Analysis
-
max time kernel
143s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
30-04-2024 05:28
Static task
static1
Behavioral task
behavioral1
Sample
09207b17856243f5db24fce5353d5d63_JaffaCakes118.exe
Resource
win7-20231129-en
General
-
Target
09207b17856243f5db24fce5353d5d63_JaffaCakes118.exe
-
Size
1.1MB
-
MD5
09207b17856243f5db24fce5353d5d63
-
SHA1
68c750485959e707adc2a613347215e72ece2354
-
SHA256
6556a3f7322ae73fcecf30dc5ac853c952aba5e1d91cf91d78496919ab377ed3
-
SHA512
6083692488706c84072875c742f86b0fec00bb467f9e04a43135c6bd954ad595da2e9582aa5a63cdce1a0abe1160fcb4c25562152e2d8840b7527ad97113c964
-
SSDEEP
24576:4AHnh+eWsN3skA4RV1Hom2KXMmHa97aWtjzjFtuM258:/h+ZkldoPK8Ya971XjFtA8
Malware Config
Extracted
limerat
1JBKLGyE6AnRGvk92A8x3m8qmXfh3fcEty
-
aes_key
nulled
-
antivm
true
-
c2_url
https://pastebin.com/raw/cXuQ0V20
-
delay
3
-
download_payload
false
-
install
false
-
install_name
Winservices.exe
-
main_folder
AppData
-
pin_spread
false
-
sub_folder
\
-
usb_spread
true
Extracted
limerat
-
antivm
false
-
c2_url
https://pastebin.com/raw/cXuQ0V20
-
download_payload
false
-
install
false
-
pin_spread
false
-
usb_spread
false
Signatures
-
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
09207b17856243f5db24fce5353d5d63_JaffaCakes118.exesdchange.exesdchange.exesdchange.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation 09207b17856243f5db24fce5353d5d63_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation sdchange.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation sdchange.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation sdchange.exe -
Executes dropped EXE 3 IoCs
Processes:
sdchange.exesdchange.exesdchange.exepid process 4196 sdchange.exe 2324 sdchange.exe 4648 sdchange.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
RegAsm.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum RegAsm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 RegAsm.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule C:\Users\Admin\secinit\sdchange.exe autoit_exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
09207b17856243f5db24fce5353d5d63_JaffaCakes118.exesdchange.exesdchange.exesdchange.exedescription pid process target process PID 3624 set thread context of 4336 3624 09207b17856243f5db24fce5353d5d63_JaffaCakes118.exe RegAsm.exe PID 4196 set thread context of 3572 4196 sdchange.exe RegAsm.exe PID 2324 set thread context of 5020 2324 sdchange.exe RegAsm.exe PID 4648 set thread context of 4416 4648 sdchange.exe RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 1432 schtasks.exe 1720 schtasks.exe 3108 schtasks.exe 1940 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
RegAsm.exedescription pid process Token: SeDebugPrivilege 4336 RegAsm.exe Token: SeDebugPrivilege 4336 RegAsm.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
09207b17856243f5db24fce5353d5d63_JaffaCakes118.exesdchange.exesdchange.exesdchange.exedescription pid process target process PID 3624 wrote to memory of 4336 3624 09207b17856243f5db24fce5353d5d63_JaffaCakes118.exe RegAsm.exe PID 3624 wrote to memory of 4336 3624 09207b17856243f5db24fce5353d5d63_JaffaCakes118.exe RegAsm.exe PID 3624 wrote to memory of 4336 3624 09207b17856243f5db24fce5353d5d63_JaffaCakes118.exe RegAsm.exe PID 3624 wrote to memory of 4336 3624 09207b17856243f5db24fce5353d5d63_JaffaCakes118.exe RegAsm.exe PID 3624 wrote to memory of 4336 3624 09207b17856243f5db24fce5353d5d63_JaffaCakes118.exe RegAsm.exe PID 3624 wrote to memory of 1432 3624 09207b17856243f5db24fce5353d5d63_JaffaCakes118.exe schtasks.exe PID 3624 wrote to memory of 1432 3624 09207b17856243f5db24fce5353d5d63_JaffaCakes118.exe schtasks.exe PID 3624 wrote to memory of 1432 3624 09207b17856243f5db24fce5353d5d63_JaffaCakes118.exe