Analysis
-
max time kernel
141s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
10-08-2024 23:22
Static task
static1
Behavioral task
behavioral1
Sample
88157978da35d52fee44f25b3610aa60_JaffaCakes118.exe
Resource
win7-20240729-en
General
-
Target
88157978da35d52fee44f25b3610aa60_JaffaCakes118.exe
-
Size
330KB
-
MD5
88157978da35d52fee44f25b3610aa60
-
SHA1
d67d981b38b82002f2f9e9e45c5c489368e8cda7
-
SHA256
64f96c98b66e34531a11f0ceba67916b5207cc0f7dbcda256c6ee3d9c5f528cc
-
SHA512
4a6bf3ecf6763d569fc26c8cae61b38c07f27594954cb2448ade77aa7ae584fc7ae118463d14826cffd2ec4d5ecd77fd04861b5ed98a77f752357cb9860c29b2
-
SSDEEP
6144:zK8lUvarEuKLH321cUx5zugbguHzYOi2Deq1qR1:zDEzSnbbg6l11q
Malware Config
Extracted
limerat
-
aes_key
IRj3SceatjDfweW/qMMw7g==
-
antivm
true
-
c2_url
https://pastebin.com/raw/p8Be8nNX
-
delay
3
-
download_payload
false
-
install
true
-
install_name
Windows Update.exe
-
main_folder
UserProfile
-
pin_spread
false
-
sub_folder
\Windows\
-
usb_spread
false
Extracted
limerat
-
antivm
false
-
c2_url
https://pastebin.com/raw/p8Be8nNX
-
download_payload
false
-
install
false
-
pin_spread
false
-
usb_spread
false
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation 88157978da35d52fee44f25b3610aa60_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 2212 Windows Update.exe 4288 Windows Update.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 21 pastebin.com 22 pastebin.com -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4560 set thread context of 1304 4560 88157978da35d52fee44f25b3610aa60_JaffaCakes118.exe 84 PID 2212 set thread context of 4288 2212 Windows Update.exe 95 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 88157978da35d52fee44f25b3610aa60_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 88157978da35d52fee44f25b3610aa60_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows Update.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows Update.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5040 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4560 88157978da35d52fee44f25b3610aa60_JaffaCakes118.exe Token: SeDebugPrivilege 2212 Windows Update.exe Token: SeDebugPrivilege 4288 Windows Update.exe Token: SeDebugPrivilege 4288 Windows Update.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 4560 wrote to memory of 1304 4560 88157978da35d52fee44f25b3610aa60_JaffaCakes118.exe 84 PID 4560 wrote to memory of 1304 4560 88157978da35d52fee44f25b3610aa60_JaffaCakes118.exe 84 PID 4560 wrote to memory of 1304 4560 88157978da35d52fee44f25b3610aa60_JaffaCakes118.exe 84 PID 4560 wrote to memory of 1304 4560 88157978da35d52fee44f25b3610aa60_JaffaCakes118.exe 84 PID 4560 wrote to memory of 1304 4560 88157978da35d52fee44f25b3610aa60_JaffaCakes118.exe 84 PID 4560 wrote to memory of 1304 4560 88157978da35d52fee44f25b3610aa60_JaffaCakes118.exe 84 PID 4560 wrote to memory of 1304 4560 88157978da35d52fee44f25b3610aa60_JaffaCakes118.exe 84 PID 1304 wrote to memory of 5040 1304 88157978da35d52fee44f25b3610aa60_JaffaCakes118.exe 92 PID 1304 wrote to memory of 5040 1304 88157978da35d52fee44f25b3610aa60_JaffaCakes118.exe 92 PID 1304 wrote to memory of 5040 1304 88157978da35d52fee44f25b3610aa60_JaffaCakes118.exe 92 PID 1304 wrote to memory of 2212 1304 88157978da35d52fee44f25b3610aa60_JaffaCakes118.exe 94 PID 1304 wrote to memory of 2212 1304 88157978da35d52fee44f25b3610aa60_JaffaCakes118.exe 94 PID 1304 wrote to memory of 2212 1304 88157978da35d52fee44f25b3610aa60_JaffaCakes118.exe 94 PID 2212 wrote to memory of 4288 2212 Windows Update.exe 95 PID 2212 wrote to memory of 4288 2212 Windows Update.exe 95 PID 2212 wrote to memory of 4288 2212 Windows Update.exe 95 PID 2212 wrote to memory of 4288 2212 Windows Update.exe 95 PID 2212 wrote to memory of 4288 2212 Windows Update.exe 95 PID 2212 wrote to memory of 4288 2212 Windows Update.exe 95 PID 2212 wrote to memory of 4288 2212 Windows Update.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\88157978da35d52fee44f25b3610aa60_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\88157978da35d52fee44f25b3610aa60_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4560 -
C:\Users\Admin\AppData\Local\Temp\88157978da35d52fee44f25b3610aa60_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\88157978da35d52fee44f25b3610aa60_JaffaCakes118.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1304 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\Windows\Windows Update.exe'"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:5040
-
-
C:\Users\Admin\Windows\Windows Update.exe"C:\Users\Admin\Windows\Windows Update.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Users\Admin\Windows\Windows Update.exe"C:\Users\Admin\Windows\Windows Update.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4288
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\88157978da35d52fee44f25b3610aa60_JaffaCakes118.exe.log
Filesize425B
MD54eaca4566b22b01cd3bc115b9b0b2196
SHA1e743e0792c19f71740416e7b3c061d9f1336bf94
SHA25634ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb
SHA512bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1
-
Filesize
330KB
MD588157978da35d52fee44f25b3610aa60
SHA1d67d981b38b82002f2f9e9e45c5c489368e8cda7
SHA25664f96c98b66e34531a11f0ceba67916b5207cc0f7dbcda256c6ee3d9c5f528cc
SHA5124a6bf3ecf6763d569fc26c8cae61b38c07f27594954cb2448ade77aa7ae584fc7ae118463d14826cffd2ec4d5ecd77fd04861b5ed98a77f752357cb9860c29b2