Analysis
-
max time kernel
148s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
07-01-2025 11:18
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_5fc1365c4551eaa96e69d7b71a3eacff.exe
Resource
win7-20240708-en
General
-
Target
JaffaCakes118_5fc1365c4551eaa96e69d7b71a3eacff.exe
-
Size
1.7MB
-
MD5
5fc1365c4551eaa96e69d7b71a3eacff
-
SHA1
d423ee067f56c0513cbfc501118f4be00260d3e7
-
SHA256
8d6cb11ba8ff156054a0b2f68f424d033196e154e5bef124535ae36f4bd16f2f
-
SHA512
2f319691258e42d1ce29e736c791b4aa7d702bc067ea7afdfef12a1298f16fc8ddc87f41651b2872a38ce58dc804bb2a6edd96d58152504bcae297fe3c6f581f
-
SSDEEP
49152:JvKmKy0STrb/TtvO90dL3BmAFd4A64nsfJQFMgTR55IXRuz1:Jvo4zPP
Malware Config
Extracted
limerat
-
aes_key
49H8Kbf15JFN2diG5evGHA5G49qhgFBuDid86z3MKxTv59dcqySCzFWUL3SgsEk2SufzTziHp3UE5P8BatwuyFuv1bBKQw2
-
antivm
true
-
c2_url
https://pastebin.com/raw/pGEgCZKs
-
delay
3
-
download_payload
false
-
install
true
-
install_name
kick_09.exe
-
main_folder
Temp
-
pin_spread
true
-
sub_folder
\01\
-
usb_spread
true
Extracted
limerat
-
antivm
false
-
c2_url
https://pastebin.com/raw/pGEgCZKs
-
download_payload
false
-
install
false
-
pin_spread
false
-
usb_spread
false
Signatures
-
Limerat family
-
Executes dropped EXE 2 IoCs
pid Process 108 go-memexec-2218379982.exe 2600 kick_09.exe -
Loads dropped DLL 2 IoCs
pid Process 108 go-memexec-2218379982.exe 108 go-memexec-2218379982.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 49 IoCs
flow ioc 32 pastebin.com 34 pastebin.com 38 pastebin.com 45 pastebin.com 48 pastebin.com 14 pastebin.com 30 pastebin.com 36 pastebin.com 40 pastebin.com 43 pastebin.com 47 pastebin.com 4 pastebin.com 22 pastebin.com 26 pastebin.com 31 pastebin.com 33 pastebin.com 37 pastebin.com 42 pastebin.com 17 pastebin.com 15 pastebin.com 20 pastebin.com 35 pastebin.com 44 pastebin.com 6 pastebin.com 9 pastebin.com 10 pastebin.com 46 pastebin.com 49 pastebin.com 51 pastebin.com 5 pastebin.com 11 pastebin.com 13 pastebin.com 18 pastebin.com 21 pastebin.com 50 pastebin.com 7 pastebin.com 19 pastebin.com 23 pastebin.com 25 pastebin.com 28 pastebin.com 29 pastebin.com 41 pastebin.com 52 pastebin.com 16 pastebin.com 12 pastebin.com 24 pastebin.com 27 pastebin.com 39 pastebin.com 8 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language kick_09.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language go-memexec-2218379982.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2832 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2600 kick_09.exe Token: SeDebugPrivilege 2600 kick_09.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2860 wrote to memory of 108 2860 JaffaCakes118_5fc1365c4551eaa96e69d7b71a3eacff.exe 32 PID 2860 wrote to memory of 108 2860 JaffaCakes118_5fc1365c4551eaa96e69d7b71a3eacff.exe 32 PID 2860 wrote to memory of 108 2860 JaffaCakes118_5fc1365c4551eaa96e69d7b71a3eacff.exe 32 PID 2860 wrote to memory of 108 2860 JaffaCakes118_5fc1365c4551eaa96e69d7b71a3eacff.exe 32 PID 108 wrote to memory of 2832 108 go-memexec-2218379982.exe 34 PID 108 wrote to memory of 2832 108 go-memexec-2218379982.exe 34 PID 108 wrote to memory of 2832 108 go-memexec-2218379982.exe 34 PID 108 wrote to memory of 2832 108 go-memexec-2218379982.exe 34 PID 108 wrote to memory of 2600 108 go-memexec-2218379982.exe 36 PID 108 wrote to memory of 2600 108 go-memexec-2218379982.exe 36 PID 108 wrote to memory of 2600 108 go-memexec-2218379982.exe 36 PID 108 wrote to memory of 2600 108 go-memexec-2218379982.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5fc1365c4551eaa96e69d7b71a3eacff.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5fc1365c4551eaa96e69d7b71a3eacff.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Users\Admin\AppData\Local\Temp\go-memexec-2218379982.exeC:\Users\Admin\AppData\Local\Temp\go-memexec-2218379982.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:108 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Local\Temp\01\kick_09.exe'"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2832
-
-
C:\Users\Admin\AppData\Local\Temp\01\kick_09.exe"C:\Users\Admin\AppData\Local\Temp\01\kick_09.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2600
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
29KB
MD5e6c5d6ed5c0585d5b14cde08319858c3
SHA152c427dfc637b06585641c283e29e7f3403af720
SHA256782871e70272940a6cab3f92b6b6cacb87ae2b0af528ce6189b02a2219c99da9
SHA512e8e7fdb9bdcc4c11050650d9ebfdecb98028ba5c96adda688b5c1a27ad49063beb1412374ac84b1cb9128ee9b30ec906a31ee599aa6a02d012efd90d8f6bf2f8