Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
09-09-2024 12:19
Static task
static1
Behavioral task
behavioral1
Sample
d64c663ca513edb1e8ad004a6e6cbb3f_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
d64c663ca513edb1e8ad004a6e6cbb3f_JaffaCakes118.exe
-
Size
251KB
-
MD5
d64c663ca513edb1e8ad004a6e6cbb3f
-
SHA1
a95aa92c2d8a5322421e60d6f108ac54eb907bb7
-
SHA256
56d8a883c8b9d4a2a317f9ea3cb0a3f55281970c804c08f8de6482af04868da4
-
SHA512
69c06dd77f92fd56c86804417c114e0cc4be9eaa80549dbbec937965c75b7644ce3b90fc7598bb1e9187aeeee1c39d57c51bb4ab2d555ef6ce4482159ec2808a
-
SSDEEP
6144:O/EDkB/TwAFZe1EB79p1ERueqJwCVqE6Js:OcABrDZe6BD1FhVH
Malware Config
Extracted
limerat
-
aes_key
IRj3SceatjDfweW/qMMw7g==
-
antivm
true
-
c2_url
https://pastebin.com/raw/p8Be8nNX
-
delay
3
-
download_payload
false
-
install
true
-
install_name
Windows Update.exe
-
main_folder
UserProfile
-
pin_spread
false
-
sub_folder
\Windows\
-
usb_spread
false
Extracted
limerat
-
antivm
false
-
c2_url
https://pastebin.com/raw/p8Be8nNX
-
download_payload
false
-
install
false
-
pin_spread
false
-
usb_spread
false
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
d64c663ca513edb1e8ad004a6e6cbb3f_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation d64c663ca513edb1e8ad004a6e6cbb3f_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
Processes:
Windows Update.exeWindows Update.exepid process 1080 Windows Update.exe 3800 Windows Update.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Suspicious use of SetThreadContext 2 IoCs
Processes:
d64c663ca513edb1e8ad004a6e6cbb3f_JaffaCakes118.exeWindows Update.exedescription pid process target process PID 4944 set thread context of 5064 4944 d64c663ca513edb1e8ad004a6e6cbb3f_JaffaCakes118.exe d64c663ca513edb1e8ad004a6e6cbb3f_JaffaCakes118.exe PID 1080 set thread context of 3800 1080 Windows Update.exe Windows Update.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
schtasks.exeWindows Update.exeWindows Update.exed64c663ca513edb1e8ad004a6e6cbb3f_JaffaCakes118.exed64c663ca513edb1e8ad004a6e6cbb3f_JaffaCakes118.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows Update.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows Update.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d64c663ca513edb1e8ad004a6e6cbb3f_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d64c663ca513edb1e8ad004a6e6cbb3f_JaffaCakes118.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Windows Update.exedescription pid process Token: SeDebugPrivilege 3800 Windows Update.exe Token: SeDebugPrivilege 3800 Windows Update.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
d64c663ca513edb1e8ad004a6e6cbb3f_JaffaCakes118.exed64c663ca513edb1e8ad004a6e6cbb3f_JaffaCakes118.exeWindows Update.exedescription pid process target process PID 4944 wrote to memory of 5064 4944 d64c663ca513edb1e8ad004a6e6cbb3f_JaffaCakes118.exe d64c663ca513edb1e8ad004a6e6cbb3f_JaffaCakes118.exe PID 4944 wrote to memory of 5064 4944 d64c663ca513edb1e8ad004a6e6cbb3f_JaffaCakes118.exe d64c663ca513edb1e8ad004a6e6cbb3f_JaffaCakes118.exe PID 4944 wrote to memory of 5064 4944 d64c663ca513edb1e8ad004a6e6cbb3f_JaffaCakes118.exe d64c663ca513edb1e8ad004a6e6cbb3f_JaffaCakes118.exe