Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-11-2024 17:00
Static task
static1
Behavioral task
behavioral1
Sample
868a9e62c032b2b4549b32413cbbca17_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
868a9e62c032b2b4549b32413cbbca17_JaffaCakes118.exe
-
Size
89KB
-
MD5
868a9e62c032b2b4549b32413cbbca17
-
SHA1
86be819fc9c9c8dc435120a5fb6262ae7be70d93
-
SHA256
e1f1687889454c0e2fc33905898844ffba1816566d96e543128a4d60af25102a
-
SHA512
38590c14f1d9bb4da3e1f3a8770d1c126c22f5a748aafb728d00d938a739681d78bf16403cd2ecc38c6699e8d7bab63fb12ecf7dc599d80dd342053a83a00c26
-
SSDEEP
1536:8r8ugkF5Ew/JN1qHd0jy4MjydK5MF1OPklWz01TuSo7EHDyokkIPEDMyF3C4:vwxN1Od0TMjydKk1h40ASo7EHuokkaE3
Malware Config
Extracted
limerat
-
antivm
false
-
c2_url
https://pastebin.com/raw/7sALhsP2
-
download_payload
false
-
install
false
-
pin_spread
false
-
usb_spread
false
Signatures
-
Limerat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
868a9e62c032b2b4549b32413cbbca17_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 868a9e62c032b2b4549b32413cbbca17_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
Processes:
Secure.exepid process 3176 Secure.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Secure.exedescription pid process Token: SeDebugPrivilege 3176 Secure.exe Token: SeDebugPrivilege 3176 Secure.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
868a9e62c032b2b4549b32413cbbca17_JaffaCakes118.exedescription pid process target process PID 3088 wrote to memory of 1952 3088 868a9e62c032b2b4549b32413cbbca17_JaffaCakes118.exe schtasks.exe PID 3088 wrote to memory of 1952 3088 868a9e62c032b2b4549b32413cbbca17_JaffaCakes118.exe schtasks.exe PID 3088 wrote to memory of 3176 3088 868a9e62c032b2b4549b32413cbbca17_JaffaCakes118.exe Secure.exe PID 3088 wrote to memory of 3176 3088 868a9e62c032b2b4549b32413cbbca17_JaffaCakes118.exe Secure.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\868a9e62c032b2b4549b32413cbbca17_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\868a9e62c032b2b4549b32413cbbca17_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3088 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Local\Temp\Secure.exe'"2⤵
- Scheduled Task/Job: Scheduled Task
PID:1952
-
-
C:\Users\Admin\AppData\Local\Temp\Secure.exe"C:\Users\Admin\AppData\Local\Temp\Secure.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3176
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
89KB
MD5868a9e62c032b2b4549b32413cbbca17
SHA186be819fc9c9c8dc435120a5fb6262ae7be70d93
SHA256e1f1687889454c0e2fc33905898844ffba1816566d96e543128a4d60af25102a
SHA51238590c14f1d9bb4da3e1f3a8770d1c126c22f5a748aafb728d00d938a739681d78bf16403cd2ecc38c6699e8d7bab63fb12ecf7dc599d80dd342053a83a00c26