Analysis
-
max time kernel
136s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240611-en -
resource tags
arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system -
submitted
15-06-2024 07:21
Behavioral task
behavioral1
Sample
ad4feb0e4a1b1ed0696d584ef354bb19_JaffaCakes118.exe
Resource
win7-20240611-en
General
-
Target
ad4feb0e4a1b1ed0696d584ef354bb19_JaffaCakes118.exe
-
Size
104KB
-
MD5
ad4feb0e4a1b1ed0696d584ef354bb19
-
SHA1
f3ca5de92d8b9e215bb6a80fd6755f5b489b44a0
-
SHA256
09a8bd138abecc693214e1f0aa82342f0355f4ef81d1af0bc04b72115d6fe322
-
SHA512
06507ec9488f0073227da3852651a574af18c6ef20a246c5a33fa664c855994b1c41f3d65bf41196752383925c4ff532b54e6592504daab1396d3a008285ed7b
-
SSDEEP
768:e5DIkiRZGrGl5z0EJ9k5NHsmjb5woIJIIYI4mynugD119L64ljNDiDMw/t39:eWkiRZr0EJqDXjb5Sb
Malware Config
Extracted
limerat
3J9bg27AKvv52V6dv4U99VM58vfSYnfUY6
-
aes_key
svensis
-
antivm
true
-
c2_url
https://pastebin.com/raw/7VWPN6dB
-
delay
3
-
download_payload
false
-
install
true
-
install_name
client.exe
-
main_folder
Temp
-
pin_spread
true
-
sub_folder
\
-
usb_spread
true
Extracted
limerat
-
antivm
false
-
c2_url
https://pastebin.com/raw/7VWPN6dB
-
download_payload
false
-
install
false
-
pin_spread
false
-
usb_spread
false
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
client.exepid process 2716 client.exe -
Loads dropped DLL 2 IoCs
Processes:
ad4feb0e4a1b1ed0696d584ef354bb19_JaffaCakes118.exepid process 2408 ad4feb0e4a1b1ed0696d584ef354bb19_JaffaCakes118.exe 2408 ad4feb0e4a1b1ed0696d584ef354bb19_JaffaCakes118.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Maps connected drives based on registry 3 TTPs 4 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
ad4feb0e4a1b1ed0696d584ef354bb19_JaffaCakes118.execlient.exedescription ioc process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 ad4feb0e4a1b1ed0696d584ef354bb19_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum client.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum ad4feb0e4a1b1ed0696d584ef354bb19_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
client.exedescription pid process Token: SeDebugPrivilege 2716 client.exe Token: SeDebugPrivilege 2716 client.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
ad4feb0e4a1b1ed0696d584ef354bb19_JaffaCakes118.exedescription pid process target process PID 2408 wrote to memory of 2740 2408 ad4feb0e4a1b1ed0696d584ef354bb19_JaffaCakes118.exe schtasks.exe PID 2408 wrote to memory of 2740 2408 ad4feb0e4a1b1ed0696d584ef354bb19_JaffaCakes118.exe schtasks.exe PID 2408 wrote to memory of 2740 2408 ad4feb0e4a1b1ed0696d584ef354bb19_JaffaCakes118.exe schtasks.exe PID 2408 wrote to memory of 2740 2408 ad4feb0e4a1b1ed0696d584ef354bb19_JaffaCakes118.exe schtasks.exe PID 2408 wrote to memory of 2716 2408 ad4feb0e4a1b1ed0696d584ef354bb19_JaffaCakes118.exe client.exe PID 2408 wrote to memory of 2716 2408 ad4feb0e4a1b1ed0696d584ef354bb19_JaffaCakes118.exe client.exe PID 2408 wrote to memory of 2716 2408 ad4feb0e4a1b1ed0696d584ef354bb19_JaffaCakes118.exe client.exe PID 2408 wrote to memory of 2716 2408 ad4feb0e4a1b1ed0696d584ef354bb19_JaffaCakes118.exe client.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ad4feb0e4a1b1ed0696d584ef354bb19_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ad4feb0e4a1b1ed0696d584ef354bb19_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Maps connected drives based on registry
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Local\Temp\client.exe'"2⤵
- Creates scheduled task(s)
PID:2740
-
-
C:\Users\Admin\AppData\Local\Temp\client.exe"C:\Users\Admin\AppData\Local\Temp\client.exe"2⤵
- Executes dropped EXE
- Maps connected drives based on registry
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
104KB
MD5ad4feb0e4a1b1ed0696d584ef354bb19
SHA1f3ca5de92d8b9e215bb6a80fd6755f5b489b44a0
SHA25609a8bd138abecc693214e1f0aa82342f0355f4ef81d1af0bc04b72115d6fe322
SHA51206507ec9488f0073227da3852651a574af18c6ef20a246c5a33fa664c855994b1c41f3d65bf41196752383925c4ff532b54e6592504daab1396d3a008285ed7b