Analysis

  • max time kernel
    40s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    02-10-2024 11:43

General

  • Target

    0a7b9a3a120d129f53edd0c6fa2564b2_JaffaCakes118.exe

  • Size

    5.7MB

  • MD5

    0a7b9a3a120d129f53edd0c6fa2564b2

  • SHA1

    062f9ab3533df764cebb4df4e09c15b0a154a977

  • SHA256

    c767c0c438dd1a2bfb6d14e35c30b24971b9a2db90748177ee23959b7b6b22ed

  • SHA512

    fbe42dc44812899e32a09012dd5c590f8fc298aac84ae0e140ab2b53e398707c708267aae6210dc3bad6559859ad0b0ef05dc74064a73586c2fb66903038d7eb

  • SSDEEP

    98304:xRCvLUBsg5qofeZPTS8u5u3hnN0sdnB4cY/TUwHOAU68+ociP88W5BzXq7lB:x6LUCg5qoZsRN0q0xLc+APE5BLq7P

Malware Config

Extracted

Family

nullmixer

C2

http://watira.xyz/

Signatures

  • NullMixer

    NullMixer is a malware dropper leading to an infection chain of a wide variety of malware families.

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Vidar Stealer 1 IoCs
  • ASPack v2.12-2.42 3 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 10 IoCs
  • Loads dropped DLL 46 IoCs
  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0a7b9a3a120d129f53edd0c6fa2564b2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0a7b9a3a120d129f53edd0c6fa2564b2_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2528
    • C:\Users\Admin\AppData\Local\Temp\7zS0E911BE6\setup_install.exe
      "C:\Users\Admin\AppData\Local\Temp\7zS0E911BE6\setup_install.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2516
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c 38a72d1941.exe
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:2892
        • C:\Users\Admin\AppData\Local\Temp\7zS0E911BE6\38a72d1941.exe
          38a72d1941.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Loads dropped DLL
          • Checks whether UAC is enabled
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:2628
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c 2e80f89eab2.exe
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:2948
        • C:\Users\Admin\AppData\Local\Temp\7zS0E911BE6\2e80f89eab2.exe
          2e80f89eab2.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:2916
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c dc56b88fa7bd64.exe
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:2608
        • C:\Users\Admin\AppData\Local\Temp\7zS0E911BE6\dc56b88fa7bd64.exe
          dc56b88fa7bd64.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Modifies system certificate store
          PID:2844
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2844 -s 988
            5⤵
            • Loads dropped DLL
            • Program crash
            PID:2432
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c b7816bfa03.exe
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:948
        • C:\Users\Admin\AppData\Local\Temp\7zS0E911BE6\b7816bfa03.exe
          b7816bfa03.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:2756
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c d8209827f876d25.exe
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:2632
        • C:\Users\Admin\AppData\Local\Temp\7zS0E911BE6\d8209827f876d25.exe
          d8209827f876d25.exe
          4⤵
          • Executes dropped EXE
          PID:2228
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c 72a3df5b6765f57.exe
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2876
        • C:\Users\Admin\AppData\Local\Temp\7zS0E911BE6\72a3df5b6765f57.exe
          72a3df5b6765f57.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          PID:2616
          • C:\Users\Admin\AppData\Local\Temp\7zS0E911BE6\72a3df5b6765f57.exe
            "C:\Users\Admin\AppData\Local\Temp\7zS0E911BE6\72a3df5b6765f57.exe" -a
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            PID:1616
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ae53a1dbd6.exe
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:2760
        • C:\Users\Admin\AppData\Local\Temp\7zS0E911BE6\ae53a1dbd6.exe
          ae53a1dbd6.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          PID:1692
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c 0c1a94348.exe
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:2596
        • C:\Users\Admin\AppData\Local\Temp\7zS0E911BE6\0c1a94348.exe
          0c1a94348.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          PID:2488
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2488 -s 272
            5⤵
            • Loads dropped DLL
            • Program crash
            PID:2904
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2516 -s 416
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:1848

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zS0E911BE6\2e80f89eab2.exe

    Filesize

    165KB

    MD5

    181f1849ccb484af2eebb90894706150

    SHA1

    45dee946a7abc9c1c05d158a05e768e06a0d2cdc

    SHA256

    aeb2d203b415b00e0a23aa026862cec8e11962fdb99c6dce38fb0b018b7d8409

    SHA512

    a87485005ca80e145a7b734735184fa2d374a7f02e591eec9e51b77dc2a51be7f8198ce5abfceb9546c48bf235a555f19d6c57469975d0b4c786b0db16df930c

  • C:\Users\Admin\AppData\Local\Temp\7zS0E911BE6\72a3df5b6765f57.exe

    Filesize

    56KB

    MD5

    c0d18a829910babf695b4fdaea21a047

    SHA1

    236a19746fe1a1063ebe077c8a0553566f92ef0f

    SHA256

    78958d664b1c140f2b45e56c4706108eeb5f14756977e2efd3409f8a788d3c98

    SHA512

    cca06a032d8232c0046c6160f47b8792370745b47885c2fa75308abc3df76dcc5965858b004c1aad05b8cd8fbb9a359077be1b97ec087a05d740145030675823

