Analysis
-
max time kernel
136s -
max time network
137s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12-09-2024 05:04
Static task
static1
Behavioral task
behavioral1
Sample
dbdca8a3ffa33284e03a1a7bd57e12ad_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
dbdca8a3ffa33284e03a1a7bd57e12ad_JaffaCakes118.exe
-
Size
709KB
-
MD5
dbdca8a3ffa33284e03a1a7bd57e12ad
-
SHA1
facc92651a792c4c8abe606ca47424b4f042224b
-
SHA256
f1f367c2bd3c1bc93a4c4a3081a3aa1072eb7a50d13927e3b5bc03c310248d3a
-
SHA512
727cd27bfb0ffc7a9f76fd02417de92a34ef4a1ed341953b1f5c6f78f851c83d5de390d3168df89367196a3de25eb370be1c3867affc94ae6520dff22d36bd94
-
SSDEEP
12288:UJr8tk+8yQiFDmBhfyW8vXAo+bcRkkOHia0crMIsTX:Wx+5QhfP5x7Nm
Malware Config
Extracted
quasar
2.1.0.0
svhost
myconect.ddns.net:6606
VNM_MUTEX_ND6PULLW5ZVLwo1nwR
-
encryption_key
yaa63tXY4j55os5llHHd
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Venom Client Startup
-
subdirectory
SubDir
Signatures
-
Contains code to disable Windows Defender 2 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\$77-Venom.exe disable_win_def behavioral1/memory/1880-16-0x0000000000330000-0x00000000003BC000-memory.dmp disable_win_def -
Quasar payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\$77-Venom.exe family_quasar behavioral1/memory/1880-16-0x0000000000330000-0x00000000003BC000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
Processes:
$77-Venom.exepid process 1880 $77-Venom.exe -
Loads dropped DLL 1 IoCs
Processes:
dbdca8a3ffa33284e03a1a7bd57e12ad_JaffaCakes118.exepid process 1420 dbdca8a3ffa33284e03a1a7bd57e12ad_JaffaCakes118.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 ip-api.com -
Drops file in Windows directory 1 IoCs
Processes:
WINWORD.EXEdescription ioc process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
dbdca8a3ffa33284e03a1a7bd57e12ad_JaffaCakes118.exe$77-Venom.exeWINWORD.EXEdescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dbdca8a3ffa33284e03a1a7bd57e12ad_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language $77-Venom.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE -
Office loads VBA resources, possible macro or embedded object present
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
WINWORD.EXEpid process 2332 WINWORD.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
$77-Venom.exedescription pid process Token: SeDebugPrivilege 1880 $77-Venom.exe Token: SeDebugPrivilege 1880 $77-Venom.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
WINWORD.EXEpid process 2332 WINWORD.EXE 2332 WINWORD.EXE -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
dbdca8a3ffa33284e03a1a7bd57e12ad_JaffaCakes118.exeWINWORD.EXEdescription pid process target process PID 1420 wrote to memory of 1880 1420 dbdca8a3ffa33284e03a1a7bd57e12ad_JaffaCakes118.exe $77-Venom.exe PID 1420 wrote to memory of 1880 1420 dbdca8a3ffa33284e03a1a7bd57e12ad_JaffaCakes118.exe $77-Venom.exe PID 1420 wrote to memory of 1880 1420 dbdca8a3ffa33284e03a1a7bd57e12ad_JaffaCakes118.exe $77-Venom.exe PID 1420 wrote to memory of 1880 1420 dbdca8a3ffa33284e03a1a7bd57e12ad_JaffaCakes118.exe $77-Venom.exe PID 1420 wrote to memory of 2332 1420 dbdca8a3ffa33284e03a1a7bd57e12ad_JaffaCakes118.exe WINWORD.EXE PID 1420 wrote to memory of 2332 1420 dbdca8a3ffa33284e03a1a7bd57e12ad_JaffaCakes118.exe WINWORD.EXE PID 1420 wrote to memory of 2332 1420 dbdca8a3ffa33284e03a1a7bd57e12ad_JaffaCakes118.exe WINWORD.EXE PID 1420 wrote to memory of 2332 1420 dbdca8a3ffa33284e03a1a7bd57e12ad_JaffaCakes118.exe WINWORD.EXE PID 2332 wrote to memory of 272 2332 WINWORD.EXE splwow64.exe PID 2332 wrote to memory of 272 2332 WINWORD.EXE splwow64.exe PID 2332 wrote to memory of 272 2332 WINWORD.EXE splwow64.exe PID 2332 wrote to memory of 272 2332 WINWORD.EXE splwow64.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\dbdca8a3ffa33284e03a1a7bd57e12ad_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\dbdca8a3ffa33284e03a1a7bd57e12ad_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1420 -
C:\Users\Admin\AppData\Roaming\$77-Venom.exe"C:\Users\Admin\AppData\Roaming\$77-Venom.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1880
-
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Roaming\null (2).docx"2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122883⤵PID:272
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
534KB
MD584c1dc6b428904cc2a6746653849df0f
SHA15cce4078427481f4d7456b5a4f3930ae6e706fb4
SHA256bc24e3c5408fea0b6f9aa0deb56a4636a8d0b9a6054ff1033efa6ccfe04ba44a
SHA5123b7a7607c3409b5ded563f2e1fcc0fa489c4465ab764d14a647b474968a025a95fa8ceb549fc70482b7b1dd935f66a41ada7b4910059786aafc870c5847a9245
-
Filesize
19KB
MD5fccdd353d4a5d4e02b81bd4bd2cc0878
SHA1ccd9b73cc99a611fcb0718a1c1cf40caad7e8a03
SHA2561923df02488296c2ef19aa861f6b5da7b7b0464a5ca32eb6f010d34c3c90df4a
SHA512b2aacfd7e6a5962ebe29e6b83b66c92af974a168e0b2eb2f3acd267bd2508926860b12ad37c9a8cdac1900247c318f82f4b47d57e930f8b2d65eed554c2c8237
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
2KB
MD5b73ace90e3fbada0e8baa0d47b2cbd6f
SHA12147bfa5d92cb0c3fd296e7c90befa08564240a6
SHA25694f271283b679ee024724d1aee0f4ead90ce56fb67813b5e0cbc082091fbe364
SHA512d1a9d73fca25a73782bd0170937225afdb402a354a7fb6ea308114e276aed7f77ef211c458dd03292d2e90cd1d61976340396540ac410d452bda363f6d2ee157