Analysis
-
max time kernel
141s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
18-12-2024 15:56
Static task
static1
Behavioral task
behavioral1
Sample
fc3188bfa4da55b7e78f660706ea32df_JaffaCakes118.exe
Resource
win7-20240729-en
General
-
Target
fc3188bfa4da55b7e78f660706ea32df_JaffaCakes118.exe
-
Size
89KB
-
MD5
fc3188bfa4da55b7e78f660706ea32df
-
SHA1
75ad73a0b989c37f9d4383d58ba522eaad102997
-
SHA256
a3f99ddf20c41214826e9a43b83326ddd5957a71f383e250a256c61b83378a11
-
SHA512
8ea21e66c1f8c5a7acbb26ddb6daf66d57e5fe218f612b669d2938488ba6715142f2fe564b75c5eedbc7bede46a2d0a05d6f99a0afec0fd967cfdfeb2a996e9d
-
SSDEEP
1536:XRWy1jFD5Ew/JN1qHd0jy4MjydK5MF1OPklWz01TuSo7EHDyokkIPEDMy6ur:n5txN1Od0TMjydKk1h40ASo7EHuokkay
Malware Config
Signatures
-
Limerat family
-
Executes dropped EXE 1 IoCs
pid Process 1960 Secure.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 5 pastebin.com 4 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2144 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1960 Secure.exe Token: SeDebugPrivilege 1960 Secure.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1760 wrote to memory of 2144 1760 fc3188bfa4da55b7e78f660706ea32df_JaffaCakes118.exe 31 PID 1760 wrote to memory of 2144 1760 fc3188bfa4da55b7e78f660706ea32df_JaffaCakes118.exe 31 PID 1760 wrote to memory of 2144 1760 fc3188bfa4da55b7e78f660706ea32df_JaffaCakes118.exe 31 PID 1760 wrote to memory of 1960 1760 fc3188bfa4da55b7e78f660706ea32df_JaffaCakes118.exe 33 PID 1760 wrote to memory of 1960 1760 fc3188bfa4da55b7e78f660706ea32df_JaffaCakes118.exe 33 PID 1760 wrote to memory of 1960 1760 fc3188bfa4da55b7e78f660706ea32df_JaffaCakes118.exe 33 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\fc3188bfa4da55b7e78f660706ea32df_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fc3188bfa4da55b7e78f660706ea32df_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Local\Temp\Secure.exe'"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2144
-
-
C:\Users\Admin\AppData\Local\Temp\Secure.exe"C:\Users\Admin\AppData\Local\Temp\Secure.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1960
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
89KB
MD5fc3188bfa4da55b7e78f660706ea32df
SHA175ad73a0b989c37f9d4383d58ba522eaad102997
SHA256a3f99ddf20c41214826e9a43b83326ddd5957a71f383e250a256c61b83378a11
SHA5128ea21e66c1f8c5a7acbb26ddb6daf66d57e5fe218f612b669d2938488ba6715142f2fe564b75c5eedbc7bede46a2d0a05d6f99a0afec0fd967cfdfeb2a996e9d