  • C:\Users\Admin\AppData\Local\Temp\7zS0E911BE6\ae53a1dbd6.exe

    Filesize

    1.6MB

    MD5

    0965da18bfbf19bafb1c414882e19081

    SHA1

    e4556bac206f74d3a3d3f637e594507c30707240

    SHA256

    1cdddf182f161ab789edfcc68a0706d0b8412a9ba67a3f918fe60fab270eabff

    SHA512

    fe4702a2fde36b4fb0015ad7d3e2169a1ccbf5e29d7edef40f104ed47661b4b0365b13b1913e9f4e0ab7bc9ac542ee86c02a802a13567dfd0b8f5485a5be829b

  • C:\Users\Admin\AppData\Local\Temp\7zS0E911BE6\d8209827f876d25.exe

    Filesize

    241KB

    MD5

    5866ab1fae31526ed81bfbdf95220190

    SHA1

    75a5e08b3b9ad2dff35dfbbb3ffe8d983c2be25f

    SHA256

    9e1a149370efe9814bf2cbd87acfcfa410d1769efd86a9722da4373d6716d22e

    SHA512

    8d99ab09e84e4ef309da34be94946cbfcffeb1c0ca49e2452deb738d801e551062ebb134f1b99a9baf03003a8e720d525521ce09aeac341d3cba3fcfbc618fb5

  • C:\Users\Admin\AppData\Local\Temp\7zS0E911BE6\libstdc++-6.dll

    Filesize

    647KB

    MD5

    5e279950775baae5fea04d2cc4526bcc

    SHA1

    8aef1e10031c3629512c43dd8b0b5d9060878453

    SHA256

    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

    SHA512

    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

  • C:\Users\Admin\AppData\Local\Temp\CabE996.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarE9C8.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Local\Temp\7zS0E911BE6\0c1a94348.exe

    Filesize

    361KB

    MD5

    a508b5d5aa6d99b8c3d838e8ddfa2094

    SHA1

    9dd372c7b65f4b95a7f5fe1bc8a86417eaa5223a

    SHA256

    6978e86b3708438492944ecfa2fb06001c0372905fa1f820d145437546a2dc70

    SHA512

    2383cb732a895b34b0a36259ec550b2a62c4cda138127845744935fca74228525024d6153b3d244fb60443663d08276c8e63fde0bd6f237340828e27b2478068

  • \Users\Admin\AppData\Local\Temp\7zS0E911BE6\38a72d1941.exe

    Filesize

    4.3MB

    MD5

    69b013f9548c195c27d26293cc583815

    SHA1

    3cd8b84e5a2562f61866d64d88838394236e6f8a

    SHA256

    a50dff01ab333ada57ea512332ad48453f10f664467a87dce16649ecaff44b00

    SHA512

    7411513333480920681146fa9f8d794a4e1d6c0cc6d015e5c144405459f22e1b94d80ac4e3fe08fd88bb14b835307f2c000f702a4911e162aac013bfa1b792fc

  • \Users\Admin\AppData\Local\Temp\7zS0E911BE6\b7816bfa03.exe

    Filesize

    8KB

    MD5

    83cc20c8d4dd098313434b405648ebfd

    SHA1

    59b99c73776d555a985b2f2dcc38b826933766b3

    SHA256

    908b275d6fc2f20e9d04e8609a9d994f7e88a429c3eb0a55d99ca1c681e17ec8

    SHA512

    e00009e1f322a1fe6e24f88a1cc722acf3094569174e7c58ebf06f75f50a7735dcebf3e493886bbdc87593345adc8bb7b6f2daca2e64618f276075a0bb46bb8c

  • \Users\Admin\AppData\Local\Temp\7zS0E911BE6\dc56b88fa7bd64.exe

    Filesize

    697KB

    MD5

    fcce864840d6700d71a8d68668d7a538

    SHA1

    fef82b13a6565e5da4eaf24ce6566c513c6a58fd

    SHA256

    0d017311cfc1554b76481b6b0d40d1c150c1a0aedcda302f513c01de0b1f4e4c

    SHA512

    3f01d5cd486b3394c46896f0d2c9eed1e6e1825c15e729ab357105d562fc0b73e7a7ab69f56107ae3e6941acff5dec43c3bbdda023909723c47547ea2d51d740