PID 4944 wrote to memory of 5064 4944 d64c663ca513edb1e8ad004a6e6cbb3f_JaffaCakes118.exe d64c663ca513edb1e8ad004a6e6cbb3f_JaffaCakes118.exe PID 4944 wrote to memory of 5064 4944 d64c663ca513edb1e8ad004a6e6cbb3f_JaffaCakes118.exe d64c663ca513edb1e8ad004a6e6cbb3f_JaffaCakes118.exe PID 4944 wrote to memory of 5064 4944 d64c663ca513edb1e8ad004a6e6cbb3f_JaffaCakes118.exe d64c663ca513edb1e8ad004a6e6cbb3f_JaffaCakes118.exe PID 4944 wrote to memory of 5064 4944 d64c663ca513edb1e8ad004a6e6cbb3f_JaffaCakes118.exe d64c663ca513edb1e8ad004a6e6cbb3f_JaffaCakes118.exe PID 5064 wrote to memory of 4412 5064 d64c663ca513edb1e8ad004a6e6cbb3f_JaffaCakes118.exe schtasks.exe PID 5064 wrote to memory of 4412 5064 d64c663ca513edb1e8ad004a6e6cbb3f_JaffaCakes118.exe schtasks.exe PID 5064 wrote to memory of 4412 5064 d64c663ca513edb1e8ad004a6e6cbb3f_JaffaCakes118.exe schtasks.exe PID 5064 wrote to memory of 1080 5064 d64c663ca513edb1e8ad004a6e6cbb3f_JaffaCakes118.exe Windows Update.exe PID 5064 wrote to memory of 1080 5064 d64c663ca513edb1e8ad004a6e6cbb3f_JaffaCakes118.exe Windows Update.exe PID 5064 wrote to memory of 1080 5064 d64c663ca513edb1e8ad004a6e6cbb3f_JaffaCakes118.exe Windows Update.exe PID 1080 wrote to memory of 3800 1080 Windows Update.exe Windows Update.exe PID 1080 wrote to memory of 3800 1080 Windows Update.exe Windows Update.exe PID 1080 wrote to memory of 3800 1080 Windows Update.exe Windows Update.exe PID 1080 wrote to memory of 3800 1080 Windows Update.exe Windows Update.exe PID 1080 wrote to memory of 3800 1080 Windows Update.exe Windows Update.exe PID 1080 wrote to memory of 3800 1080 Windows Update.exe Windows Update.exe PID 1080 wrote to memory of 3800 1080 Windows Update.exe Windows Update.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d64c663ca513edb1e8ad004a6e6cbb3f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d64c663ca513edb1e8ad004a6e6cbb3f_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4944 -
C:\Users\Admin\AppData\Local\Temp\d64c663ca513edb1e8ad004a6e6cbb3f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d64c663ca513edb1e8ad004a6e6cbb3f_JaffaCakes118.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\Windows\Windows Update.exe'"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4412
-
-
C:\Users\Admin\Windows\Windows Update.exe"C:\Users\Admin\Windows\Windows Update.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Users\Admin\Windows\Windows Update.exe"C:\Users\Admin\Windows\Windows Update.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3800
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\d64c663ca513edb1e8ad004a6e6cbb3f_JaffaCakes118.exe.log
Filesize226B
MD5916851e072fbabc4796d8916c5131092
SHA1d48a602229a690c512d5fdaf4c8d77547a88e7a2
SHA2567e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d
SHA51207ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521
-
Filesize
251KB
MD5d64c663ca513edb1e8ad004a6e6cbb3f
SHA1a95aa92c2d8a5322421e60d6f108ac54eb907bb7
SHA25656d8a883c8b9d4a2a317f9ea3cb0a3f55281970c804c08f8de6482af04868da4
SHA51269c06dd77f92fd56c86804417c114e0cc4be9eaa80549dbbec937965c75b7644ce3b90fc7598bb1e9187aeeee1c39d57c51bb4ab2d555ef6ce4482159ec2808a