Analysis
-
max time kernel
145s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
14-07-2024 03:11
Static task
static1
Behavioral task
behavioral1
Sample
440d7a7357b48507cbf9857064638dfd_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
440d7a7357b48507cbf9857064638dfd_JaffaCakes118.exe
-
Size
238KB
-
MD5
440d7a7357b48507cbf9857064638dfd
-
SHA1
fbf4d41cc343cb260d0c320ade3c1271959d6eba
-
SHA256
bf5ef36eb0ab0ecb25d80207e730177d07961df7b8266167074ddbc3baf5bcb3
-
SHA512
ee709aa46f4506aa1ce26d0edcdbf9241749ed154e1a8ab2976b691f95469c8cdef168d59ad27773506e433debb0a28550f113f6bb5b7e1e12c994fcd2aa875c
-
SSDEEP
3072:zTZ5rlD8r5Yg3g7xnyfKUze1zF9Olhc7tmtpsJpQuTejgu3nypr/7Rioqz5HKd/z:zTyYg3AnySQcWlqi1ERio6q2U
Malware Config
Extracted
limerat
-
aes_key
IRj3SceatjDfweW/qMMw7g==
-
antivm
true
-
c2_url
https://pastebin.com/raw/p8Be8nNX
-
delay
3
-
download_payload
false
-
install
true
-
install_name
Windows Update.exe
-
main_folder
UserProfile
-
pin_spread
false
-
sub_folder
\Windows\
-
usb_spread
false
Extracted
limerat
-
antivm
false
-
c2_url
https://pastebin.com/raw/p8Be8nNX
-
download_payload
false
-
install
false
-
pin_spread
false
-
usb_spread
false
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
Windows Update.exeWindows Update.exepid process 2540 Windows Update.exe 2296 Windows Update.exe -
Loads dropped DLL 2 IoCs
Processes:
440d7a7357b48507cbf9857064638dfd_JaffaCakes118.exeWindows Update.exepid process 2292 440d7a7357b48507cbf9857064638dfd_JaffaCakes118.exe 2540 Windows Update.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Suspicious use of SetThreadContext 2 IoCs
Processes:
440d7a7357b48507cbf9857064638dfd_JaffaCakes118.exeWindows Update.exedescription pid process target process PID 2080 set thread context of 2292 2080 440d7a7357b48507cbf9857064638dfd_JaffaCakes118.exe 440d7a7357b48507cbf9857064638dfd_JaffaCakes118.exe PID 2540 set thread context of 2296 2540 Windows Update.exe Windows Update.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Windows Update.exedescription pid process Token: SeDebugPrivilege 2296 Windows Update.exe Token: SeDebugPrivilege 2296 Windows Update.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
440d7a7357b48507cbf9857064638dfd_JaffaCakes118.exe440d7a7357b48507cbf9857064638dfd_JaffaCakes118.exeWindows Update.exedescription pid process target process PID 2080 wrote to memory of 2292 2080 440d7a7357b48507cbf9857064638dfd_JaffaCakes118.exe 440d7a7357b48507cbf9857064638dfd_JaffaCakes118.exe PID 2080 wrote to memory of 2292 2080 440d7a7357b48507cbf9857064638dfd_JaffaCakes118.exe 440d7a7357b48507cbf9857064638dfd_JaffaCakes118.exe PID 2080 wrote to memory of 2292 2080 440d7a7357b48507cbf9857064638dfd_JaffaCakes118.exe 440d7a7357b48507cbf9857064638dfd_JaffaCakes118.exe PID 2080 wrote to memory of 2292 2080 440d7a7357b48507cbf9857064638dfd_JaffaCakes118.exe 440d7a7357b48507cbf9857064638dfd_JaffaCakes118.exe PID 2080 wrote to memory of 2292 2080 440d7a7357b48507cbf9857064638dfd_JaffaCakes118.exe 440d7a7357b48507cbf9857064638dfd_JaffaCakes118.exe PID 2080 wrote to memory of 2292 2080 440d7a7357b48507cbf9857064638dfd_JaffaCakes118.exe 440d7a7357b48507cbf9857064638dfd_JaffaCakes118.exe PID 2080 wrote to memory of 2292 2080 440d7a7357b48507cbf9857064638dfd_JaffaCakes118.exe 440d7a7357b48507cbf9857064638dfd_JaffaCakes118.exe PID 2080 wrote to memory of 2292 2080 440d7a7357b48507cbf9857064638dfd_JaffaCakes118.exe 440d7a7357b48507cbf9857064638dfd_JaffaCakes118.exe PID 2080 wrote to memory of 2292 2080 