Analysis
-
max time kernel
147s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
18-09-2024 08:50
Static task
static1
Behavioral task
behavioral1
Sample
e8bddd761801f872c60619074a3b32c3_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
e8bddd761801f872c60619074a3b32c3_JaffaCakes118.exe
-
Size
185KB
-
MD5
e8bddd761801f872c60619074a3b32c3
-
SHA1
e4e29f5ba3310e9e182f5d44c75b5a33424dfaef
-
SHA256
c1e36a1edfbf3dcc0ed8b7ef724869cd60866b5690244534057294e16950856c
-
SHA512
119a0f2838106bd7665b16f352f78f6bb5e6821c0b409a01fb191c0b23069ecec7eae395c380e5ab4b1f1d3ed909a77e0a058f95b75b2c3cf1c5d36a39e1ea7a
-
SSDEEP
3072:hIBxE0QYx6FEsIeWrqdEHCCkSyfQAWQN8gVdjG35vTvTTkH:qPE08FvVdEB0f/pN8IavTcH
Malware Config
Extracted
limerat
-
antivm
false
-
c2_url
https://pastebin.com/raw/q0iUEtJS
-
download_payload
false
-
install
false
-
pin_spread
false
-
usb_spread
false
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
e8bddd761801f872c60619074a3b32c3_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation e8bddd761801f872c60619074a3b32c3_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
Processes:
WindowsDriversUp.exepid process 4104 WindowsDriversUp.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Maps connected drives based on registry 3 TTPs 4 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
WindowsDriversUp.exee8bddd761801f872c60619074a3b32c3_JaffaCakes118.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum WindowsDriversUp.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 WindowsDriversUp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum e8bddd761801f872c60619074a3b32c3_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 e8bddd761801f872c60619074a3b32c3_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
e8bddd761801f872c60619074a3b32c3_JaffaCakes118.exeschtasks.exeWindowsDriversUp.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e8bddd761801f872c60619074a3b32c3_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WindowsDriversUp.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
WindowsDriversUp.exedescription pid process Token: SeDebugPrivilege 4104 WindowsDriversUp.exe Token: SeDebugPrivilege 4104 WindowsDriversUp.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
e8bddd761801f872c60619074a3b32c3_JaffaCakes118.exedescription pid process target process PID 1340 wrote to memory of 1068 1340 e8bddd761801f872c60619074a3b32c3_JaffaCakes118.exe schtasks.exe PID 1340 wrote to memory of 1068 1340 e8bddd761801f872c60619074a3b32c3_JaffaCakes118.exe schtasks.exe PID 1340 wrote to memory of 1068 1340 e8bddd761801f872c60619074a3b32c3_JaffaCakes118.exe schtasks.exe PID 1340 wrote to memory of 4104 1340 e8bddd761801f872c60619074a3b32c3_JaffaCakes118.exe WindowsDriversUp.exe PID 1340 wrote to memory of 4104 1340 e8bddd761801f872c60619074a3b32c3_JaffaCakes118.exe WindowsDriversUp.exe PID 1340 wrote to memory of 4104 1340 e8bddd761801f872c60619074a3b32c3_JaffaCakes118.exe WindowsDriversUp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e8bddd761801f872c60619074a3b32c3_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e8bddd761801f872c60619074a3b32c3_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Maps connected drives based on registry
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1340 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Local\Temp\WindowsDriversUp.exe'"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1068
-
-
C:\Users\Admin\AppData\Local\Temp\WindowsDriversUp.exe"C:\Users\Admin\AppData\Local\Temp\WindowsDriversUp.exe"2⤵
- Executes dropped EXE
- Maps connected drives based on registry
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4104
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
185KB
MD5e8bddd761801f872c60619074a3b32c3
SHA1e4e29f5ba3310e9e182f5d44c75b5a33424dfaef
SHA256c1e36a1edfbf3dcc0ed8b7ef724869cd60866b5690244534057294e16950856c
SHA512119a0f2838106bd7665b16f352f78f6bb5e6821c0b409a01fb191c0b23069ecec7eae395c380e5ab4b1f1d3ed909a77e0a058f95b75b2c3cf1c5d36a39e1ea7a