Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 05:23

General

  • Target

    f998121d523426ed0afed3d21dfb0d69_JaffaCakes118.exe

  • Size

    380KB

  • MD5

    f998121d523426ed0afed3d21dfb0d69

  • SHA1

    fd4da5a1bd5ec4d6508c78a01f0002a3348df0e7

  • SHA256

    7a9a5279a3ced8e2aabcb0edf0c1f5f935d33b49807de894774ad8f9c51a02f8

  • SHA512

    c701c0bd0a129adb3593e66d6867f605f305a28c02351c3df607505f0e6bbe66d8755d8b9ac8ea22b550b233fed7335a179100b8bf889d843d6a8a540b1334f0

  • SSDEEP

    6144:V6C4vUQ2R02etDfet3Agp0q9ygbX+1RzDU8vTMpcvEF:V7Q002e1saMJcR/VbKcvi

Score
10/10

Malware Config

Extracted

Family

limerat

Attributes
  • antivm

    false

  • c2_url

    https://pastebin.com/raw/tDBQY6gT

  • download_payload

    false

  • install

    false

  • pin_spread

    false

  • usb_spread

    false

Signatures

  • LimeRAT

    Simple yet powerful RAT for Windows machines written in .NET.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f998121d523426ed0afed3d21dfb0d69_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f998121d523426ed0afed3d21dfb0d69_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:4764
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\System32\Window Security Notification.exe'"
      2⤵
      • Creates scheduled task(s)
      PID:3600
    • C:\Users\Admin\System32\Window Security Notification.exe
      "C:\Users\Admin\System32\Window Security Notification.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      PID:4952

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\658fe764-17b2-4bab-9272-0ccf7d8dc77a\AgileDotNetRT.dll
    Filesize

    140KB

    MD5

    edd74be9723cdc6a5692954f0e51c9f3

    SHA1

    e9fb66ceee1ba4ce7e5b8271b3e1ed7cb9acf686

    SHA256

    55ff1e0a4e5866d565ceeb9baafac73fdcb4464160fc6c78104d935009935cd7

    SHA512

    80abecdd07f364283f216d8f4d90a4da3efd4561900631fce05c2916afeb1b5bbce23ae92d57430b7b2b06c172b2ad701b2ab75b6dfd2a861abcf7edc38462f3

  • C:\Users\Admin\System32\Window Security Notification.exe
    Filesize

    380KB

    MD5

    f998121d523426ed0afed3d21dfb0d69

    SHA1

    fd4da5a1bd5ec4d6508c78a01f0002a3348df0e7

    SHA256

    7a9a5279a3ced8e2aabcb0edf0c1f5f935d33b49807de894774ad8f9c51a02f8

    SHA512

    c701c0bd0a129adb3593e66d6867f605f305a28c02351c3df607505f0e6bbe66d8755d8b9ac8ea22b550b233fed7335a179100b8bf889d843d6a8a540b1334f0

  • memory/4764-30-0x00000000749F0000-0x0000000074FA1000-memory.dmp
    Filesize

    5.7MB

  • memory/4764-1-0x00000000749F0000-0x0000000074FA1000-memory.dmp
    Filesize

    5.7MB

  • memory/4764-9-0x0000000001530000-0x0000000001540000-memory.dmp
    Filesize

    64KB

  • memory/4764-11-0x0000000072F00000-0x0000000072F28000-memory.dmp
    Filesize

    160KB

  • memory/4764-10-0x0000000073710000-0x000000007376B000-memory.dmp
    Filesize

    364KB

  • memory/4764-24-0x0000000072F00000-0x0000000072F28000-memory.dmp
    Filesize

    160KB

  • memory/4764-0-0x00000000749F0000-0x0000000074FA1000-memory.dmp
    Filesize

    5.7MB

  • memory/4952-28-0x00000000749F0000-0x0000000074FA1000-memory.dmp
    Filesize

    5.7MB

  • memory/4952-29-0x00000000019B0000-0x00000000019C0000-memory.dmp
    Filesize

    64KB

  • memory/4952-31-0x00000000749F0000-0x0000000074FA1000-memory.dmp
    Filesize

    5.7MB

  • memory/4952-32-0x0000000072F00000-0x0000000072F28000-memory.dmp
    Filesize

    160KB

  • memory/4952-27-0x0000000073710000-0x000000007376B000-memory.dmp
    Filesize

    364KB

  • memory/4952-33-0x00000000019B0000-0x00000000019C0000-memory.dmp
    Filesize

    64KB

  • memory/4952-34-0x00000000749F0000-0x0000000074FA1000-memory.dmp
    Filesize

    5.7MB

  • memory/4952-35-0x00000000019B0000-0x00000000019C0000-memory.dmp
    Filesize

    64KB

  • memory/4952-36-0x0000000072F00000-0x0000000072F28000-memory.dmp
    Filesize

    160KB

  • memory/4952-37-0x00000000019B0000-0x00000000019C0000-memory.dmp
    Filesize

    64KB