Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    21-12-2024 19:33

General

  • Target

    JaffaCakes118_49ad58b15a86127a570834164851a3df1132e2ec578b2f6bc1c5185aab7ca7a7.exe

  • Size

    8.0MB

  • MD5

    c94a01b4621d2b7b6517525fe8a4f24e

  • SHA1

    b3ff6d2ab6a28ec65f366d3cf468190fa34f5aa5

  • SHA256

    49ad58b15a86127a570834164851a3df1132e2ec578b2f6bc1c5185aab7ca7a7

  • SHA512

    c4767aa2d89831d6cd1e51e2b1e60d056e3f4382632bdfeb0dea82b12a76a40110060f4a2b406bf4c49160fbcc85048ef53b206cbe4118f169b2a65d9ae31447

  • SSDEEP

    196608:Jo0aRRNWLwEUZRD63BgMPLGTeLasSz3UIl5HsRTQe9ytdA:Jf7LPKRGBlaqu32ke9yti

Malware Config

Extracted

Family

nullmixer

C2

http://624e4f01d3a8d.com/

Extracted

Family

socelars

C2

https://sa-us-bucket.s3.us-east-2.amazonaws.com/vsdh41/

Signatures

  • NullMixer

    NullMixer is a malware dropper leading to an infection chain of a wide variety of malware families.

  • Nullmixer family
  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars family
  • Socelars payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • ASPack v2.12-2.42 4 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 15 IoCs
  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 17 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_49ad58b15a86127a570834164851a3df1132e2ec578b2f6bc1c5185aab7ca7a7.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_49ad58b15a86127a570834164851a3df1132e2ec578b2f6bc1c5185aab7ca7a7.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2652
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2828
      • C:\Users\Admin\AppData\Local\Temp\7zSC0B817D6\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zSC0B817D6\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2596
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2972
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:796
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c 624e4f02be608_Thu02e613347dd.exe
          4⤵
          • System Location Discovery: System Language Discovery
          PID:1768
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c 624e4f03a9e4c_Thu02a659c88.exe
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2880
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c 624e4f04abaa7_Thu02b4f4ab3a.exe
          4⤵
          • System Location Discovery: System Language Discovery
          PID:1360
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c 624e4f07974db_Thu02a5a7728.exe
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2016
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c 624e4f0934f6c_Thu02042b3162ca.exe
          4⤵
          • System Location Discovery: System Language Discovery
          PID:1836
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c 624e4f0c17da5_Thu02dc0a6b71c.exe
          4⤵
          • System Location Discovery: System Language Discovery
          PID:624
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c 624e4f1010d03_Thu02f08f6e.exe /mixtwo
          4⤵
          • System Location Discovery: System Language Discovery
          PID:1536
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c 624e4f1298c47_Thu028bba903.exe
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2008
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c 624e4f13e5282_Thu02162f030.exe
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2004
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c 624e4f14eb481_Thu02f311ad437.exe
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2040
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c 624e4f1593ab0_Thu0234c2663be.exe
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2332
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c 624e4f185fb1a_Thu02643e91db.exe
          4⤵
          • System Location Discovery: System Language Discovery
          PID:1568

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zSC0B817D6\624e4f02be608_Thu02e613347dd.exe

    Filesize

    20KB

    MD5

    98c3385d313ae6d4cf1f192830f6b555

    SHA1

    31c572430094e9adbf5b7647c3621b2e8dfa7fe8

    SHA256

    4b2e2adafc390f535254a650a90e6a559fb3613a9f13ce648a024c078fcf40be

    SHA512

    fdd0406ef1abee43877c2ab2be9879e7232e773f7dac48f38a883b14306907c82110c712065a290bafac3cc8b0f4c0a13694847ad60a50a2b87e6aed2fd73aff

