Analysis
-
max time kernel
149s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-12-2024 19:56
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_2d25fa02fb76d661dd326bfac20a888f2207a5a4310faafb8a1c1e4d23d89580.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
JaffaCakes118_2d25fa02fb76d661dd326bfac20a888f2207a5a4310faafb8a1c1e4d23d89580.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_2d25fa02fb76d661dd326bfac20a888f2207a5a4310faafb8a1c1e4d23d89580.exe
-
Size
1.7MB
-
MD5
ba39e9cb587c3f666793fa23e5b94b93
-
SHA1
8a1c3bee1b8ef4cf668d9ebc0f9490b900a7c9cd
-
SHA256
2d25fa02fb76d661dd326bfac20a888f2207a5a4310faafb8a1c1e4d23d89580
-
SHA512
41c7211a90e734e5e88592347f4c78a5f9a0674a9461b45d87b2d664b9e2890790edc5cb820b9986a0200088b912e02bc852d497f075df11efe8032b5091d576
-
SSDEEP
3072:GNXhPFgvncy6cgVRkj5sCQrSYY8tgZaBOUEs64BRg40nuFbl3TQ9:GNVyCRkjjQrS8tgZaBUeBRgul29
Malware Config
Extracted
asyncrat
Venom RAT 5.0.5
Venom Clients
theyk6836.duckdns.org:9026
Venom_RAT_HVNC_Mutex_Venom RAT_HVNC
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Executes dropped EXE 2 IoCs
pid Process 2208 etdbdd.exe 4572 etdbdd.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 5108 set thread context of 5052 5108 JaffaCakes118_2d25fa02fb76d661dd326bfac20a888f2207a5a4310faafb8a1c1e4d23d89580.exe 103 PID 2208 set thread context of 1028 2208 etdbdd.exe 112 -
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language etdbdd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_2d25fa02fb76d661dd326bfac20a888f2207a5a4310faafb8a1c1e4d23d89580.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language etdbdd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1212 schtasks.exe 1376 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5052 vbc.exe Token: SeDebugPrivilege 1028 vbc.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 5108 wrote to memory of 4828 5108 JaffaCakes118_2d25fa02fb76d661dd326bfac20a888f2207a5a4310faafb8a1c1e4d23d89580.exe 98 PID 5108 wrote to memory of 4828 5108 JaffaCakes118_2d25fa02fb76d661dd326bfac20a888f2207a5a4310faafb8a1c1e4d23d89580.exe 98 PID 5108 wrote to memory of 4828 5108 JaffaCakes118_2d25fa02fb76d661dd326bfac20a888f2207a5a4310faafb8a1c1e4d23d89580.exe 98 PID 4828 wrote to memory of 1212 4828 cmd.exe 100 PID 4828 wrote to memory of 1212 4828 cmd.exe 100 PID 4828 wrote to memory of 1212 4828 cmd.exe 100 PID 5108 wrote to memory of 1168 5108 JaffaCakes118_2d25fa02fb76d661dd326bfac20a888f2207a5a4310faafb8a1c1e4d23d89580.exe 101 PID 5108 wrote to memory of 1168 5108 JaffaCakes118_2d25fa02fb76d661dd326bfac20a888f2207a5a4310faafb8a1c1e4d23d89580.exe 101 PID 5108 wrote to memory of 1168 5108 JaffaCakes118_2d25fa02fb76d661dd326bfac20a888f2207a5a4310faafb8a1c1e4d23d89580.exe 101 PID 5108 wrote to memory of 5052 5108 JaffaCakes118_2d25fa02fb76d661dd326bfac20a888f2207a5a4310faafb8a1c1e4d23d89580.exe 103 PID 5108 wrote to memory of 5052 5108 JaffaCakes118_2d25fa02fb76d661dd326bfac20a888f2207a5a4310faafb8a1c1e4d23d89580.exe 103 PID 5108 wrote to memory of 5052 5108 JaffaCakes118_2d25fa02fb76d661dd326bfac20a888f2207a5a4310faafb8a1c1e4d23d89580.exe 103 PID 5108 wrote to memory of 5052 5108 JaffaCakes118_2d25fa02fb76d661dd326bfac20a888f2207a5a4310faafb8a1c1e4d23d89580.exe 103 PID 5108 wrote to memory of 5052 5108 JaffaCakes118_2d25fa02fb76d661dd326bfac20a888f2207a5a4310faafb8a1c1e4d23d89580.exe 103 PID 5108 wrote to memory of 5052 