  • \Users\Admin\AppData\Local\Temp\7zS0E911BE6\libcurl.dll

    Filesize

    218KB

    MD5

    d09be1f47fd6b827c81a4812b4f7296f

    SHA1

    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

    SHA256

    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

    SHA512

    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

  • \Users\Admin\AppData\Local\Temp\7zS0E911BE6\libcurlpp.dll

    Filesize

    54KB

    MD5

    e6e578373c2e416289a8da55f1dc5e8e

    SHA1

    b601a229b66ec3d19c2369b36216c6f6eb1c063e

    SHA256

    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

    SHA512

    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

  • \Users\Admin\AppData\Local\Temp\7zS0E911BE6\libgcc_s_dw2-1.dll

    Filesize

    113KB

    MD5

    9aec524b616618b0d3d00b27b6f51da1

    SHA1

    64264300801a353db324d11738ffed876550e1d3

    SHA256

    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

    SHA512

    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

  • \Users\Admin\AppData\Local\Temp\7zS0E911BE6\libwinpthread-1.dll

    Filesize

    69KB

    MD5

    1e0d62c34ff2e649ebc5c372065732ee

    SHA1

    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

    SHA256

    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

    SHA512

    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

  • \Users\Admin\AppData\Local\Temp\7zS0E911BE6\setup_install.exe

    Filesize

    9.5MB

    MD5

    6e3b122c56676234b9aefd41a98bda3a

    SHA1

    40edb485afb1ec3937d4428e2e7a1a86319c19d4

    SHA256

    f8916f78180d5ea79c219946b9b6da3efdf77967ffb996f83dedf204d1927881

    SHA512

    818437ef9e157ad8c901d3d9b29802a0d089bd0c2ac7e1d959d79f2e0169246fb77012a636f376eff7a6851f67a7a589b6c9d25aba21c44416afb159cb0aa977

  • memory/2488-194-0x0000000000400000-0x00000000032F7000-memory.dmp

    Filesize

    47.0MB

  • memory/2516-136-0x000000006FE40000-0x000000006FFC6000-memory.dmp

    Filesize

    1.5MB

  • memory/2516-132-0x000000006EB40000-0x000000006EB63000-memory.dmp

    Filesize

    140KB

  • memory/2516-47-0x000000006B280000-0x000000006B2A6000-memory.dmp

    Filesize

    152KB

  • memory/2516-39-0x000000006B440000-0x000000006B4CF000-memory.dmp

    Filesize

    572KB

  • memory/2516-41-0x000000006B440000-0x000000006B4CF000-memory.dmp

    Filesize

    572KB

  • memory/2516-48-0x000000006B280000-0x000000006B2A6000-memory.dmp

    Filesize

    152KB

  • memory/2516-28-0x000000006B280000-0x000000006B2A6000-memory.dmp

    Filesize

    152KB

  • memory/2516-32-0x000000006B440000-0x000000006B4CF000-memory.dmp

    Filesize

    572KB

  • memory/2516-40-0x000000006B440000-0x000000006B4CF000-memory.dmp

    Filesize

    572KB

  • memory/2516-129-0x0000000064940000-0x0000000064959000-memory.dmp

    Filesize

    100KB

  • memory/2516-128-0x0000000000400000-0x0000000000C7F000-memory.dmp

    Filesize

    8.5MB

  • memory/2516-45-0x000000006FE40000-0x000000006FFC6000-memory.dmp

    Filesize

    1.5MB

  • memory/2516-42-0x000000006FE40000-0x000000006FFC6000-memory.dmp

    Filesize

    1.5MB

  • memory/2516-134-0x000000006B280000-0x000000006B2A6000-memory.dmp

    Filesize

    152KB

  • memory/2516-135-0x000000006B440000-0x000000006B4CF000-memory.dmp

    Filesize

    572KB

  • memory/2516-43-0x000000006FE40000-0x000000006FFC6000-memory.dmp

    Filesize

    1.5MB

  • memory/2516-46-0x000000006FE40000-0x000000006FFC6000-memory.dmp

    Filesize

    1.5MB

  • memory/2516-44-0x000000006FE40000-0x000000006FFC6000-memory.dmp

    Filesize

    1.5MB

  • memory/2628-104-0x0000000000810000-0x0000000001036000-memory.dmp

    Filesize

    8.1MB

  • memory/2628-191-0x00000000016A0000-0x0000000001EC6000-memory.dmp

    Filesize

    8.1MB

  • memory/2628-122-0x0000000000810000-0x0000000001036000-memory.dmp

    Filesize

    8.1MB

  • memory/2628-99-0x00000000016A0000-0x0000000001EC6000-memory.dmp

    Filesize

    8.1MB

  • memory/2628-102-0x00000000016A0000-0x0000000001EC6000-memory.dmp

    Filesize

    8.1MB

  • memory/2756-112-0x0000000000160000-0x0000000000168000-memory.dmp

    Filesize

    32KB

  • memory/2844-193-0x0000000000400000-0x000000000334B000-memory.dmp

    Filesize

    47.3MB

  • memory/2892-190-0x0000000002B70000-0x0000000003396000-memory.dmp

    Filesize

    8.1MB

  • memory/2892-84-0x0000000002B70000-0x0000000003396000-memory.dmp

    Filesize

    8.1MB

  • memory/2916-118-0x00000000004C0000-0x00000000004C6000-memory.dmp

    Filesize

    24KB

  • memory/2916-121-0x00000000005F0000-0x0000000000612000-memory.dmp

    Filesize

    136KB

  • memory/2916-123-0x00000000004D0000-0x00000000004D6000-memory.dmp

    Filesize

    24KB

  • memory/2916-115-0x0000000000DE0000-0x0000000000E0E000-memory.dmp

    Filesize

    184KB