  • C:\Users\Admin\AppData\Local\Temp\7zSC0B817D6\624e4f03a9e4c_Thu02a659c88.exe

    Filesize

    152KB

    MD5

    fd67ef6772724c3ba0692682d491f3ad

    SHA1

    2e4b7ee161fc7e76715f4988175a91b193129afe

    SHA256

    7b644fcbef62e3971b5116a5c1c0898d632576c9fea13e5857615019ae174326

    SHA512

    2c53318e25269eed6ef63b43e877d991165f362b7104eacf96056f1976533d1dda1b49cc10ad797df6342c87ec34392b748573dcf26c1496001f886a494f5e2d

  • C:\Users\Admin\AppData\Local\Temp\7zSC0B817D6\624e4f04abaa7_Thu02b4f4ab3a.exe

    Filesize

    312KB

    MD5

    479ba7ea1f2fa2cd51a3ca59a9638010

    SHA1

    8992de6c918131fbe8821dd16cc0277951cd362c

    SHA256

    d66c7fb807beccc1fa5a7d4162d3e8e2d553ba560653a404e1ce6de68ba8c801

    SHA512

    70be353017f77f5b4fd82738700843bdc5848f175a39d07626dd9f4cb59b4d685dadf69de156f00c62dcc76f8fba233656df258ea103e1000ff038305580179f

  • C:\Users\Admin\AppData\Local\Temp\7zSC0B817D6\624e4f07974db_Thu02a5a7728.exe

    Filesize

    1.5MB

    MD5

    95a4fc4c2fa08c611cd390dda3c946f1

    SHA1

    79af3a4eec0e4f7929f9bc4692efe3264bc1d6a3

    SHA256

    15bbdd71197ba9af2dfbb8615805228f8d19c333ce5603a3d2f4f4708d0b56f9

    SHA512

    1b231fcd97b9a265bda8545d1db7e4f14c46faa98f137280245b812e79d1d9957a2966e5a976788ae2d2d7695ab6c78f2ff7f56aeabbf5a98a1b4464e5d37b75

  • C:\Users\Admin\AppData\Local\Temp\7zSC0B817D6\624e4f0934f6c_Thu02042b3162ca.exe

    Filesize

    235KB

    MD5

    23f7387abf14527d3b1c7f786abecfcd

    SHA1

    fed9c8b9316049534843436a4438125b3e4c8cec

    SHA256

    b822e4848c7b832c034f9f742ebf83a5b20f651c209d546ae99d0ca2d65ac7ce

    SHA512

    d90deee1aef5a4772da14e4251586a126778f604252df6cc62040dc961d62fd8ed1fa1323eaa1c9427dff8566ba9477dca9d48e5164d486d486bb05bd85b3ab1

  • C:\Users\Admin\AppData\Local\Temp\7zSC0B817D6\624e4f0c17da5_Thu02dc0a6b71c.exe

    Filesize

    2.2MB

    MD5

    e9ae9a2f317cda41ae73bc2059739e2c

    SHA1

    cfe4c3622f6ce2e6e959c2a8dd403cd494078746

    SHA256

    47e5c321f7a29b72fe6cb61bb9e7246c09ef3357c42b7c3b40ba34dbc5b6c5b9

    SHA512

    78ee1fe8314873a3df253abebe200663ca66a76aa7c2aefbd3eccde8bec6cbff5e98d419f5c934dfbf878b70945d875b530a690a94ebfd5988d1800000ff62cb

  • C:\Users\Admin\AppData\Local\Temp\7zSC0B817D6\624e4f1010d03_Thu02f08f6e.exe

    Filesize

    397KB

    MD5

    3756e07048157d0ecfd2f525d5335caf

    SHA1

    95668f9c9fedc7b4a635b1b06d6aaa3d9d3d349f

    SHA256

    d1cbecdbd6cfb139284af70ad04dac1322cdff40c91b9f8872943e6af894a785

    SHA512

    9c4b96521c60447a3e67f7899cda6c2ff7d922c5e7401f2c07a5d7a1a770a07de9f92225b9304ba9ae3981cf06201a7a3e996445ca9e6cd2b078646926bec8f3

