Analysis
-
max time kernel
147s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
21-12-2024 20:20
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_e2f693427eb98ff14d97a66007433ddebb3a8311309e2b1f1a95a07c3ec397b4.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
JaffaCakes118_e2f693427eb98ff14d97a66007433ddebb3a8311309e2b1f1a95a07c3ec397b4.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_e2f693427eb98ff14d97a66007433ddebb3a8311309e2b1f1a95a07c3ec397b4.exe
-
Size
300.0MB
-
MD5
f2fe09806411a018f01bb6a12a80b2b2
-
SHA1
c08c933ff0bd50a1bded400f086378ddaab5ba4d
-
SHA256
e2f693427eb98ff14d97a66007433ddebb3a8311309e2b1f1a95a07c3ec397b4
-
SHA512
e435ef3941858b3e3a4d24bfd9778b9c683185472cdd326209dfdbfdc6cfdcea91fa01583985e586db01ef07749c5d1629091117661e7f60db0a9d0e4bd451b8
-
SSDEEP
3072:bXlvFgvATyfHSt0Vki6jKV1c2jZZIUh7yZGRXBOUEs64BRg40nuFbl3TQ9:b4vj562V/UZ+BUeBRgul29
Malware Config
Extracted
asyncrat
Venom RAT 5.0.5
Venom Clients
theyk6836.duckdns.org:9026
Venom_RAT_HVNC_Mutex_Venom RAT_HVNC
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Executes dropped EXE 2 IoCs
pid Process 2888 redfv.exe 1472 redfv.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2248 set thread context of 2556 2248 JaffaCakes118_e2f693427eb98ff14d97a66007433ddebb3a8311309e2b1f1a95a07c3ec397b4.exe 36 PID 2888 set thread context of 684 2888 redfv.exe 44 PID 1472 set thread context of 1288 1472 redfv.exe 51 -
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language redfv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_e2f693427eb98ff14d97a66007433ddebb3a8311309e2b1f1a95a07c3ec397b4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language redfv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2876 schtasks.exe 800 schtasks.exe 1160 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2556 vbc.exe Token: SeDebugPrivilege 684 vbc.exe Token: SeDebugPrivilege 1288 vbc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2248 wrote to memory of 2720 2248 JaffaCakes118_e2f693427eb98ff14d97a66007433ddebb3a8311309e2b1f1a95a07c3ec397b4.exe 31 PID 2248 wrote to memory of 2720 2248 JaffaCakes118_e2f693427eb98ff14d97a66007433ddebb3a8311309e2b1f1a95a07c3ec397b4.exe 31 PID 2248 wrote to memory of 2720 2248 JaffaCakes118_e2f693427eb98ff14d97a66007433ddebb3a8311309e2b1f1a95a07c3ec397b4.exe 31 PID 2248 wrote to memory of 2720 2248 JaffaCakes118_e2f693427eb98ff14d97a66007433ddebb3a8311309e2b1f1a95a07c3ec397b4.exe 31 PID 2720 wrote to memory of 2876 2720 cmd.exe 33 PID 2720 wrote to memory of 2876 2720 cmd.exe 33 PID 2720 wrote to memory of 2876 2720 cmd.exe 33 PID 2720 wrote to memory of 2876 2720 cmd.exe 33 PID 2248 wrote to memory of 2172 2248 JaffaCakes118_e2f693427eb98ff14d97a66007433ddebb3a8311309e2b1f1a95a07c3ec397b4.exe 34 PID 2248 wrote to memory of 2172 2248 JaffaCakes118_e2f693427eb98ff14d97a66007433ddebb3a8311309e2b1f1a95a07c3ec397b4.exe 34 PID 2248 wrote to memory of 2172 2248 JaffaCakes118_e2f693427eb98ff14d97a66007433ddebb3a8311309e2b1f1a95a07c3ec397b4.exe 34 PID 2248 wrote to memory of 2172 2248 JaffaCakes118_e2f693427eb98ff14d97a66007433ddebb3a8311309e2b1f1a95a07c3ec397b4.exe 34 PID 2248 wrote to memory of 2556 2248 JaffaCakes118_e2f693427eb98ff14d97a66007433ddebb3a8311309e2b1f1a95a07c3ec397b4.exe 36 PID 2248 wrote to memory of 2556 2248 JaffaCakes118_e2f693427eb98ff14d97a66007433ddebb3a8311309e2b1f1a95a07c3ec397b4.exe 36 PID 2248 wrote to memory of 2556 2248 JaffaCakes118_e2f693427eb98ff14d97a66007433ddebb3a8311309e2b1f1a95a07c3ec397b4.exe 36 PID 2248 wrote to memory of 2556 2248 JaffaCakes118_e2f693427eb98ff14d97a66007433ddebb3a8311309e2b1f1a95a07c3ec397b4.exe 36 PID 2248 wrote to memory of 2556 2248 JaffaCakes118_e2f693427eb98ff14d97a66007433ddebb3a8311309e2b1f1a95a07c3ec397b4.exe 36 PID 2248 wrote to memory of 2556 2248 JaffaCakes118_e2f693427eb98ff14d97a66007433ddebb3a8311309e2b1f1a95a07c3ec397b4.exe 36 PID 2248 wrote to memory of 2556 2248 JaffaCakes118_e2f693427eb98ff14d97a66007433ddebb3a8311309e2b1f1a95a07c3ec397b4.exe 36 PID 2248 wrote to memory of 2556 2248 JaffaCakes118_e2f693427eb98ff14d97a66007433ddebb3a8311309e2b1f1a95a07c3ec397b4.exe 36 PID 2248 wrote to memory of 2556 2248 