Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
15-09-2024 14:22
Static task
static1
Behavioral task
behavioral1
Sample
e2afad2e4405ec0c5c22398203a3443d_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
e2afad2e4405ec0c5c22398203a3443d_JaffaCakes118.exe
-
Size
640KB
-
MD5
e2afad2e4405ec0c5c22398203a3443d
-
SHA1
eb212f7682d5fa24f9580aaeeaee6c3b3318f548
-
SHA256
6fb67950f8de0f87ee4cd34d50d068ee4b5e5418d363a189da0d9949db6be8ed
-
SHA512
30aa913e09d206d7ed08d0d71e97444fdb350dd2f8d8e382c2c4c4b236196b245a4dc6e229d5c7cad5f1ce0bfba1675cd677f82eb7728f59299922008843b5c3
-
SSDEEP
12288:Ke/qyvMV80A9RzEPTWJVBpDyFjbgexPprcLFI0gNoxHsgL7A26:RRMV8P9uPTqmjUexBr8xH1L
Malware Config
Extracted
quasar
2.1.0.0
svhost
myconect.ddns.net:6606
VNM_MUTEX_rHOHbrAQKctPD4d68w
-
encryption_key
rDFwhCyuKMqXO7llDpB2
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Venom Client Startup
-
subdirectory
SubDir
Signatures
-
Contains code to disable Windows Defender 2 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\test1.exe disable_win_def behavioral2/memory/1432-18-0x0000000000D40000-0x0000000000DEA000-memory.dmp disable_win_def -
Processes:
test1.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" test1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" test1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" test1.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection test1.exe -
Quasar payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\test1.exe family_quasar behavioral2/memory/1432-18-0x0000000000D40000-0x0000000000DEA000-memory.dmp family_quasar -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
e2afad2e4405ec0c5c22398203a3443d_JaffaCakes118.exetest1.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation e2afad2e4405ec0c5c22398203a3443d_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation test1.exe -
Executes dropped EXE 3 IoCs
Processes:
test1.exeClient.exetest1.exepid process 1432 test1.exe 1924 Client.exe 4056 test1.exe -
Processes:
test1.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features test1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" test1.exe -
Drops desktop.ini file(s) 2 IoCs
Processes:
e2afad2e4405ec0c5c22398203a3443d_JaffaCakes118.exedescription ioc process File created C:\Windows\assembly\Desktop.ini e2afad2e4405ec0c5c22398203a3443d_JaffaCakes118.exe File opened for modification C:\Windows\assembly\Desktop.ini e2afad2e4405ec0c5c22398203a3443d_JaffaCakes118.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 9 ip-api.com -
Drops file in Windows directory 3 IoCs
Processes:
e2afad2e4405ec0c5c22398203a3443d_JaffaCakes118.exedescription ioc process File opened for modification C:\Windows\assembly e2afad2e4405ec0c5c22398203a3443d_JaffaCakes118.exe File created C:\Windows\assembly\Desktop.ini e2afad2e4405ec0c5c22398203a3443d_JaffaCakes118.exe File opened for modification C:\Windows\assembly\Desktop.ini e2afad2e4405ec0c5c22398203a3443d_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
schtasks.exepowershell.exechcp.comPING.EXEtest1.exeClient.exee2afad2e4405ec0c5c22398203a3443d_JaffaCakes118.exeschtasks.exetest1.exedw20.execmd.execmd.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language test1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e2afad2e4405ec0c5c22398203a3443d_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language test1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dw20.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
dw20.exedescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
dw20.exedescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 1640 schtasks.exe 432 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
powershell.exetest1.exetest1.exepid process 4860 powershell.exe 4860 powershell.exe 1432 test1.exe 1432 test1.exe 1432 test1.exe 1432 test1.exe 1432 test1.exe 1432 test1.exe 1432 test1.exe 4056 test1.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
Processes:
dw20.exetest1.exepowershell.exeClient.exetest1.exedescription pid process Token: SeRestorePrivilege 5044 dw20.exe Token: SeBackupPrivilege 5044 dw20.exe Token: SeBackupPrivilege 5044 dw20.exe Token: SeBackupPrivilege 5044 dw20.exe Token: SeDebugPrivilege 1432 test1.exe Token: SeDebugPrivilege 4860 powershell.exe Token: SeDebugPrivilege 1924 Client.exe Token: SeDebugPrivilege 1924 Client.exe Token: SeDebugPrivilege 4056 test1.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Client.exepid process 1924 Client.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
