Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
12-05-2024 13:52
Static task
static1
Behavioral task
behavioral1
Sample
3a7117d0c950b44d5464cd6841dd95cd_JaffaCakes118.exe
Resource
win7-20240215-en
General
-
Target
3a7117d0c950b44d5464cd6841dd95cd_JaffaCakes118.exe
-
Size
472KB
-
MD5
3a7117d0c950b44d5464cd6841dd95cd
-
SHA1
b0dd2745f822d1e43300fa1ccb11749fdfcf1260
-
SHA256
6a1e31b04adc8e779095fb61f7e3cafc8866f644865ee64ee1d02210f7db3766
-
SHA512
a8c3ce748eee0ef88ce737d853d26d3f9e49bb7cfbbf7c67dfebfa7451279010f67c552f3f49275788db21f423ebfa845f2726892bdc2596af36682b7791ab25
-
SSDEEP
6144:wYd3flbbsDpd0DHo5AqYOy8oE0B7mEuZe35o4LILBWflzgWErnrXnzmjdoBqZg:wYd901AqoES7mEuZmi4LILBelztqmi
Malware Config
Extracted
quasar
2.1.0.0
svhost
myconect.ddns.net:6606
VNM_MUTEX_ND6PULLW5ZVLwo1nwR
-
encryption_key
yaa63tXY4j55os5llHHd
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Venom Client Startup
-
subdirectory
SubDir
Signatures
-
Contains code to disable Windows Defender 2 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\$77-Venom.exe disable_win_def behavioral2/memory/1080-16-0x0000000000130000-0x00000000001BC000-memory.dmp disable_win_def -
Quasar payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\$77-Venom.exe family_quasar behavioral2/memory/1080-16-0x0000000000130000-0x00000000001BC000-memory.dmp family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
3a7117d0c950b44d5464cd6841dd95cd_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation 3a7117d0c950b44d5464cd6841dd95cd_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
Processes:
$77-Venom.exepid process 1080 $77-Venom.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 1 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
dw20.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
dw20.exedescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
dw20.exe$77-Venom.exedescription pid process Token: SeRestorePrivilege 3588 dw20.exe Token: SeBackupPrivilege 3588 dw20.exe Token: SeBackupPrivilege 3588 dw20.exe Token: SeBackupPrivilege 3588 dw20.exe Token: SeDebugPrivilege 1080 $77-Venom.exe Token: SeDebugPrivilege 1080 $77-Venom.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
3a7117d0c950b44d5464cd6841dd95cd_JaffaCakes118.exedescription pid process target process PID 1408 wrote to memory of 1080 1408 3a7117d0c950b44d5464cd6841dd95cd_JaffaCakes118.exe $77-Venom.exe PID 1408 wrote to memory of 1080 1408 3a7117d0c950b44d5464cd6841dd95cd_JaffaCakes118.exe $77-Venom.exe PID 1408 wrote to memory of 1080 1408 3a7117d0c950b44d5464cd6841dd95cd_JaffaCakes118.exe $77-Venom.exe PID 1408 wrote to memory of 3588 1408 3a7117d0c950b44d5464cd6841dd95cd_JaffaCakes118.exe dw20.exe PID 1408 wrote to memory of 3588 1408 3a7117d0c950b44d5464cd6841dd95cd_JaffaCakes118.exe dw20.exe PID 1408 wrote to memory of 3588 1408 3a7117d0c950b44d5464cd6841dd95cd_JaffaCakes118.exe dw20.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3a7117d0c950b44d5464cd6841dd95cd_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3a7117d0c950b44d5464cd6841dd95cd_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Users\Admin\AppData\Roaming\$77-Venom.exe"C:\Users\Admin\AppData\Roaming\$77-Venom.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1080
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 10642⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:3588
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
534KB
MD584c1dc6b428904cc2a6746653849df0f
SHA15cce4078427481f4d7456b5a4f3930ae6e706fb4
SHA256bc24e3c5408fea0b6f9aa0deb56a4636a8d0b9a6054ff1033efa6ccfe04ba44a
SHA5123b7a7607c3409b5ded563f2e1fcc0fa489c4465ab764d14a647b474968a025a95fa8ceb549fc70482b7b1dd935f66a41ada7b4910059786aafc870c5847a9245