Analysis
-
max time kernel
27s -
max time network
28s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
13-06-2024 16:17
Static task
static1
Behavioral task
behavioral1
Sample
a6750a74736787e997cea380247a97f2_JaffaCakes118.exe
Resource
win7-20240508-en
Errors
General
-
Target
a6750a74736787e997cea380247a97f2_JaffaCakes118.exe
-
Size
485KB
-
MD5
a6750a74736787e997cea380247a97f2
-
SHA1
7d25daa8359e023f8bb3bdb4c4fa77c2eeb19195
-
SHA256
54e33e90fc6174e079fbb5d00abd7f3d2c8ad9bcc8c67910f3c21e4f31282aa0
-
SHA512
6d029e775fb53e086c4f97a4594c919c976a49a58ecd1495d7c007206c3ef01a7b4c650a792734b17ee291c68bb96bd1175d9d40e3c1226318bc8bffc7185b23
-
SSDEEP
12288:DVm5YyKReiCZp4o2ylxSyx9F7TPeBfoZ/mi:J8Yeimeyrr1elos
Malware Config
Extracted
quasar
2.1.0.0
svhost
myconect.ddns.net:6606
VNM_MUTEX_ND6PULLW5ZVLwo1nwR
-
encryption_key
yaa63tXY4j55os5llHHd
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Venom Client Startup
-
subdirectory
SubDir
Signatures
-
Contains code to disable Windows Defender 2 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\$77-Venom.exe disable_win_def behavioral2/memory/732-18-0x0000000000DF0000-0x0000000000E7C000-memory.dmp disable_win_def -
Quasar payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\$77-Venom.exe family_quasar behavioral2/memory/732-18-0x0000000000DF0000-0x0000000000E7C000-memory.dmp family_quasar -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
a6750a74736787e997cea380247a97f2_JaffaCakes118.exe$77-Venom.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation a6750a74736787e997cea380247a97f2_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation $77-Venom.exe -
Executes dropped EXE 1 IoCs
Processes:
$77-Venom.exepid process 732 $77-Venom.exe -
Drops desktop.ini file(s) 2 IoCs
Processes:
a6750a74736787e997cea380247a97f2_JaffaCakes118.exedescription ioc process File created C:\Windows\assembly\Desktop.ini a6750a74736787e997cea380247a97f2_JaffaCakes118.exe File opened for modification C:\Windows\assembly\Desktop.ini a6750a74736787e997cea380247a97f2_JaffaCakes118.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 9 api.ipify.org 2 ip-api.com -
Drops file in Windows directory 3 IoCs
Processes:
a6750a74736787e997cea380247a97f2_JaffaCakes118.exedescription ioc process File opened for modification C:\Windows\assembly a6750a74736787e997cea380247a97f2_JaffaCakes118.exe File created C:\Windows\assembly\Desktop.ini a6750a74736787e997cea380247a97f2_JaffaCakes118.exe File opened for modification C:\Windows\assembly\Desktop.ini a6750a74736787e997cea380247a97f2_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
dw20.exedescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
dw20.exedescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
dw20.exe$77-Venom.exedescription pid process Token: SeRestorePrivilege 5112 dw20.exe Token: SeBackupPrivilege 5112 dw20.exe Token: SeBackupPrivilege 5112 dw20.exe Token: SeBackupPrivilege 5112 dw20.exe Token: SeDebugPrivilege 732 $77-Venom.exe Token: SeDebugPrivilege 732 $77-Venom.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
a6750a74736787e997cea380247a97f2_JaffaCakes118.exe$77-Venom.exedescription pid process target process PID 3688 wrote to memory of 732 3688 a6750a74736787e997cea380247a97f2_JaffaCakes118.exe $77-Venom.exe PID 3688 wrote to memory of 732 3688 a6750a74736787e997cea380247a97f2_JaffaCakes118.exe $77-Venom.exe PID 3688 wrote to memory of 732 3688 a6750a74736787e997cea380247a97f2_JaffaCakes118.exe $77-Venom.exe PID 3688 wrote to memory of 5112 3688 a6750a74736787e997cea380247a97f2_JaffaCakes118.exe dw20.exe PID 3688 wrote to memory of 5112 3688 a6750a74736787e997cea380247a97f2_JaffaCakes118.exe dw20.exe PID 3688 wrote to memory of 5112 3688 a6750a74736787e997cea380247a97f2_JaffaCakes118.exe dw20.exe PID 732 wrote to memory of 792 732 $77-Venom.exe cmd.exe PID 732 wrote to memory of 792 732 $77-Venom.exe cmd.exe PID 732 wrote to memory of 792 732 $77-Venom.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a6750a74736787e997cea380247a97f2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a6750a74736787e997cea380247a97f2_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:3688 -
C:\Users\Admin\AppData\Roaming\$77-Venom.exe"C:\Users\Admin\AppData\Roaming\$77-Venom.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:732 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Bjvwa1IgnHZE.bat" "3⤵PID:792
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 15282⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:5112
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
534KB
MD584c1dc6b428904cc2a6746653849df0f
SHA15cce4078427481f4d7456b5a4f3930ae6e706fb4
SHA256bc24e3c5408fea0b6f9aa0deb56a4636a8d0b9a6054ff1033efa6ccfe04ba44a
SHA5123b7a7607c3409b5ded563f2e1fcc0fa489c4465ab764d14a647b474968a025a95fa8ceb549fc70482b7b1dd935f66a41ada7b4910059786aafc870c5847a9245