e2afad2e4405ec0c5c22398203a3443d_JaffaCakes118.exetest1.exeClient.execmd.execmd.exedescription pid process target process PID 1940 wrote to memory of 1432 1940 e2afad2e4405ec0c5c22398203a3443d_JaffaCakes118.exe test1.exe PID 1940 wrote to memory of 1432 1940 e2afad2e4405ec0c5c22398203a3443d_JaffaCakes118.exe test1.exe PID 1940 wrote to memory of 1432 1940 e2afad2e4405ec0c5c22398203a3443d_JaffaCakes118.exe test1.exe PID 1940 wrote to memory of 5044 1940 e2afad2e4405ec0c5c22398203a3443d_JaffaCakes118.exe dw20.exe PID 1940 wrote to memory of 5044 1940 e2afad2e4405ec0c5c22398203a3443d_JaffaCakes118.exe dw20.exe PID 1940 wrote to memory of 5044 1940 e2afad2e4405ec0c5c22398203a3443d_JaffaCakes118.exe dw20.exe PID 1432 wrote to memory of 1640 1432 test1.exe schtasks.exe PID 1432 wrote to memory of 1640 1432 test1.exe schtasks.exe PID 1432 wrote to memory of 1640 1432 test1.exe schtasks.exe PID 1432 wrote to memory of 1924 1432 test1.exe Client.exe PID 1432 wrote to memory of 1924 1432 test1.exe Client.exe PID 1432 wrote to memory of 1924 1432 test1.exe Client.exe PID 1432 wrote to memory of 4860 1432 test1.exe powershell.exe PID 1432 wrote to memory of 4860 1432 test1.exe powershell.exe PID 1432 wrote to memory of 4860 1432 test1.exe powershell.exe PID 1924 wrote to memory of 432 1924 Client.exe schtasks.exe PID 1924 wrote to memory of 432 1924 Client.exe schtasks.exe PID 1924 wrote to memory of 432 1924 Client.exe schtasks.exe PID 1432 wrote to memory of 5088 1432 test1.exe cmd.exe PID 1432 wrote to memory of 5088 1432 test1.exe cmd.exe PID 1432 wrote to memory of 5088 1432 test1.exe cmd.exe PID 5088 wrote to memory of 2452 5088 cmd.exe cmd.exe PID 5088 wrote to memory of 2452 5088 cmd.exe cmd.exe PID 5088 wrote to memory of 2452 5088 cmd.exe cmd.exe PID 1432 wrote to memory of 4352 1432 test1.exe cmd.exe PID 1432 wrote to memory of 4352 1432 test1.exe cmd.exe PID 1432 wrote to memory of 4352 1432 test1.exe cmd.exe PID 4352 wrote to memory of 4072 4352 cmd.exe chcp.com PID 4352 wrote to memory of 4072 4352 cmd.exe chcp.com PID 4352 wrote to memory of 4072 4352 cmd.exe chcp.com PID 4352 wrote to memory of 3440 4352 cmd.exe PING.EXE PID 4352 wrote to memory of 3440 4352 cmd.exe PING.EXE PID 4352 wrote to memory of 3440 4352 cmd.exe PING.EXE PID 4352 wrote to memory of 4056 4352 cmd.exe test1.exe PID 4352 wrote to memory of 4056 4352 cmd.exe test1.exe PID 4352 wrote to memory of 4056 4352 cmd.exe test1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e2afad2e4405ec0c5c22398203a3443d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e2afad2e4405ec0c5c22398203a3443d_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops desktop.ini file(s)
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Users\Admin\AppData\Roaming\test1.exe"C:\Users\Admin\AppData\Roaming\test1.exe"2⤵
- Modifies Windows Defender Real-time Protection settings
- Checks computer location settings
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1432 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Venom Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\test1.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1640
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Venom Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:432
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4860
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5088 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*4⤵
- System Location Discovery: System Language Discovery
PID:2452
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\fln4ro0YcBul.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4352 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:4072
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3440
-
-
C:\Users\Admin\AppData\Roaming\test1.exe"C:\Users\Admin\AppData\Roaming\test1.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4056
-
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 11642⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:5044
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD510eab9c2684febb5327b6976f2047587
SHA1a12ed54146a7f5c4c580416aecb899549712449e
SHA256f49dbd55029bfbc15134f7c6a4f967d6c39142c63f2e8f1f8c78fab108a2c928
SHA5127e5fd90fffae723bd0c662a90e0730b507805f072771ee673d1d8c262dbf60c8a03ba5fe088f699a97c2e886380de158b2ccd59ee62e3d012dd6dd14ea9d0e50
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
199B
MD5e5cb5a47bec58e5e9037dcba45b11448
SHA1b21bde269b256ecc485a8b20dffb5a302168dab7
SHA256f607d54bd108b546a71b90abb2f95e02c8e597687698162df110d7221c987a09
SHA512d9e62049a02218fe5c45a155f2e7e78c066ed7270d2c18c4710301de2b1f2afd8af69cef27dfe764702c5cead1197d0abb8f8e9bb99b599d1df3353d154e10d3
-
Filesize
655KB
MD543e5556cab3ba9cd353b0c6cf1548d75
SHA164cf51c0d612cb6276e59639071406c1d2e86702
SHA256286ea33997e28cad2651bc27c091e45c3502c4c7f69e4f28965bf846cf9528b8
SHA512edde4a5af40e65afbe4e212e356879277f9641e4b8d46950fed33397754fe87ff81a337623e6c5202776e1636cefcd58f0ed94a212e8dd25ba427a017fcb2bdf