440d7a7357b48507cbf9857064638dfd_JaffaCakes118.exe 440d7a7357b48507cbf9857064638dfd_JaffaCakes118.exe PID 2080 wrote to memory of 2292 2080 440d7a7357b48507cbf9857064638dfd_JaffaCakes118.exe 440d7a7357b48507cbf9857064638dfd_JaffaCakes118.exe PID 2080 wrote to memory of 2292 2080 440d7a7357b48507cbf9857064638dfd_JaffaCakes118.exe 440d7a7357b48507cbf9857064638dfd_JaffaCakes118.exe PID 2292 wrote to memory of 2560 2292 440d7a7357b48507cbf9857064638dfd_JaffaCakes118.exe schtasks.exe PID 2292 wrote to memory of 2560 2292 440d7a7357b48507cbf9857064638dfd_JaffaCakes118.exe schtasks.exe PID 2292 wrote to memory of 2560 2292 440d7a7357b48507cbf9857064638dfd_JaffaCakes118.exe schtasks.exe PID 2292 wrote to memory of 2560 2292 440d7a7357b48507cbf9857064638dfd_JaffaCakes118.exe schtasks.exe PID 2292 wrote to memory of 2540 2292 440d7a7357b48507cbf9857064638dfd_JaffaCakes118.exe Windows Update.exe PID 2292 wrote to memory of 2540 2292 440d7a7357b48507cbf9857064638dfd_JaffaCakes118.exe Windows Update.exe PID 2292 wrote to memory of 2540 2292 440d7a7357b48507cbf9857064638dfd_JaffaCakes118.exe Windows Update.exe PID 2292 wrote to memory of 2540 2292 440d7a7357b48507cbf9857064638dfd_JaffaCakes118.exe Windows Update.exe PID 2292 wrote to memory of 2540 2292 440d7a7357b48507cbf9857064638dfd_JaffaCakes118.exe Windows Update.exe PID 2292 wrote to memory of 2540 2292 440d7a7357b48507cbf9857064638dfd_JaffaCakes118.exe Windows Update.exe PID 2292 wrote to memory of 2540 2292 440d7a7357b48507cbf9857064638dfd_JaffaCakes118.exe Windows Update.exe PID 2540 wrote to memory of 2296 2540 Windows Update.exe Windows Update.exe PID 2540 wrote to memory of 2296 2540 Windows Update.exe Windows Update.exe PID 2540 wrote to memory of 2296 2540 Windows Update.exe Windows Update.exe PID 2540 wrote to memory of 2296 2540 Windows Update.exe Windows Update.exe PID 2540 wrote to memory of 2296 2540 Windows Update.exe Windows Update.exe PID 2540 wrote to memory of 2296 2540 Windows Update.exe Windows Update.exe PID 2540 wrote to memory of 2296 2540 Windows Update.exe Windows Update.exe PID 2540 wrote to memory of 2296 2540 Windows Update.exe Windows Update.exe PID 2540 wrote to memory of 2296 2540 Windows Update.exe Windows Update.exe PID 2540 wrote to memory of 2296 2540 Windows Update.exe Windows Update.exe PID 2540 wrote to memory of 2296 2540 Windows Update.exe Windows Update.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\440d7a7357b48507cbf9857064638dfd_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\440d7a7357b48507cbf9857064638dfd_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Users\Admin\AppData\Local\Temp\440d7a7357b48507cbf9857064638dfd_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\440d7a7357b48507cbf9857064638dfd_JaffaCakes118.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\Windows\Windows Update.exe'"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2560
-
-
C:\Users\Admin\Windows\Windows Update.exe"C:\Users\Admin\Windows\Windows Update.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Users\Admin\Windows\Windows Update.exe"C:\Users\Admin\Windows\Windows Update.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2296
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
238KB
MD5440d7a7357b48507cbf9857064638dfd
SHA1fbf4d41cc343cb260d0c320ade3c1271959d6eba
SHA256bf5ef36eb0ab0ecb25d80207e730177d07961df7b8266167074ddbc3baf5bcb3
SHA512ee709aa46f4506aa1ce26d0edcdbf9241749ed154e1a8ab2976b691f95469c8cdef168d59ad27773506e433debb0a28550f113f6bb5b7e1e12c994fcd2aa875c