD5
0ed934a99e8297321881769646803edc
-
SHA1
591cc31bcafc1f1cb0618908098a93d399a457dc
-
SHA256
18dd0c0b6915e1c5eb439dca7e6957a913cf8c70fe93dd97b14d5f0be7a38fc4
-
SHA512
d8728f0dbdd499268e85cc6224f0611ebe93fd2229ea9dcec2806edd0486cb1aec8260e41a10d48d2c8a5adc383df68da52d085e678455f19992e4eef7e38122
-
SSDEEP
1536:4BpB5GPLA09dF++VmFKVUbcpOx5xemXiO68W/rKXXA2eH/w7KDF0zQmDwoOoC1:4BpB5GDAqF1OxdXiOnW/r8N1e0UGnrC1
Malware Config
Signatures
-
Drops file in Program Files directory 1 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Skin Pack\refresh icon\ric7.cmd RIC.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Kills process with taskkill 1 IoCs
pid Process 2112 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2112 taskkill.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1952 wrote to memory of 1144 1952 RIC.exe 30 PID 1952 wrote to memory of 1144 1952 RIC.exe 30 PID 1952 wrote to memory of 1144 1952 RIC.exe 30 PID 1952 wrote to memory of 1144 1952 RIC.exe 30 PID 1144 wrote to memory of 2112 1144 cmd.exe 32 PID 1144 wrote to memory of 2112 1144 cmd.exe 32 PID 1144 wrote to memory of 2112 1144 cmd.exe 32 PID 1144 wrote to memory of 2112 1144 cmd.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\RIC.exe"C:\Users\Admin\AppData\Local\Temp\RIC.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Program Files (x86)\Skin Pack\refresh icon\ric7.cmd" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1144 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2112
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
89B
MD5747cf038b116aa75f173f8042fdbb7a8
SHA1d0e6f21765d15661207986db9da2cebd21ef9bd0
SHA25661ad0a31a74ad1eeb7ed490188a4562c0a1a8ac832bacf467131c2bc0a887dbf
SHA51287f83dee494a3902db7ea29e2c442927f3391ce0d8021402cdf6d3fe5b42cad9fafcddf762f9fc2eed2cf52d34d5e37c285701fa618292597331ac63d0dd2d40