Analysis
-
max time kernel
145s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
31-10-2024 14:48
Static task
static1
Behavioral task
behavioral1
Sample
8356c52ea1848cddcca3edc7992ab3b0_JaffaCakes118.exe
Resource
win7-20241010-en
General
-
Target
8356c52ea1848cddcca3edc7992ab3b0_JaffaCakes118.exe
-
Size
92KB
-
MD5
8356c52ea1848cddcca3edc7992ab3b0
-
SHA1
6c6e39967c236df518a2dcaefb5c51849eaf9afe
-
SHA256
5b840344bda0f53b83c8d429eaf6673a941bc0455306b72eba72ee4df2762be5
-
SHA512
3a8b46b29cf5288611bda486c39695f67bcff88f91cd821ae345de071aa1b297366af47fbc5ef579bd6c410f6e1c920d2e4651758e6118caefa407425b09df16
-
SSDEEP
1536:+tNQi/tQBpNGMerBfcpSHduJ2b4Tds/q/Ykg7CN/tNupiAK+A09l:D+tQBXderqAAAidb/f+2/ug0D
Malware Config
Extracted
limerat
-
antivm
false
-
c2_url
https://pastebin.com/raw/7sALhsP2
-
download_payload
false
-
install
false
-
pin_spread
false
-
usb_spread
false
Signatures
-
Limerat family
-
Executes dropped EXE 1 IoCs
Processes:
helps.exepid Process 2840 helps.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
helps.exedescription pid Process Token: SeDebugPrivilege 2840 helps.exe Token: SeDebugPrivilege 2840 helps.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
8356c52ea1848cddcca3edc7992ab3b0_JaffaCakes118.exedescription pid Process procid_target PID 1488 wrote to memory of 2440 1488 8356c52ea1848cddcca3edc7992ab3b0_JaffaCakes118.exe 32 PID 1488 wrote to memory of 2440 1488 8356c52ea1848cddcca3edc7992ab3b0_JaffaCakes118.exe 32 PID 1488 wrote to memory of 2440 1488 8356c52ea1848cddcca3edc7992ab3b0_JaffaCakes118.exe 32 PID 1488 wrote to memory of 2840 1488 8356c52ea1848cddcca3edc7992ab3b0_JaffaCakes118.exe 34 PID 1488 wrote to memory of 2840 1488 8356c52ea1848cddcca3edc7992ab3b0_JaffaCakes118.exe 34 PID 1488 wrote to memory of 2840 1488 8356c52ea1848cddcca3edc7992ab3b0_JaffaCakes118.exe 34 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\8356c52ea1848cddcca3edc7992ab3b0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8356c52ea1848cddcca3edc7992ab3b0_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Local\Temp\helps.exe'"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2440
-
-
C:\Users\Admin\AppData\Local\Temp\helps.exe"C:\Users\Admin\AppData\Local\Temp\helps.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2840
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
92KB
MD58356c52ea1848cddcca3edc7992ab3b0
SHA16c6e39967c236df518a2dcaefb5c51849eaf9afe
SHA2565b840344bda0f53b83c8d429eaf6673a941bc0455306b72eba72ee4df2762be5
SHA5123a8b46b29cf5288611bda486c39695f67bcff88f91cd821ae345de071aa1b297366af47fbc5ef579bd6c410f6e1c920d2e4651758e6118caefa407425b09df16