Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
27-07-2024 16:17
Static task
static1
Behavioral task
behavioral1
Sample
78c1fe5e37783f64704335ebae1520f1_JaffaCakes118.exe
Resource
win7-20240705-en
General
-
Target
78c1fe5e37783f64704335ebae1520f1_JaffaCakes118.exe
-
Size
705KB
-
MD5
78c1fe5e37783f64704335ebae1520f1
-
SHA1
ea937129d39f86899fa0c103d89dd75cb447c518
-
SHA256
ed29be13a5ecb1fb3c072b8b398ea9dbeae3c1ae389f9b1eb4519be020c882aa
-
SHA512
3effec3f9da035c9787078828871d062f72f2d409b8be57778fe64a3b4e2fa836abc51ea34940ab76527a5524d1b5f7b4f69c6745abf243f2d1afab751649b10
-
SSDEEP
6144:hlSuJBbblPI3sp7ScV1zQWXdo6G8nG4ZUkqa:rHSgf1lKz8ny4
Malware Config
Extracted
limerat
-
aes_key
IRj3SceatjDfweW/qMMw7g==
-
antivm
false
-
c2_url
https://pastebin.com/raw/VWmukkKm
-
delay
3
-
download_payload
false
-
install
true
-
install_name
Audio Realtek Driver.exe
-
main_folder
AppData
-
pin_spread
true
-
sub_folder
\Audio Realtek Driver\
-
usb_spread
false
Extracted
limerat
-
antivm
false
-
c2_url
https://pastebin.com/raw/VWmukkKm
-
download_payload
false
-
install
false
-
pin_spread
false
-
usb_spread
false
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
78c1fe5e37783f64704335ebae1520f1_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000\Control Panel\International\Geo\Nation 78c1fe5e37783f64704335ebae1520f1_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
Processes:
Audio Realtek Driver.exeAudio Realtek Driver.exepid process 2488 Audio Realtek Driver.exe 2544 Audio Realtek Driver.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Suspicious use of SetThreadContext 2 IoCs
Processes:
78c1fe5e37783f64704335ebae1520f1_JaffaCakes118.exeAudio Realtek Driver.exedescription pid process target process PID 4696 set thread context of 2308 4696 78c1fe5e37783f64704335ebae1520f1_JaffaCakes118.exe 78c1fe5e37783f64704335ebae1520f1_JaffaCakes118.exe PID 2488 set thread context of 2544 2488 Audio Realtek Driver.exe Audio Realtek Driver.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
schtasks.exeAudio Realtek Driver.exeAudio Realtek Driver.exe78c1fe5e37783f64704335ebae1520f1_JaffaCakes118.exe78c1fe5e37783f64704335ebae1520f1_JaffaCakes118.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Audio Realtek Driver.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Audio Realtek Driver.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 78c1fe5e37783f64704335ebae1520f1_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 78c1fe5e37783f64704335ebae1520f1_JaffaCakes118.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Audio Realtek Driver.exedescription pid process Token: SeDebugPrivilege 2544 Audio Realtek Driver.exe Token: SeDebugPrivilege 2544 Audio Realtek Driver.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
78c1fe5e37783f64704335ebae1520f1_JaffaCakes118.exe78c1fe5e37783f64704335ebae1520f1_JaffaCakes118.exeAudio Realtek Driver.exedescription pid process target process PID 4696 wrote to memory of 2308 4696 78c1fe5e37783f64704335ebae1520f1_JaffaCakes118.exe 78c1fe5e37783f64704335ebae1520f1_JaffaCakes118.exe PID 4696 wrote to memory of 2308 4696 78c1fe5e37783f64704335ebae1520f1_JaffaCakes118.exe 78c1fe5e37783f64704335ebae1520f1_JaffaCakes118.exe PID 4696 wrote to memory of 2308 4696 78c1fe5e37783f64704335ebae1520f1_JaffaCakes118.exe 78c1fe5e37783f64704335ebae1520f1_JaffaCakes118.exe PID 4696 wrote to memory of 2308 4696 