Analysis
-
max time kernel
139s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29-12-2024 06:04
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_05af19f88159fdc48e4039627198ddffacceb086e67a5fe0a76379a490be75a6.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_05af19f88159fdc48e4039627198ddffacceb086e67a5fe0a76379a490be75a6.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_05af19f88159fdc48e4039627198ddffacceb086e67a5fe0a76379a490be75a6.exe
-
Size
300.0MB
-
MD5
3bfc4f5d058aac39f3cd1cc7771fb376
-
SHA1
4f400860ad6e90f17b6abe3f925de5fe47dac4ba
-
SHA256
05af19f88159fdc48e4039627198ddffacceb086e67a5fe0a76379a490be75a6
-
SHA512
263be832f00990f423febb1be6f7871841c695c876f051a6f0906dfa9cb577f00b5a6a610fdf36a8c5d3323d2e8b5e171d78fe2e42b4bf6114d6c76476fa236e
-
SSDEEP
6144:duoCmQdnCJGib1C5mb67X3UIAPaQxgm5LqGZAoyT24sc+n9fiibGd2HzZ:duL8JGib05b7XE2Q4+4Y
Malware Config
Extracted
asyncrat
5.0.5
Venom Clients
venom12345.duckdns.org:4449
venomunverified.duckdns.org:4449
Venom_RAT_HVNC_Mutex_Venom RAT_HVNC
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Executes dropped EXE 2 IoCs
pid Process 2648 msdtc.exe 2076 msdtc.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2380 set thread context of 2464 2380 JaffaCakes118_05af19f88159fdc48e4039627198ddffacceb086e67a5fe0a76379a490be75a6.exe 31 PID 2648 set thread context of 2252 2648 msdtc.exe 41 PID 2076 set thread context of 2096 2076 msdtc.exe 50 -
System Location Discovery: System Language Discovery 1 TTPs 18 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdtc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_05af19f88159fdc48e4039627198ddffacceb086e67a5fe0a76379a490be75a6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdtc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2832 schtasks.exe 2860 schtasks.exe 968 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2380 JaffaCakes118_05af19f88159fdc48e4039627198ddffacceb086e67a5fe0a76379a490be75a6.exe Token: SeDebugPrivilege 2464 RegAsm.exe Token: SeDebugPrivilege 2648 msdtc.exe Token: SeDebugPrivilege 2252 RegAsm.exe Token: SeDebugPrivilege 2076 msdtc.exe Token: SeDebugPrivilege 2096 RegAsm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2380 wrote to memory of 2464 2380 JaffaCakes118_05af19f88159fdc48e4039627198ddffacceb086e67a5fe0a76379a490be75a6.exe 31 PID 2380 wrote to memory of 2464 2380 JaffaCakes118_05af19f88159fdc48e4039627198ddffacceb086e67a5fe0a76379a490be75a6.exe 31 PID 2380 wrote to memory of 2464 2380 JaffaCakes118_05af19f88159fdc48e4039627198ddffacceb086e67a5fe0a76379a490be75a6.exe 31 PID 2380 wrote to memory of 2464 2380 JaffaCakes118_05af19f88159fdc48e4039627198ddffacceb086e67a5fe0a76379a490be75a6.exe 31 PID 2380 wrote to memory of 2464 2380 JaffaCakes118_05af19f88159fdc48e4039627198ddffacceb086e67a5fe0a76379a490be75a6.exe 31 PID 2380 wrote to memory of 2464 2380 JaffaCakes118_05af19f88159fdc48e4039627198ddffacceb086e67a5fe0a76379a490be75a6.exe 31 PID 2380 wrote to memory of 2464 2380 JaffaCakes118_05af19f88159fdc48e4039627198ddffacceb086e67a5fe0a76379a490be75a6.exe 31 PID 2380 wrote to memory of 2464 2380 JaffaCakes118_05af19f88159fdc48e4039627198ddffacceb086e67a5fe0a76379a490be75a6.exe 31 PID 2380 wrote to memory of 2464 2380 