schtasks.exe PID 4196 wrote to memory of 3572 4196 sdchange.exe RegAsm.exe PID 4196 wrote to memory of 3572 4196 sdchange.exe RegAsm.exe PID 4196 wrote to memory of 3572 4196 sdchange.exe RegAsm.exe PID 4196 wrote to memory of 3572 4196 sdchange.exe RegAsm.exe PID 4196 wrote to memory of 3572 4196 sdchange.exe RegAsm.exe PID 4196 wrote to memory of 1720 4196 sdchange.exe schtasks.exe PID 4196 wrote to memory of 1720 4196 sdchange.exe schtasks.exe PID 4196 wrote to memory of 1720 4196 sdchange.exe schtasks.exe PID 2324 wrote to memory of 5020 2324 sdchange.exe RegAsm.exe PID 2324 wrote to memory of 5020 2324 sdchange.exe RegAsm.exe PID 2324 wrote to memory of 5020 2324 sdchange.exe RegAsm.exe PID 2324 wrote to memory of 5020 2324 sdchange.exe RegAsm.exe PID 2324 wrote to memory of 5020 2324 sdchange.exe RegAsm.exe PID 2324 wrote to memory of 3108 2324 sdchange.exe schtasks.exe PID 2324 wrote to memory of 3108 2324 sdchange.exe schtasks.exe PID 2324 wrote to memory of 3108 2324 sdchange.exe schtasks.exe PID 4648 wrote to memory of 4416 4648 sdchange.exe RegAsm.exe PID 4648 wrote to memory of 4416 4648 sdchange.exe RegAsm.exe PID 4648 wrote to memory of 4416 4648 sdchange.exe RegAsm.exe PID 4648 wrote to memory of 4416 4648 sdchange.exe RegAsm.exe PID 4648 wrote to memory of 4416 4648 sdchange.exe RegAsm.exe PID 4648 wrote to memory of 1940 4648 sdchange.exe schtasks.exe PID 4648 wrote to memory of 1940 4648 sdchange.exe schtasks.exe PID 4648 wrote to memory of 1940 4648 sdchange.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\09207b17856243f5db24fce5353d5d63_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\09207b17856243f5db24fce5353d5d63_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3624 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Maps connected drives based on registry
- Suspicious use of AdjustPrivilegeToken
PID:4336
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn SettingSyncHost /tr "C:\Users\Admin\secinit\sdchange.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:1432
-
-
C:\Users\Admin\secinit\sdchange.exeC:\Users\Admin\secinit\sdchange.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4196 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵PID:3572
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn SettingSyncHost /tr "C:\Users\Admin\secinit\sdchange.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:1720
-
-
C:\Users\Admin\secinit\sdchange.exeC:\Users\Admin\secinit\sdchange.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵PID:5020
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn SettingSyncHost /tr "C:\Users\Admin\secinit\sdchange.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:3108
-
-
C:\Users\Admin\secinit\sdchange.exeC:\Users\Admin\secinit\sdchange.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4648 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵PID:4416
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn SettingSyncHost /tr "C:\Users\Admin\secinit\sdchange.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:1940
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
316B
MD59f893d94b017a0684012d50319c9ffbe
SHA1140cc2cb6b2520ba4f9a1f666a5f679853472793
SHA2568a7cb420c82edf1bb2c7bdfef52091e5169fabaecc370e120985e91406fcbbec
SHA5124b7df94d3622b82d852b0f532d7fd810ca2113d7b737ec417023d5b2142e9e79414a06d22647d73f8bc114f8e871a3a741a479b0aba48892f9078975ec78acba
-
Filesize
1.1MB
MD55743dcb454addd35414e43cdf750178b
SHA106d7ebf6f0df3cf58c7f6564295e0ecf8763de06
SHA256f8a1877ae7017bed4861db93c360672a2c320358076b67c733f4febb6c3ba942
SHA5122dcf8390243c7c6317bf49cad459e7321d401534ee1eed0836d841ea4c26dd27b14436f9a0d10f35fad69a3f6654b7d8db132011915cd13cc03b6dcf1e593c2f