Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    03-11-2024 17:23

General

  • Target

    8ca274dbc58ebc02871890568d974f8d_JaffaCakes118.exe

  • Size

    63KB

  • MD5

    8ca274dbc58ebc02871890568d974f8d

  • SHA1

    3aeefa2a74cfa452f7ede84628ccbeccd6112c10

  • SHA256

    e65c8b7adef2d900a2041507d873cc2afc0ed5aeaee401823340e635af7a4470

  • SHA512

    82dc3cf039d75b0c3c92cb4b8ba4bcc911b73f732b08c0d60c186fb73c65a5d391a16b4284ac9b8366254c407158d17b80accfc21c78a5871b396561d4d68fe5

  • SSDEEP

    1536:QCQ1bX2UG2m9mIznhAyVCBjfWLJ2V3kYIjmeQhGBK0zi9:Pa+PNApkYICw+

Score
10/10

Malware Config

Extracted

Family

limerat

Attributes
  • aes_key

    pundek

  • antivm

    false

  • c2_url

    https://pastebin.com/raw/7sALhsP2

  • delay

    3

  • download_payload

    false

  • install

    true

  • install_name

    Secure.exe

  • main_folder

    Temp

  • pin_spread

    false

  • sub_folder

    \

  • usb_spread

    false

Extracted

Family

limerat

Attributes
  • antivm

    false

  • c2_url

    https://pastebin.com/raw/7sALhsP2

  • download_payload

    false

  • install

    false

  • pin_spread

    false

  • usb_spread

    false

Signatures

  • LimeRAT

    Simple yet powerful RAT for Windows machines written in .NET.

  • Limerat family
  • Executes dropped EXE 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\8ca274dbc58ebc02871890568d974f8d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\8ca274dbc58ebc02871890568d974f8d_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2572
    • C:\Windows\system32\schtasks.exe
      schtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Local\Temp\Secure.exe'"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:2804
    • C:\Users\Admin\AppData\Local\Temp\Secure.exe
      "C:\Users\Admin\AppData\Local\Temp\Secure.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:3004

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Secure.exe

    Filesize

    63KB

    MD5

    8ca274dbc58ebc02871890568d974f8d

    SHA1

    3aeefa2a74cfa452f7ede84628ccbeccd6112c10

    SHA256

    e65c8b7adef2d900a2041507d873cc2afc0ed5aeaee401823340e635af7a4470

    SHA512

    82dc3cf039d75b0c3c92cb4b8ba4bcc911b73f732b08c0d60c186fb73c65a5d391a16b4284ac9b8366254c407158d17b80accfc21c78a5871b396561d4d68fe5

  • memory/2572-0-0x000007FEF6183000-0x000007FEF6184000-memory.dmp

    Filesize

    4KB

  • memory/2572-1-0x0000000000140000-0x0000000000156000-memory.dmp

    Filesize

    88KB

  • memory/2572-2-0x00000000003E0000-0x00000000003EA000-memory.dmp

    Filesize

    40KB

  • memory/2572-3-0x000007FEF6180000-0x000007FEF6B6C000-memory.dmp

    Filesize

    9.9MB

  • memory/2572-4-0x0000000000400000-0x000000000040C000-memory.dmp

    Filesize

    48KB

  • memory/2572-13-0x000007FEF6180000-0x000007FEF6B6C000-memory.dmp

    Filesize

    9.9MB

  • memory/3004-10-0x0000000000C00000-0x0000000000C16000-memory.dmp

    Filesize

    88KB

  • memory/3004-11-0x000007FEF6180000-0x000007FEF6B6C000-memory.dmp

    Filesize

    9.9MB

  • memory/3004-12-0x000007FEF6180000-0x000007FEF6B6C000-memory.dmp

    Filesize

    9.9MB

  • memory/3004-14-0x000007FEF6180000-0x000007FEF6B6C000-memory.dmp

    Filesize

    9.9MB