Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
17-05-2024 06:21
Static task
static1
Behavioral task
behavioral1
Sample
4ec653326e753fa16d200e7fea2a4bf4_JaffaCakes118.exe
Resource
win7-20240508-en
General
-
Target
4ec653326e753fa16d200e7fea2a4bf4_JaffaCakes118.exe
-
Size
1.1MB
-
MD5
4ec653326e753fa16d200e7fea2a4bf4
-
SHA1
9dedafd15ce239570c762090589742c4d88894c6
-
SHA256
cc30b16e466aeaab0d08eb9452ae46b4a3317deb826ef22898e62f5ef0e5a598
-
SHA512
c2639981259d120aca8a178ddab260745ddf0f3d6259fc14745a92f12a27f58a8a2e55178cd554418b43455c1fb4bb3811297bbdcdedb78da21f82b915e8b943
-
SSDEEP
24576:4AHnh+eWsN3skA4RV1Hom2KXMmHa97aWtjzjFtuM25E:/h+ZkldoPK8Ya971XjFtAE
Malware Config
Extracted
limerat
1JBKLGyE6AnRGvk92A8x3m8qmXfh3fcEty
-
aes_key
nulled
-
antivm
true
-
c2_url
https://pastebin.com/raw/cXuQ0V20
-
delay
3
-
download_payload
false
-
install
false
-
install_name
Winservices.exe
-
main_folder
AppData
-
pin_spread
false
-
sub_folder
\
-
usb_spread
true
Extracted
limerat
-
antivm
false
-
c2_url
https://pastebin.com/raw/cXuQ0V20
-
download_payload
false
-
install
false
-
pin_spread
false
-
usb_spread
false
Signatures
-
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation sdchange.exe Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation 4ec653326e753fa16d200e7fea2a4bf4_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation sdchange.exe Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation sdchange.exe -
Executes dropped EXE 3 IoCs
pid Process 3880 sdchange.exe 1952 sdchange.exe 1944 sdchange.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 23 pastebin.com 24 pastebin.com -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum RegAsm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 RegAsm.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x0007000000023419-12.dat autoit_exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2576 set thread context of 2564 2576 4ec653326e753fa16d200e7fea2a4bf4_JaffaCakes118.exe 85 PID 3880 set thread context of 3296 3880 sdchange.exe 98 PID 1952 set thread context of 3496 1952 sdchange.exe 105 PID 1944 set thread context of 3276 1944 sdchange.exe 117 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3496 schtasks.exe 2412 schtasks.exe 840 schtasks.exe 1852 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2564 RegAsm.exe Token: SeDebugPrivilege 2564 RegAsm.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2576 wrote to memory of 2564 2576 4ec653326e753fa16d200e7fea2a4bf4_JaffaCakes118.exe 85 PID 2576 wrote to memory of 2564 2576 4ec653326e753fa16d200e7fea2a4bf4_JaffaCakes118.exe 85 PID 2576 wrote to memory of 2564 2576 4ec653326e753fa16d200e7fea2a4bf4_JaffaCakes118.exe 85 PID 2576 wrote to memory of 2564 2576 4ec653326e753fa16d200e7fea2a4bf4_JaffaCakes118.exe 85 PID 2576 wrote to memory of 2564 2576 4ec653326e753fa16d200e7fea2a4bf4_JaffaCakes118.exe 85 PID 2576 wrote to memory of 3496 2576 4ec653326e753fa16d200e7fea2a4bf4_JaffaCakes118.exe 86 PID 2576 wrote to memory of 3496 2576 4ec653326e753fa16d200e7fea2a4bf4_JaffaCakes118.exe 86 PID 2576 wrote to memory of 3496 2576 4ec653326e753fa16d200e7fea2a4bf4_JaffaCakes118.exe 86 PID 3880 wrote to memory of 3296 3880 sdchange.exe 98 PID 3880 wrote to memory of 3296 3880 sdchange.exe 98 PID 3880 wrote to memory of 3296 3880 sdchange.exe 98 PID 3880 wrote to memory of 3296 3880 sdchange.exe 98 PID 3880 wrote to memory of 3296 3880 sdchange.exe 98 PID 3880 wrote to memory of 2412 3880 sdchange.exe 99 PID 3880 wrote to memory of 2412 3880 sdchange.exe 99 PID 3880 wrote to memory of 2412 3880 sdchange.exe 99 PID 1952 wrote to memory of 3496 1952 sdchange.exe 105 PID 1952 wrote to memory of 3496 1952 sdchange.exe 105 PID 1952 wrote to memory of 3496 1952 sdchange.exe 105 PID 1952 wrote to memory of 3496 1952 sdchange.exe 105 PID 1952 wrote to memory of 3496 1952 sdchange.exe 105 PID 1952 wrote to memory of 840 1952 sdchange.exe 106 PID 1952 wrote to memory of 840 1952 sdchange.exe 106 PID 1952 wrote to memory of 840 1952 sdchange.exe 106 PID 1944 wrote to memory of 3276 1944 sdchange.exe 117 PID 1944 wrote to memory of 3276 1944 sdchange.exe 117 PID 1944 wrote to memory of 3276 1944 sdchange.exe 117 PID 1944 wrote to memory of 3276 1944 sdchange.exe 117 PID 1944 wrote to memory of 3276 1944 sdchange.exe 117 PID 1944 wrote to memory of 1852 1944 sdchange.exe 118 PID 1944 wrote to memory of 1852 1944 sdchange.exe 118 PID 1944 wrote to memory of 1852 1944 sdchange.exe 118
Processes
-
C:\Users\Admin\AppData\Local\Temp\4ec653326e753fa16d200e7fea2a4bf4_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4ec653326e753fa16d200e7fea2a4bf4_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Maps connected drives based on registry
- Suspicious use of AdjustPrivilegeToken
PID:2564
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn SettingSyncHost /tr "C:\Users\Admin\secinit\sdchange.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:3496
-
-
C:\Users\Admin\secinit\sdchange.exeC:\Users\Admin\secinit\sdchange.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3880 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵PID:3296
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn SettingSyncHost /tr "C:\Users\Admin\secinit\sdchange.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:2412
-
-
C:\Users\Admin\secinit\sdchange.exeC:\Users\Admin\secinit\sdchange.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵PID:3496
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn SettingSyncHost /tr "C:\Users\Admin\secinit\sdchange.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:840
-
-
C:\Users\Admin\secinit\sdchange.exeC:\Users\Admin\secinit\sdchange.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵PID:3276
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn SettingSyncHost /tr "C:\Users\Admin\secinit\sdchange.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:1852
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
316B
MD59f893d94b017a0684012d50319c9ffbe
SHA1140cc2cb6b2520ba4f9a1f666a5f679853472793
SHA2568a7cb420c82edf1bb2c7bdfef52091e5169fabaecc370e120985e91406fcbbec
SHA5124b7df94d3622b82d852b0f532d7fd810ca2113d7b737ec417023d5b2142e9e79414a06d22647d73f8bc114f8e871a3a741a479b0aba48892f9078975ec78acba
-
Filesize
1.1MB
MD582d92406b661c6d48122a07a8dd98a51
SHA123c5eb751e97852fdf82ea00d2533d3d77775331
SHA256a6c01e730f2292e876a66fd25fd99e0b775aa3a1a7a16caa26dbab7d47d0124e
SHA51221b7afc6ded70d526e9a4d069e2d677f5345e5fc21818d0a528a3c1811c13509028e45fe0148af0263a1afa98f7516f9db6144bd2850f84957b4673a1811b77d