Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
11-05-2024 12:14
Static task
static1
Behavioral task
behavioral1
Sample
3488b0c364c116f0649c40009a745ba8_JaffaCakes118.exe
Resource
win7-20240419-en
General
-
Target
3488b0c364c116f0649c40009a745ba8_JaffaCakes118.exe
-
Size
2.4MB
-
MD5
3488b0c364c116f0649c40009a745ba8
-
SHA1
c3e4b049dc44aa1eee0d592f0da97f68317cb222
-
SHA256
8e1aa0b81c431b07d9101bf00ebf8f80575faa99769dfd880ed6ab2c24f87ea3
-
SHA512
82f645d849f19629fb252e89ceada9d480e97c7b4494e54fae9d3da61b5255e58b588ee547b19824ffdabeb664542f26e941c5d960affaeb04d76d5dec2417df
-
SSDEEP
49152:6+gpjnooS1eyMRElV9VDDvRdV0CcCwtuJeL3:6Rso0NPVDZHwtAeL3
Malware Config
Extracted
limerat
-
aes_key
1205
-
antivm
false
-
c2_url
https://pastebin.com/raw/iRjhpqQL
-
delay
3
-
download_payload
false
-
install
false
-
install_name
Wservices.exe
-
main_folder
Temp
-
pin_spread
false
-
sub_folder
\
-
usb_spread
false
Extracted
limerat
-
antivm
false
-
c2_url
https://pastebin.com/raw/iRjhpqQL
-
download_payload
false
-
install
false
-
pin_spread
false
-
usb_spread
false
Signatures
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\dfsdgh.exe.lnk 3488b0c364c116f0649c40009a745ba8_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 2752 svhost.exe -
Loads dropped DLL 3 IoCs
pid Process 1740 3488b0c364c116f0649c40009a745ba8_JaffaCakes118.exe 1740 3488b0c364c116f0649c40009a745ba8_JaffaCakes118.exe 1740 3488b0c364c116f0649c40009a745ba8_JaffaCakes118.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 2 pastebin.com 3 pastebin.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1740 set thread context of 2752 1740 3488b0c364c116f0649c40009a745ba8_JaffaCakes118.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2552 timeout.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\sdfg\dfsdgh.exe:Zone.Identifier cmd.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1740 3488b0c364c116f0649c40009a745ba8_JaffaCakes118.exe 1740 3488b0c364c116f0649c40009a745ba8_JaffaCakes118.exe 1740 3488b0c364c116f0649c40009a745ba8_JaffaCakes118.exe 1740 3488b0c364c116f0649c40009a745ba8_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1740 3488b0c364c116f0649c40009a745ba8_JaffaCakes118.exe Token: 33 1740 3488b0c364c116f0649c40009a745ba8_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 1740 3488b0c364c116f0649c40009a745ba8_JaffaCakes118.exe Token: SeDebugPrivilege 2752 svhost.exe Token: SeDebugPrivilege 2752 svhost.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1740 wrote to memory of 1728 1740 3488b0c364c116f0649c40009a745ba8_JaffaCakes118.exe 28 PID 1740 wrote to memory of 1728 1740 3488b0c364c116f0649c40009a745ba8_JaffaCakes118.exe 28 PID 1740 wrote to memory of 1728 1740 3488b0c364c116f0649c40009a745ba8_JaffaCakes118.exe 28 PID 1740 wrote to memory of 1728 1740 3488b0c364c116f0649c40009a745ba8_JaffaCakes118.exe 28 PID 1740 wrote to memory of 1680 1740 3488b0c364c116f0649c40009a745ba8_JaffaCakes118.exe 30 PID 1740 wrote to memory of 1680 1740 3488b0c364c116f0649c40009a745ba8_JaffaCakes118.exe 30 PID 1740 wrote to memory of 1680 1740 3488b0c364c116f0649c40009a745ba8_JaffaCakes118.exe 30 PID 1740 wrote to memory of 1680 1740 3488b0c364c116f0649c40009a745ba8_JaffaCakes118.exe 30 PID 1740 wrote to memory of 2712 1740 3488b0c364c116f0649c40009a745ba8_JaffaCakes118.exe 32 PID 1740 wrote to memory of 2712 1740 