Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
16-09-2024 08:05
Static task
static1
Behavioral task
behavioral1
Sample
e456517631e88d6c617afcaf827a95c9_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
e456517631e88d6c617afcaf827a95c9_JaffaCakes118.exe
-
Size
339KB
-
MD5
e456517631e88d6c617afcaf827a95c9
-
SHA1
6d8bd9818a2b5ea6b2f3ddd2453ae6df3cedac67
-
SHA256
da5b0c44c3c33a911038c54ec26d4357f48779b3562dd6afb16e51cd16547c5d
-
SHA512
d5d7c7b3639b421b146ef10c776b89eff927eb1af89c5d033f76c5341dc1a575ea830d2a6884a04ccbdef2edd24ac0311a4fff86329a5035adb31b9f3b843c5b
-
SSDEEP
6144:qp3Fy+BoE7P9N6S29r3HwArJngn2lojvCe11qR:wVhF7P9Nz0r3Q+JNOvf1
Malware Config
Extracted
limerat
-
aes_key
IRj3SceatjDfweW/qMMw7g==
-
antivm
true
-
c2_url
https://pastebin.com/raw/p8Be8nNX
-
delay
3
-
download_payload
false
-
install
true
-
install_name
Windows Update.exe
-
main_folder
UserProfile
-
pin_spread
false
-
sub_folder
\Windows\
-
usb_spread
false
Extracted
limerat
-
antivm
false
-
c2_url
https://pastebin.com/raw/p8Be8nNX
-
download_payload
false
-
install
false
-
pin_spread
false
-
usb_spread
false
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
e456517631e88d6c617afcaf827a95c9_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation e456517631e88d6c617afcaf827a95c9_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
Processes:
Windows Update.exeWindows Update.exepid process 3748 Windows Update.exe 4048 Windows Update.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Suspicious use of SetThreadContext 2 IoCs
Processes:
e456517631e88d6c617afcaf827a95c9_JaffaCakes118.exeWindows Update.exedescription pid process target process PID 3004 set thread context of 2700 3004 e456517631e88d6c617afcaf827a95c9_JaffaCakes118.exe e456517631e88d6c617afcaf827a95c9_JaffaCakes118.exe PID 3748 set thread context of 4048 3748 Windows Update.exe Windows Update.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
e456517631e88d6c617afcaf827a95c9_JaffaCakes118.exee456517631e88d6c617afcaf827a95c9_JaffaCakes118.exeschtasks.exeWindows Update.exeWindows Update.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e456517631e88d6c617afcaf827a95c9_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e456517631e88d6c617afcaf827a95c9_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows Update.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows Update.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Windows Update.exedescription pid process Token: SeDebugPrivilege 4048 Windows Update.exe Token: SeDebugPrivilege 4048 Windows Update.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
e456517631e88d6c617afcaf827a95c9_JaffaCakes118.exee456517631e88d6c617afcaf827a95c9_JaffaCakes118.exeWindows Update.exedescription pid process target process PID 3004 wrote to memory of 2700 3004 e456517631e88d6c617afcaf827a95c9_JaffaCakes118.exe e456517631e88d6c617afcaf827a95c9_JaffaCakes118.exe PID 3004 wrote to memory of 2700 3004 e456517631e88d6c617afcaf827a95c9_JaffaCakes118.exe e456517631e88d6c617afcaf827a95c9_JaffaCakes118.exe PID 3004 wrote to memory of 2700 3004 e456517631e88d6c617afcaf827a95c9_JaffaCakes118.exe e456517631e88d6c617afcaf827a95c9_JaffaCakes118.exe PID 3004 wrote to memory of 2700 3004 e456517631e88d6c617afcaf827a95c9_JaffaCakes118.exe e456517631e88d6c617afcaf827a95c9_JaffaCakes118.exe PID 3004 wrote to memory of 2700 3004 e456517631e88d6c617afcaf827a95c9_JaffaCakes118.exe e456517631e88d6c617afcaf827a95c9_JaffaCakes118.exe PID 3004 wrote to memory of 2700 3004 e456517631e88d6c617afcaf827a95c9_JaffaCakes118.exe e456517631e88d6c617afcaf827a95c9_JaffaCakes118.exe PID 3004 wrote to memory of 2700 3004 e456517631e88d6c617afcaf827a95c9_JaffaCakes118.exe e456517631e88d6c617afcaf827a95c9_JaffaCakes118.exe PID 2700 wrote to memory of 452 2700 e456517631e88d6c617afcaf827a95c9_JaffaCakes118.exe schtasks.exe PID 2700 wrote to memory of 452 2700 e456517631e88d6c617afcaf827a95c9_JaffaCakes118.exe schtasks.exe PID 2700 wrote to memory of 452 2700 e456517631e88d6c617afcaf827a95c9_JaffaCakes118.exe schtasks.exe PID 2700 wrote to memory of 3748 2700 e456517631e88d6c617afcaf827a95c9_JaffaCakes118.exe Windows Update.exe PID 2700 wrote to memory of 3748 2700 e456517631e88d6c617afcaf827a95c9_JaffaCakes118.exe Windows Update.exe PID 2700 wrote to memory of 3748 2700 e456517631e88d6c617afcaf827a95c9_JaffaCakes118.exe Windows Update.exe PID 3748 wrote to memory of 4048 3748 Windows Update.exe Windows Update.exe PID 3748 wrote to memory of 4048 3748 Windows Update.exe Windows Update.exe PID 3748 wrote to memory of 4048 3748 Windows Update.exe Windows Update.exe PID 3748 wrote to memory of 4048 3748 Windows Update.exe Windows Update.exe PID 3748 wrote to memory of 4048 3748 Windows Update.exe Windows Update.exe PID 3748 wrote to memory of 4048 3748 Windows Update.exe Windows Update.exe PID 3748 wrote to memory of 4048 3748 Windows Update.exe Windows Update.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e456517631e88d6c617afcaf827a95c9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e456517631e88d6c617afcaf827a95c9_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Users\Admin\AppData\Local\Temp\e456517631e88d6c617afcaf827a95c9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e456517631e88d6c617afcaf827a95c9_JaffaCakes118.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\Windows\Windows Update.exe'"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:452
-
-
C:\Users\Admin\Windows\Windows Update.exe"C:\Users\Admin\Windows\Windows Update.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3748 -
C:\Users\Admin\Windows\Windows Update.exe"C:\Users\Admin\Windows\Windows Update.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4048
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\e456517631e88d6c617afcaf827a95c9_JaffaCakes118.exe.log
Filesize226B
MD5916851e072fbabc4796d8916c5131092
SHA1d48a602229a690c512d5fdaf4c8d77547a88e7a2
SHA2567e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d
SHA51207ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521
-
Filesize
339KB
MD5e456517631e88d6c617afcaf827a95c9
SHA16d8bd9818a2b5ea6b2f3ddd2453ae6df3cedac67
SHA256da5b0c44c3c33a911038c54ec26d4357f48779b3562dd6afb16e51cd16547c5d
SHA512d5d7c7b3639b421b146ef10c776b89eff927eb1af89c5d033f76c5341dc1a575ea830d2a6884a04ccbdef2edd24ac0311a4fff86329a5035adb31b9f3b843c5b