JaffaCakes118_05af19f88159fdc48e4039627198ddffacceb086e67a5fe0a76379a490be75a6.exe 31 PID 2380 wrote to memory of 2464 2380 JaffaCakes118_05af19f88159fdc48e4039627198ddffacceb086e67a5fe0a76379a490be75a6.exe 31 PID 2380 wrote to memory of 2464 2380 JaffaCakes118_05af19f88159fdc48e4039627198ddffacceb086e67a5fe0a76379a490be75a6.exe 31 PID 2380 wrote to memory of 2464 2380 JaffaCakes118_05af19f88159fdc48e4039627198ddffacceb086e67a5fe0a76379a490be75a6.exe 31 PID 2380 wrote to memory of 2804 2380 JaffaCakes118_05af19f88159fdc48e4039627198ddffacceb086e67a5fe0a76379a490be75a6.exe 32 PID 2380 wrote to memory of 2804 2380 JaffaCakes118_05af19f88159fdc48e4039627198ddffacceb086e67a5fe0a76379a490be75a6.exe 32 PID 2380 wrote to memory of 2804 2380 JaffaCakes118_05af19f88159fdc48e4039627198ddffacceb086e67a5fe0a76379a490be75a6.exe 32 PID 2380 wrote to memory of 2804 2380 JaffaCakes118_05af19f88159fdc48e4039627198ddffacceb086e67a5fe0a76379a490be75a6.exe 32 PID 2380 wrote to memory of 2264 2380 JaffaCakes118_05af19f88159fdc48e4039627198ddffacceb086e67a5fe0a76379a490be75a6.exe 34 PID 2380 wrote to memory of 2264 2380 JaffaCakes118_05af19f88159fdc48e4039627198ddffacceb086e67a5fe0a76379a490be75a6.exe 34 PID 2380 wrote to memory of 2264 2380 JaffaCakes118_05af19f88159fdc48e4039627198ddffacceb086e67a5fe0a76379a490be75a6.exe 34 PID 2380 wrote to memory of 2264 2380 JaffaCakes118_05af19f88159fdc48e4039627198ddffacceb086e67a5fe0a76379a490be75a6.exe 34 PID 2380 wrote to memory of 2724 2380 JaffaCakes118_05af19f88159fdc48e4039627198ddffacceb086e67a5fe0a76379a490be75a6.exe 36 PID 2380 wrote to memory of 2724 2380 JaffaCakes118_05af19f88159fdc48e4039627198ddffacceb086e67a5fe0a76379a490be75a6.exe 36 PID 2380 wrote to memory of 2724 2380 JaffaCakes118_05af19f88159fdc48e4039627198ddffacceb086e67a5fe0a76379a490be75a6.exe 36 PID 2380 wrote to memory of 2724 2380 JaffaCakes118_05af19f88159fdc48e4039627198ddffacceb086e67a5fe0a76379a490be75a6.exe 36 PID 2264 wrote to memory of 2832 2264 cmd.exe 38 PID 2264 wrote to memory of 2832 2264 cmd.exe 38 PID 2264 wrote to memory of 2832 2264 cmd.exe 38 PID 2264 wrote to memory of 2832 2264 cmd.exe 38 PID 2516 wrote to memory of 2648 2516 taskeng.exe 40 PID 2516 wrote to memory of 2648 2516 taskeng.exe 40 PID 2516 wrote to memory of 2648 2516 taskeng.exe 40 PID 2516 wrote to memory of 2648 2516 taskeng.exe 40 PID 2648 wrote to memory of 2252 2648 msdtc.exe 41 PID 2648 wrote to memory of 2252 2648 msdtc.exe 41 PID 2648 wrote to memory of 2252 2648 msdtc.exe 41 PID 2648 wrote to memory of 2252 2648 msdtc.exe 41 PID 2648 wrote to memory of 2252 2648 msdtc.exe 41 PID 2648 wrote to memory of 2252 2648 msdtc.exe 41 PID 2648 wrote to memory of 2252 2648 msdtc.exe 41 PID 2648 wrote to memory of 2252 2648 msdtc.exe 41 PID 2648 wrote to memory of 2252 2648 msdtc.exe 41 PID 2648 wrote to memory of 2252 2648 msdtc.exe 41 PID 2648 wrote to memory of 2252 2648 msdtc.exe 41 PID 2648 wrote to memory of 2252 2648 msdtc.exe 41 PID 2648 wrote to memory of 2932 2648 msdtc.exe 42 PID 2648 wrote to memory of 2932 2648 msdtc.exe 42 PID 2648 wrote to memory of 2932 2648 msdtc.exe 42 PID 2648 wrote to memory of 2932 2648 msdtc.exe 42 PID 2648 wrote to memory of 2184 2648 msdtc.exe 44 PID 2648 