3488b0c364c116f0649c40009a745ba8_JaffaCakes118.exe 32 PID 1740 wrote to memory of 2712 1740 3488b0c364c116f0649c40009a745ba8_JaffaCakes118.exe 32 PID 1740 wrote to memory of 2712 1740 3488b0c364c116f0649c40009a745ba8_JaffaCakes118.exe 32 PID 1740 wrote to memory of 2752 1740 3488b0c364c116f0649c40009a745ba8_JaffaCakes118.exe 34 PID 1740 wrote to memory of 2752 1740 3488b0c364c116f0649c40009a745ba8_JaffaCakes118.exe 34 PID 1740 wrote to memory of 2752 1740 3488b0c364c116f0649c40009a745ba8_JaffaCakes118.exe 34 PID 1740 wrote to memory of 2752 1740 3488b0c364c116f0649c40009a745ba8_JaffaCakes118.exe 34 PID 1740 wrote to memory of 2752 1740 3488b0c364c116f0649c40009a745ba8_JaffaCakes118.exe 34 PID 1740 wrote to memory of 2752 1740 3488b0c364c116f0649c40009a745ba8_JaffaCakes118.exe 34 PID 1740 wrote to memory of 2752 1740 3488b0c364c116f0649c40009a745ba8_JaffaCakes118.exe 34 PID 1740 wrote to memory of 2752 1740 3488b0c364c116f0649c40009a745ba8_JaffaCakes118.exe 34 PID 1740 wrote to memory of 2968 1740 3488b0c364c116f0649c40009a745ba8_JaffaCakes118.exe 35 PID 1740 wrote to memory of 2968 1740 3488b0c364c116f0649c40009a745ba8_JaffaCakes118.exe 35 PID 1740 wrote to memory of 2968 1740 3488b0c364c116f0649c40009a745ba8_JaffaCakes118.exe 35 PID 1740 wrote to memory of 2968 1740 3488b0c364c116f0649c40009a745ba8_JaffaCakes118.exe 35 PID 2968 wrote to memory of 2552 2968 cmd.exe 37 PID 2968 wrote to memory of 2552 2968 cmd.exe 37 PID 2968 wrote to memory of 2552 2968 cmd.exe 37 PID 2968 wrote to memory of 2552 2968 cmd.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\3488b0c364c116f0649c40009a745ba8_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3488b0c364c116f0649c40009a745ba8_JaffaCakes118.exe"1⤵
- Drops startup file
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/3488b0c364c116f0649c40009a745ba8_JaffaCakes118.exe" "%appdata%\sdfg\dfsdgh.exe" /Y2⤵PID:1728
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %appdata%\sdfg\dfsdgh.exe:Zone.Identifier2⤵
- NTFS ADS
PID:1680
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ren "%appdata%\sdfg\dfsdgh.exe.jpg" dfsdgh.exe2⤵PID:2712
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2752
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Roaming\sdfg\dfsdgh.exe.bat2⤵
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Windows\SysWOW64\timeout.exetimeout /t 3003⤵
- Delays execution with timeout.exe
PID:2552
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.4MB
MD53488b0c364c116f0649c40009a745ba8
SHA1c3e4b049dc44aa1eee0d592f0da97f68317cb222
SHA2568e1aa0b81c431b07d9101bf00ebf8f80575faa99769dfd880ed6ab2c24f87ea3
SHA51282f645d849f19629fb252e89ceada9d480e97c7b4494e54fae9d3da61b5255e58b588ee547b19824ffdabeb664542f26e941c5d960affaeb04d76d5dec2417df
-
Filesize
200B
MD5249f71028fa2742d4a26ecf30e6b4eb8
SHA1b2a07bd19cab5fd7be8ed0de7ac2934ce7cc3752
SHA256ba381c05e6cd8083abe50136bec85ed088e140610fdac6f449e775e736bf163f
SHA5126ffe6ded3fe52811b15cbab8667c1a970b0391864dceec7051ee87f536619d81005ee7aa082051511f48274288ae5fbefc324603593350122bf507fb3a309ad4
-
Filesize
255KB
MD59af17c8393f0970ee5136bd3ffa27001
SHA14b285b72c1a11285a25f31f2597e090da6bbc049
SHA25671d6a7a3fe5f8dc878cd5bdeca0e09177efb85c01e9a8a10a95262cabefaa019
SHA512b90f7de7d5ce72dccb264c7ba609e173c529b9d99ed9a63f88632bc58b1a994bbb727365f519c73b979f8918bd6de3c39a9f0347eb3a4bccdce4b2772a6516a3