Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
27-06-2024 09:33
Static task
static1
Behavioral task
behavioral1
Sample
1580de07812e8327fa45cac871a7d0fa_JaffaCakes118.exe
Resource
win7-20240508-en
General
-
Target
1580de07812e8327fa45cac871a7d0fa_JaffaCakes118.exe
-
Size
89KB
-
MD5
1580de07812e8327fa45cac871a7d0fa
-
SHA1
887c01ee1254c93b2506ffdaa97b9833e454b5f9
-
SHA256
b7a2082ded2f96c5d5ad618b0368ff4530c4bed5594217b8a8e8d0de7c346873
-
SHA512
8ad94a2da86d9f6f478e04ec36fe7a33ad4f7df0bf14f19e987c6d2b508b1c9f06431b38ecb66db9c632d9a4727286e175585b3061b4be2ad0db36f1c3c4fed6
-
SSDEEP
1536:LxeLXlA3C0+BGV1j9Po2rV9KL/74pYMHfkpumnxGeHfuS:LALg9lV1ZPo2rV9K7Y8pumMSfuS
Malware Config
Extracted
limerat
-
antivm
false
-
c2_url
https://pastebin.com/raw/v9J7B6vz
-
download_payload
false
-
install
false
-
pin_spread
false
-
usb_spread
false
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\Control Panel\International\Geo\Nation 1580de07812e8327fa45cac871a7d0fa_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 2592 killisrael.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 49 IoCs
flow ioc 36 pastebin.com 54 pastebin.com 59 pastebin.com 79 pastebin.com 84 pastebin.com 26 pastebin.com 32 pastebin.com 37 pastebin.com 74 pastebin.com 58 pastebin.com 64 pastebin.com 106 pastebin.com 35 pastebin.com 108 pastebin.com 56 pastebin.com 112 pastebin.com 100 pastebin.com 107 pastebin.com 104 pastebin.com 47 pastebin.com 77 pastebin.com 98 pastebin.com 105 pastebin.com 113 pastebin.com 116 pastebin.com 34 pastebin.com 83 pastebin.com 85 pastebin.com 115 pastebin.com 55 pastebin.com 71 pastebin.com 78 pastebin.com 38 pastebin.com 65 pastebin.com 103 pastebin.com 80 pastebin.com 82 pastebin.com 50 pastebin.com 101 pastebin.com 117 pastebin.com 81 pastebin.com 114 pastebin.com 25 pastebin.com 60 pastebin.com 76 pastebin.com 27 pastebin.com 57 pastebin.com 75 pastebin.com 99 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1604 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2592 killisrael.exe Token: SeDebugPrivilege 2592 killisrael.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 4660 wrote to memory of 1604 4660 1580de07812e8327fa45cac871a7d0fa_JaffaCakes118.exe 98 PID 4660 wrote to memory of 1604 4660 1580de07812e8327fa45cac871a7d0fa_JaffaCakes118.exe 98 PID 4660 wrote to memory of 2592 4660 1580de07812e8327fa45cac871a7d0fa_JaffaCakes118.exe 100 PID 4660 wrote to memory of 2592 4660 1580de07812e8327fa45cac871a7d0fa_JaffaCakes118.exe 100 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\1580de07812e8327fa45cac871a7d0fa_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\1580de07812e8327fa45cac871a7d0fa_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4660 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Local\Temp\killisrael.exe'"2⤵
- Scheduled Task/Job: Scheduled Task
PID:1604
-
-
C:\Users\Admin\AppData\Local\Temp\killisrael.exe"C:\Users\Admin\AppData\Local\Temp\killisrael.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=3044,i,12594301322143882025,16832588342008839449,262144 --variations-seed-version --mojo-platform-channel-handle=3856 /prefetch:81⤵PID:4344
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
89KB
MD51580de07812e8327fa45cac871a7d0fa
SHA1887c01ee1254c93b2506ffdaa97b9833e454b5f9
SHA256b7a2082ded2f96c5d5ad618b0368ff4530c4bed5594217b8a8e8d0de7c346873
SHA5128ad94a2da86d9f6f478e04ec36fe7a33ad4f7df0bf14f19e987c6d2b508b1c9f06431b38ecb66db9c632d9a4727286e175585b3061b4be2ad0db36f1c3c4fed6