  • C:\Users\Admin\AppData\Local\Temp\7zSC0B817D6\624e4f1298c47_Thu028bba903.exe

    Filesize

    3.7MB

    MD5

    18f96076334ae5dcaa0afe6b339a41e1

    SHA1

    ad4e83cfe9c89a57b4a5585a4f1156d5a96f8f3c

    SHA256

    abc1102bffd9831302f9353274817296b2ac391f1c148fc95164dcbab97c2fbd

    SHA512

    e92cb9433a9759128bca933f1bcfcff4f47cc861757624de5f25ebed498c53317d4f736872486f9b25e0fc1c7991f56b2f6ccba5e15de55735087bbb3b8a3f46

  • C:\Users\Admin\AppData\Local\Temp\7zSC0B817D6\624e4f13e5282_Thu02162f030.exe

    Filesize

    234KB

    MD5

    10413d40c08c93d9de5e8a5991877a81

    SHA1

    9afaf62459daa44b450d39130f175bf7b3bd2413

    SHA256

    d350e431503d8f187d1c4e11ebe2a5375c4b25acdabf21ff6de6b7e5dbdac66f

    SHA512

    97ff995d69495922c0da3d3662dad1d2a1a29fb24aafa80809e22cd0d0111f092db083b596326bbb8cb0e44f72e41fd848398f8e3e62e5548c9ed21818ea300a

  • C:\Users\Admin\AppData\Local\Temp\7zSC0B817D6\624e4f14eb481_Thu02f311ad437.exe

    Filesize

    383KB

    MD5

    5d075d500127014766a7ab73ca6b3cc1

    SHA1

    3b6661aa4877eb73c4c1367cd124b05b0982e40b

    SHA256

    c64d884893a68f77cd300c6900a244fb34f6611737c38922483dea787decf311

    SHA512

    9d91aaf612aed7a46e4981b45adc7cc8eaad22c297cece2fa7e18e7d86f73daa6c6b4b525eca9afd63816aeaeab88ce032094b5e20f1b0383e97e1ba22ec9eb4

  • C:\Users\Admin\AppData\Local\Temp\7zSC0B817D6\624e4f1593ab0_Thu0234c2663be.exe

    Filesize

    1KB

    MD5

    f184d55a54eae149f306684766cdee7a

    SHA1

    d3f640f50591aa8523a8caff9d278abf96840781

    SHA256

    6c7fd4878ef23fdd99f03af133480bdf349f2ba1c71ea6a7eff67bd5f420e48b

    SHA512

    d5f4277db836a419c12bb43cf96eef683b6104e92fabf2b37631e46b03ee80c8dbfd6167d72a945287dc4a6bc54c8896185701e14407631db03b9348a1112241

  • C:\Users\Admin\AppData\Local\Temp\7zSC0B817D6\624e4f185fb1a_Thu02643e91db.exe

    Filesize

    1.4MB

    MD5

    247d99cf6557c6bffdd319291ab5f4f9

    SHA1

    ee6f76d68d53007e65dca3541c6a31f6b40b55c5

    SHA256

    938f66db003711703c9ad736d942d230623f5546427d63849e87d7124f7a077f

    SHA512

    41deef72f3fa958a539b159c6bef4aeef368aec65dc37693d0f759525c2e9ff4aa2e0d6928993562655602f5fb36a3cc3f1335e75950fe456111fc706b923722

