Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
01-05-2024 16:34
Static task
static1
Behavioral task
behavioral1
Sample
0c481e53c5824b63f39960ce0a17c764_JaffaCakes118.exe
Resource
win7-20231129-en
General
-
Target
0c481e53c5824b63f39960ce0a17c764_JaffaCakes118.exe
-
Size
1.1MB
-
MD5
0c481e53c5824b63f39960ce0a17c764
-
SHA1
3449d836a6e5b395696e3e676785ec42d9458b4c
-
SHA256
05c772b7839a921008f2773976257df1a0fa02d7be0650f6357c14148fef350e
-
SHA512
59af65cb030c0e9730597047066cff5c4727b466130df3ecfbfb2b22a9b0f3bc11ca8500014c9459fa3196085c024dc23fb0b32656981aae0d4e4dd282a34312
-
SSDEEP
24576:4AHnh+eWsN3skA4RV1Hom2KXMmHa97aWtjzjFtuM258:/h+ZkldoPK8Ya971XjFtA8
Malware Config
Extracted
limerat
1JBKLGyE6AnRGvk92A8x3m8qmXfh3fcEty
-
aes_key
nulled
-
antivm
true
-
c2_url
https://pastebin.com/raw/cXuQ0V20
-
delay
3
-
download_payload
false
-
install
false
-
install_name
Winservices.exe
-
main_folder
AppData
-
pin_spread
false
-
sub_folder
\
-
usb_spread
true
Extracted
limerat
-
antivm
false
-
c2_url
https://pastebin.com/raw/cXuQ0V20
-
download_payload
false
-
install
false
-
pin_spread
false
-
usb_spread
false
Signatures
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\Control Panel\International\Geo\Nation 0c481e53c5824b63f39960ce0a17c764_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\Control Panel\International\Geo\Nation sdchange.exe Key value queried \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\Control Panel\International\Geo\Nation sdchange.exe -
Executes dropped EXE 2 IoCs
pid Process 3620 sdchange.exe 3736 sdchange.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 27 pastebin.com 28 pastebin.com -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum RegAsm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 RegAsm.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x000b000000023b8e-12.dat autoit_exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 724 set thread context of 4256 724 0c481e53c5824b63f39960ce0a17c764_JaffaCakes118.exe 86 PID 3620 set thread context of 1300 3620 sdchange.exe 101 PID 3736 set thread context of 3768 3736 sdchange.exe 115 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 432 schtasks.exe 4344 schtasks.exe 1264 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4256 RegAsm.exe Token: SeDebugPrivilege 4256 RegAsm.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 724 wrote to memory of 4256 724 0c481e53c5824b63f39960ce0a17c764_JaffaCakes118.exe 86 PID 724 wrote to memory of 4256 724 0c481e53c5824b63f39960ce0a17c764_JaffaCakes118.exe 86 PID 724 wrote to memory of 4256 724 0c481e53c5824b63f39960ce0a17c764_JaffaCakes118.exe 86 PID 724 wrote to memory of 4256 724 0c481e53c5824b63f39960ce0a17c764_JaffaCakes118.exe 86 PID 724 wrote to memory of 4256 724 0c481e53c5824b63f39960ce0a17c764_JaffaCakes118.exe 86 PID 724 wrote to memory of 432 724 0c481e53c5824b63f39960ce0a17c764_JaffaCakes118.exe 87 PID 724 wrote to memory of 432 724 0c481e53c5824b63f39960ce0a17c764_JaffaCakes118.exe 87 PID 724 wrote to memory of 432 724 0c481e53c5824b63f39960ce0a17c764_JaffaCakes118.exe 87 PID 3620 wrote to memory of 1300 3620 sdchange.exe 101 PID 3620 wrote to memory of 1300 3620 sdchange.exe 101 PID 3620 wrote to memory of 1300 3620 sdchange.exe 101 PID 3620 wrote to memory of 1300 3620 sdchange.exe 101 PID 3620 wrote to memory of 1300 3620 sdchange.exe 101 PID 3620 wrote to memory of 4344 3620 sdchange.exe 102 PID 3620 wrote to memory of 4344 3620 sdchange.exe 102 PID 3620 wrote to memory of 4344 3620 sdchange.exe 102 PID 3736 wrote to memory of 3768 3736 sdchange.exe 115 PID 3736 wrote to memory of 3768 3736 sdchange.exe 115 PID 3736 wrote to memory of 3768 3736 sdchange.exe 115 PID 3736 wrote to memory of 3768 3736 sdchange.exe 115 PID 3736 wrote to memory of 3768 3736 sdchange.exe 115 PID 3736 wrote to memory of 1264 3736 sdchange.exe 116 PID 3736 wrote to memory of 1264 3736 sdchange.exe 116 PID 3736 wrote to memory of 1264 3736 sdchange.exe 116
Processes
-
C:\Users\Admin\AppData\Local\Temp\0c481e53c5824b63f39960ce0a17c764_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0c481e53c5824b63f39960ce0a17c764_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:724 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Maps connected drives based on registry
- Suspicious use of AdjustPrivilegeToken
PID:4256
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn SettingSyncHost /tr "C:\Users\Admin\secinit\sdchange.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:432
-
-
C:\Users\Admin\secinit\sdchange.exeC:\Users\Admin\secinit\sdchange.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3620 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵PID:1300
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn SettingSyncHost /tr "C:\Users\Admin\secinit\sdchange.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:4344
-
-
C:\Users\Admin\secinit\sdchange.exeC:\Users\Admin\secinit\sdchange.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3736 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵PID:3768
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn SettingSyncHost /tr "C:\Users\Admin\secinit\sdchange.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:1264
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
316B
MD59f893d94b017a0684012d50319c9ffbe
SHA1140cc2cb6b2520ba4f9a1f666a5f679853472793
SHA2568a7cb420c82edf1bb2c7bdfef52091e5169fabaecc370e120985e91406fcbbec
SHA5124b7df94d3622b82d852b0f532d7fd810ca2113d7b737ec417023d5b2142e9e79414a06d22647d73f8bc114f8e871a3a741a479b0aba48892f9078975ec78acba
-
Filesize
1.1MB
MD5159fc8c93bf1c6f3585d44fbcd3440d1
SHA10787a30d1f1df198e502af2cac3e90c6bed9d6cc
SHA2561a5173472ebd9277175ffd4c6716e1122128453840422cbc5c244869c76d75e7
SHA5122b051b18ed4335bc527768e0256924836cdfba8f4834ee0746b37b6a973704707f49538be6f2b406ae99da0a0c9d551b7e7efb1109130e0bd7baa0db9326de95