JaffaCakes118_e2f693427eb98ff14d97a66007433ddebb3a8311309e2b1f1a95a07c3ec397b4.exe 36 PID 1424 wrote to memory of 2888 1424 taskeng.exe 38 PID 1424 wrote to memory of 2888 1424 taskeng.exe 38 PID 1424 wrote to memory of 2888 1424 taskeng.exe 38 PID 1424 wrote to memory of 2888 1424 taskeng.exe 38 PID 2888 wrote to memory of 1392 2888 redfv.exe 39 PID 2888 wrote to memory of 1392 2888 redfv.exe 39 PID 2888 wrote to memory of 1392 2888 redfv.exe 39 PID 2888 wrote to memory of 1392 2888 redfv.exe 39 PID 2888 wrote to memory of 2376 2888 redfv.exe 41 PID 2888 wrote to memory of 2376 2888 redfv.exe 41 PID 2888 wrote to memory of 2376 2888 redfv.exe 41 PID 2888 wrote to memory of 2376 2888 redfv.exe 41 PID 1392 wrote to memory of 800 1392 cmd.exe 42 PID 1392 wrote to memory of 800 1392 cmd.exe 42 PID 1392 wrote to memory of 800 1392 cmd.exe 42 PID 1392 wrote to memory of 800 1392 cmd.exe 42 PID 2888 wrote to memory of 684 2888 redfv.exe 44 PID 2888 wrote to memory of 684 2888 redfv.exe 44 PID 2888 wrote to memory of 684 2888 redfv.exe 44 PID 2888 wrote to memory of 684 2888 redfv.exe 44 PID 2888 wrote to memory of 684 2888 redfv.exe 44 PID 2888 wrote to memory of 684 2888 redfv.exe 44 PID 2888 wrote to memory of 684 2888 redfv.exe 44 PID 2888 wrote to memory of 684 2888 redfv.exe 44 PID 2888 wrote to memory of 684 2888 redfv.exe 44 PID 1424 wrote to memory of 1472 1424 taskeng.exe 45 PID 1424 wrote to memory of 1472 1424 taskeng.exe 45 PID 1424 wrote to memory of 1472 1424 taskeng.exe 45 PID 1424 wrote to memory of 1472 1424 taskeng.exe 45 PID 1472 wrote to memory of 2092 1472 redfv.exe 46 PID 1472 wrote to memory of 2092 1472 redfv.exe 46 PID 1472 wrote to memory of 2092 1472 redfv.exe 46 PID 1472 wrote to memory of 2092 1472 redfv.exe 46 PID 2092 wrote to memory of 1160 2092 cmd.exe 49 PID 2092 wrote to memory of 1160 2092 cmd.exe 49 PID 2092 wrote to memory of 1160 2092 cmd.exe 49 PID 2092 wrote to memory of 1160 2092 cmd.exe 49 PID 1472 wrote to memory of 404 1472 redfv.exe 48 PID 1472 wrote to memory of 404 1472 redfv.exe 48 PID 1472 wrote to memory of 404 1472 redfv.exe 48 PID 1472 wrote to memory of 404 1472 redfv.exe 48 PID 1472 wrote to memory of 1288 1472 redfv.exe 51 PID 1472 wrote to memory of 1288 1472 redfv.exe 51
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e2f693427eb98ff14d97a66007433ddebb3a8311309e2b1f1a95a07c3ec397b4.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e2f693427eb98ff14d97a66007433ddebb3a8311309e2b1f1a95a07c3ec397b4.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\redfv.exe'" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\redfv.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2876
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e2f693427eb98ff14d97a66007433ddebb3a8311309e2b1f1a95a07c3ec397b4.exe" "C:\Users\Admin\AppData\Roaming\redfv.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2172
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2556
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {AF5CDA16-C14C-4DF4-B316-9E5CC0146B68} S-1-5-21-3551809350-4263495960-1443967649-1000:NNYJZAHP\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1424 -
C:\Users\Admin\AppData\Roaming\redfv.exeC:\Users\Admin\AppData\Roaming\redfv.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\redfv.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1392 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\redfv.exe'" /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:800
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\redfv.exe" "C:\Users\Admin\AppData\Roaming\redfv.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2376
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:684
-
-
-
C:\Users\Admin\AppData\Roaming\redfv.exeC:\Users\Admin\AppData\Roaming\redfv.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\redfv.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\redfv.exe'" /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1160
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\redfv.exe" "C:\Users\Admin\AppData\Roaming\redfv.exe"3⤵
- System Location Discovery: System Language Discovery
PID:404
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1288
-
-