78c1fe5e37783f64704335ebae1520f1_JaffaCakes118.exe 78c1fe5e37783f64704335ebae1520f1_JaffaCakes118.exe PID 4696 wrote to memory of 2308 4696 78c1fe5e37783f64704335ebae1520f1_JaffaCakes118.exe 78c1fe5e37783f64704335ebae1520f1_JaffaCakes118.exe PID 4696 wrote to memory of 2308 4696 78c1fe5e37783f64704335ebae1520f1_JaffaCakes118.exe 78c1fe5e37783f64704335ebae1520f1_JaffaCakes118.exe PID 4696 wrote to memory of 2308 4696 78c1fe5e37783f64704335ebae1520f1_JaffaCakes118.exe 78c1fe5e37783f64704335ebae1520f1_JaffaCakes118.exe PID 2308 wrote to memory of 2136 2308 78c1fe5e37783f64704335ebae1520f1_JaffaCakes118.exe schtasks.exe PID 2308 wrote to memory of 2136 2308 78c1fe5e37783f64704335ebae1520f1_JaffaCakes118.exe schtasks.exe PID 2308 wrote to memory of 2136 2308 78c1fe5e37783f64704335ebae1520f1_JaffaCakes118.exe schtasks.exe PID 2308 wrote to memory of 2488 2308 78c1fe5e37783f64704335ebae1520f1_JaffaCakes118.exe Audio Realtek Driver.exe PID 2308 wrote to memory of 2488 2308 78c1fe5e37783f64704335ebae1520f1_JaffaCakes118.exe Audio Realtek Driver.exe PID 2308 wrote to memory of 2488 2308 78c1fe5e37783f64704335ebae1520f1_JaffaCakes118.exe Audio Realtek Driver.exe PID 2488 wrote to memory of 2544 2488 Audio Realtek Driver.exe Audio Realtek Driver.exe PID 2488 wrote to memory of 2544 2488 Audio Realtek Driver.exe Audio Realtek Driver.exe PID 2488 wrote to memory of 2544 2488 Audio Realtek Driver.exe Audio Realtek Driver.exe PID 2488 wrote to memory of 2544 2488 Audio Realtek Driver.exe Audio Realtek Driver.exe PID 2488 wrote to memory of 2544 2488 Audio Realtek Driver.exe Audio Realtek Driver.exe PID 2488 wrote to memory of 2544 2488 Audio Realtek Driver.exe Audio Realtek Driver.exe PID 2488 wrote to memory of 2544 2488 Audio Realtek Driver.exe Audio Realtek Driver.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\78c1fe5e37783f64704335ebae1520f1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\78c1fe5e37783f64704335ebae1520f1_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4696 -
C:\Users\Admin\AppData\Local\Temp\78c1fe5e37783f64704335ebae1520f1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\78c1fe5e37783f64704335ebae1520f1_JaffaCakes118.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Roaming\Audio Realtek Driver\Audio Realtek Driver.exe'"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2136
-
-
C:\Users\Admin\AppData\Roaming\Audio Realtek Driver\Audio Realtek Driver.exe"C:\Users\Admin\AppData\Roaming\Audio Realtek Driver\Audio Realtek Driver.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Users\Admin\AppData\Roaming\Audio Realtek Driver\Audio Realtek Driver.exe"C:\Users\Admin\AppData\Roaming\Audio Realtek Driver\Audio Realtek Driver.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2544
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\78c1fe5e37783f64704335ebae1520f1_JaffaCakes118.exe.log
Filesize226B
MD5916851e072fbabc4796d8916c5131092
SHA1d48a602229a690c512d5fdaf4c8d77547a88e7a2
SHA2567e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d
SHA51207ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521
-
Filesize
705KB
MD578c1fe5e37783f64704335ebae1520f1
SHA1ea937129d39f86899fa0c103d89dd75cb447c518
SHA256ed29be13a5ecb1fb3c072b8b398ea9dbeae3c1ae389f9b1eb4519be020c882aa
SHA5123effec3f9da035c9787078828871d062f72f2d409b8be57778fe64a3b4e2fa836abc51ea34940ab76527a5524d1b5f7b4f69c6745abf243f2d1afab751649b10