5108 JaffaCakes118_2d25fa02fb76d661dd326bfac20a888f2207a5a4310faafb8a1c1e4d23d89580.exe 103 PID 5108 wrote to memory of 5052 5108 JaffaCakes118_2d25fa02fb76d661dd326bfac20a888f2207a5a4310faafb8a1c1e4d23d89580.exe 103 PID 5108 wrote to memory of 5052 5108 JaffaCakes118_2d25fa02fb76d661dd326bfac20a888f2207a5a4310faafb8a1c1e4d23d89580.exe 103 PID 2208 wrote to memory of 4892 2208 etdbdd.exe 107 PID 2208 wrote to memory of 4892 2208 etdbdd.exe 107 PID 2208 wrote to memory of 4892 2208 etdbdd.exe 107 PID 2208 wrote to memory of 2668 2208 etdbdd.exe 109 PID 2208 wrote to memory of 2668 2208 etdbdd.exe 109 PID 2208 wrote to memory of 2668 2208 etdbdd.exe 109 PID 4892 wrote to memory of 1376 4892 cmd.exe 110 PID 4892 wrote to memory of 1376 4892 cmd.exe 110 PID 4892 wrote to memory of 1376 4892 cmd.exe 110 PID 2208 wrote to memory of 1028 2208 etdbdd.exe 112 PID 2208 wrote to memory of 1028 2208 etdbdd.exe 112 PID 2208 wrote to memory of 1028 2208 etdbdd.exe 112 PID 2208 wrote to memory of 1028 2208 etdbdd.exe 112 PID 2208 wrote to memory of 1028 2208 etdbdd.exe 112 PID 2208 wrote to memory of 1028 2208 etdbdd.exe 112 PID 2208 wrote to memory of 1028 2208 etdbdd.exe 112 PID 2208 wrote to memory of 1028 2208 etdbdd.exe 112
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2d25fa02fb76d661dd326bfac20a888f2207a5a4310faafb8a1c1e4d23d89580.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2d25fa02fb76d661dd326bfac20a888f2207a5a4310faafb8a1c1e4d23d89580.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5108 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\etdbdd.exe'" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4828 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\etdbdd.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1212
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2d25fa02fb76d661dd326bfac20a888f2207a5a4310faafb8a1c1e4d23d89580.exe" "C:\Users\Admin\AppData\Roaming\etdbdd.exe"2⤵
- System Location Discovery: System Language Discovery
PID:1168
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5052
-
-
C:\Users\Admin\AppData\Roaming\etdbdd.exeC:\Users\Admin\AppData\Roaming\etdbdd.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\etdbdd.exe'" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4892 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\etdbdd.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1376
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\etdbdd.exe" "C:\Users\Admin\AppData\Roaming\etdbdd.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2668
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1028
-
-
C:\Users\Admin\AppData\Roaming\etdbdd.exeC:\Users\Admin\AppData\Roaming\etdbdd.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4572
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
520B
MD541c37de2b4598f7759f865817dba5f80
SHA1884ccf344bc2dd409425dc5ace0fd909a5f8cce4
SHA256427235491a8da3fc8770ed60d30af731835c94585cd08d4d81fca9f703b283bc
SHA512a8f3c74916623de100e4cf22e05df9cdf541b1e32443aab0434f35fb9c4a7fa950b997ce589b532e65731ae471a1f152cd5c00ea1df4bd7a6b57eb27c93c54bd
-
Filesize
1.7MB
MD5ba39e9cb587c3f666793fa23e5b94b93
SHA18a1c3bee1b8ef4cf668d9ebc0f9490b900a7c9cd
SHA2562d25fa02fb76d661dd326bfac20a888f2207a5a4310faafb8a1c1e4d23d89580
SHA51241c7211a90e734e5e88592347f4c78a5f9a0674a9461b45d87b2d664b9e2890790edc5cb820b9986a0200088b912e02bc852d497f075df11efe8032b5091d576