Analysis
-
max time kernel
146s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
27-11-2024 12:31
Static task
static1
Behavioral task
behavioral1
Sample
a7dc766d2cc28db55a64623e0b02d54b_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
a7dc766d2cc28db55a64623e0b02d54b_JaffaCakes118.exe
-
Size
92KB
-
MD5
a7dc766d2cc28db55a64623e0b02d54b
-
SHA1
29978797065feee25ac250ec63ebb38a1b3b9cf5
-
SHA256
b6118e5a93ae5d2226e32706966d10d49bdad63786cf97fc2f25512d43bbf381
-
SHA512
10f1f1ae7334aeb48201e41dac2f95f359ff9155b7c377f1035b8e7616affe5db8b79e0e5c2641d40f8502991b705890560918b6fdf9633861b2a3e8462e1318
-
SSDEEP
1536:StNQi/tQBpNGMerBfcpSHduJ2b4Tds/q/Ykg7CN/tNupiAK+A09l:n+tQBXderqAAAidb/f+2/ug0D
Malware Config
Extracted
limerat
-
antivm
false
-
c2_url
https://pastebin.com/raw/7sALhsP2
-
download_payload
false
-
install
false
-
pin_spread
false
-
usb_spread
false
Signatures
-
Limerat family
-
Executes dropped EXE 1 IoCs
pid Process 2576 helps.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 52 IoCs
flow ioc 41 pastebin.com 45 pastebin.com 8 pastebin.com 15 pastebin.com 17 pastebin.com 18 pastebin.com 40 pastebin.com 13 pastebin.com 16 pastebin.com 22 pastebin.com 27 pastebin.com 31 pastebin.com 48 pastebin.com 53 pastebin.com 21 pastebin.com 23 pastebin.com 28 pastebin.com 30 pastebin.com 38 pastebin.com 44 pastebin.com 51 pastebin.com 6 pastebin.com 9 pastebin.com 20 pastebin.com 33 pastebin.com 34 pastebin.com 54 pastebin.com 7 pastebin.com 32 pastebin.com 42 pastebin.com 49 pastebin.com 52 pastebin.com 46 pastebin.com 47 pastebin.com 4 pastebin.com 11 pastebin.com 12 pastebin.com 25 pastebin.com 39 pastebin.com 5 pastebin.com 14 pastebin.com 19 pastebin.com 36 pastebin.com 55 pastebin.com 37 pastebin.com 43 pastebin.com 50 pastebin.com 10 pastebin.com 24 pastebin.com 26 pastebin.com 29 pastebin.com 35 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2588 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2576 helps.exe Token: SeDebugPrivilege 2576 helps.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2792 wrote to memory of 2588 2792 a7dc766d2cc28db55a64623e0b02d54b_JaffaCakes118.exe 31 PID 2792 wrote to memory of 2588 2792 a7dc766d2cc28db55a64623e0b02d54b_JaffaCakes118.exe 31 PID 2792 wrote to memory of 2588 2792 a7dc766d2cc28db55a64623e0b02d54b_JaffaCakes118.exe 31 PID 2792 wrote to memory of 2576 2792 a7dc766d2cc28db55a64623e0b02d54b_JaffaCakes118.exe 33 PID 2792 wrote to memory of 2576 2792 a7dc766d2cc28db55a64623e0b02d54b_JaffaCakes118.exe 33 PID 2792 wrote to memory of 2576 2792 a7dc766d2cc28db55a64623e0b02d54b_JaffaCakes118.exe 33 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a7dc766d2cc28db55a64623e0b02d54b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a7dc766d2cc28db55a64623e0b02d54b_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Local\Temp\helps.exe'"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2588
-
-
C:\Users\Admin\AppData\Local\Temp\helps.exe"C:\Users\Admin\AppData\Local\Temp\helps.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2576
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
92KB
MD5a7dc766d2cc28db55a64623e0b02d54b
SHA129978797065feee25ac250ec63ebb38a1b3b9cf5
SHA256b6118e5a93ae5d2226e32706966d10d49bdad63786cf97fc2f25512d43bbf381
SHA51210f1f1ae7334aeb48201e41dac2f95f359ff9155b7c377f1035b8e7616affe5db8b79e0e5c2641d40f8502991b705890560918b6fdf9633861b2a3e8462e1318