wrote to memory of 2184 2648 msdtc.exe 44 PID 2648 wrote to memory of 2184 2648 msdtc.exe 44 PID 2648 wrote to memory of 2184 2648 msdtc.exe 44 PID 2648 wrote to memory of 2684 2648 msdtc.exe 45 PID 2648 wrote to memory of 2684 2648 msdtc.exe 45 PID 2648 wrote to memory of 2684 2648 msdtc.exe 45 PID 2648 wrote to memory of 2684 2648 msdtc.exe 45 PID 2184 wrote to memory of 2860 2184 cmd.exe 48 PID 2184 wrote to memory of 2860 2184 cmd.exe 48 PID 2184 wrote to memory of 2860 2184 cmd.exe 48 PID 2184 wrote to memory of 2860 2184 cmd.exe 48 PID 2516 wrote to memory of 2076 2516 taskeng.exe 49 PID 2516 wrote to memory of 2076 2516 taskeng.exe 49 PID 2516 wrote to memory of 2076 2516 taskeng.exe 49 PID 2516 wrote to memory of 2076 2516 taskeng.exe 49
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_05af19f88159fdc48e4039627198ddffacceb086e67a5fe0a76379a490be75a6.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_05af19f88159fdc48e4039627198ddffacceb086e67a5fe0a76379a490be75a6.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2464
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\msdtc"2⤵
- System Location Discovery: System Language Discovery
PID:2804
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\msdtc\msdtc.exe'" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\msdtc\msdtc.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2832
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_05af19f88159fdc48e4039627198ddffacceb086e67a5fe0a76379a490be75a6.exe" "C:\Users\Admin\AppData\Roaming\msdtc\msdtc.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2724
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {979CB5AC-2D6D-4F1A-AC53-32AC8D693092} S-1-5-21-312935884-697965778-3955649944-1000:MXQFNXLT\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Users\Admin\AppData\Roaming\msdtc\msdtc.exeC:\Users\Admin\AppData\Roaming\msdtc\msdtc.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2252
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\msdtc"3⤵
- System Location Discovery: System Language Discovery
PID:2932
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\msdtc\msdtc.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\msdtc\msdtc.exe'" /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2860
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\msdtc\msdtc.exe" "C:\Users\Admin\AppData\Roaming\msdtc\msdtc.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2684
-
-
-
C:\Users\Admin\AppData\Roaming\msdtc\msdtc.exeC:\Users\Admin\AppData\Roaming\msdtc\msdtc.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2076 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2096
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\msdtc"3⤵
- System Location Discovery: System Language Discovery
PID:1084
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\msdtc\msdtc.exe'" /f3⤵
- System Location Discovery: System Language Discovery
PID:2092 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\msdtc\msdtc.exe'" /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:968
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\msdtc\msdtc.exe" "C:\Users\Admin\AppData\Roaming\msdtc\msdtc.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1472
-
-