  • C:\Users\Admin\AppData\Local\Temp\7zSC0B817D6\libcurl.dll

    Filesize

    218KB

    MD5

    d09be1f47fd6b827c81a4812b4f7296f

    SHA1

    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

    SHA256

    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

    SHA512

    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

  • C:\Users\Admin\AppData\Local\Temp\7zSC0B817D6\libcurlpp.dll

    Filesize

    54KB

    MD5

    e6e578373c2e416289a8da55f1dc5e8e

    SHA1

    b601a229b66ec3d19c2369b36216c6f6eb1c063e

    SHA256

    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

    SHA512

    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

  • C:\Users\Admin\AppData\Local\Temp\7zSC0B817D6\libgcc_s_dw2-1.dll

    Filesize

    113KB

    MD5

    9aec524b616618b0d3d00b27b6f51da1

    SHA1

    64264300801a353db324d11738ffed876550e1d3

    SHA256

    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

    SHA512

    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

  • C:\Users\Admin\AppData\Local\Temp\7zSC0B817D6\libstdc++-6.dll

    Filesize

    647KB

    MD5

    5e279950775baae5fea04d2cc4526bcc

    SHA1

    8aef1e10031c3629512c43dd8b0b5d9060878453

    SHA256

    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

    SHA512

    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

  • \Users\Admin\AppData\Local\Temp\7zSC0B817D6\libwinpthread-1.dll

    Filesize

    69KB

    MD5

    1e0d62c34ff2e649ebc5c372065732ee

    SHA1

    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

    SHA256

    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

    SHA512

    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

  • \Users\Admin\AppData\Local\Temp\7zSC0B817D6\setup_install.exe

    Filesize

    2.1MB

    MD5

    5e9030c344de01e542d868ba34858e2a

    SHA1

    972811811a4e69a8afccc8ec2a817466da2c14d2

    SHA256

    7864f418df961d9a4f3f8799e94c7427b81d7d0108f58790ee538587141dd024

    SHA512

    eff95435d253bf8152bffbda11c9ab31bf7ad8ce2128178647e83d80dbd5ea57e73523680765d5e894a20d1c5834efee9a60e1e0b53939e4fc6f0d8d842444a3

  • \Users\Admin\AppData\Local\Temp\setup_installer.exe

    Filesize

    8.0MB

    MD5

    d79f4e5eceee0a9b3645514cc509098b

    SHA1

    474424ce06fbfc3c5fdcb875aecf81914e2916b6

    SHA256

    f5edf6fa082dbb5d2c78faf436fbc3d44df12e7edf3a7d9c4f144f400be89ebb

    SHA512

    37db11efa0662221014f228d71fd9f226bae68522a8525e0d05fcd4cc5ffa75cac491e72853020ea4e83077dc5a3169c29b60b73633e11fb1da5657be5142acc

  • memory/2596-78-0x000000006FE40000-0x000000006FFC6000-memory.dmp

    Filesize

    1.5MB

  • memory/2596-76-0x000000006B440000-0x000000006B4CF000-memory.dmp

    Filesize

    572KB

  • memory/2596-75-0x000000006B440000-0x000000006B4CF000-memory.dmp

    Filesize

    572KB

  • memory/2596-74-0x000000006B440000-0x000000006B4CF000-memory.dmp

    Filesize

    572KB

  • memory/2596-104-0x000000006FE40000-0x000000006FFC6000-memory.dmp

    Filesize

    1.5MB

  • memory/2596-103-0x000000006B440000-0x000000006B4CF000-memory.dmp

    Filesize

    572KB

  • memory/2596-102-0x000000006B280000-0x000000006B2A6000-memory.dmp

    Filesize

    152KB

  • memory/2596-100-0x000000006EB40000-0x000000006EB63000-memory.dmp

    Filesize

    140KB

  • memory/2596-97-0x0000000064940000-0x0000000064959000-memory.dmp

    Filesize

    100KB

  • memory/2596-96-0x0000000000400000-0x000000000051C000-memory.dmp

    Filesize

    1.1MB

  • memory/2596-77-0x000000006FE40000-0x000000006FFC6000-memory.dmp

    Filesize

    1.5MB

  • memory/2596-79-0x000000006FE40000-0x000000006FFC6000-memory.dmp

    Filesize

    1.5MB

  • memory/2596-81-0x000000006B280000-0x000000006B2A6000-memory.dmp

    Filesize

    152KB

  • memory/2596-82-0x000000006B280000-0x000000006B2A6000-memory.dmp

    Filesize

    152KB

  • memory/2596-80-0x000000006FE40000-0x000000006FFC6000-memory.dmp

    Filesize

    1.5MB

  • memory/2596-66-0x000000006B440000-0x000000006B4CF000-memory.dmp

    Filesize

    572KB

  • memory/2596-63-0x000000006B280000-0x000000006B2A6000-memory.dmp

    Filesize

    152KB

  • memory/2596-83-0x000000006FE40000-0x000000006FFC6000-memory.dmp

    Filesize

    1.5MB