Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-01-2025 11:18
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_5fc1365c4551eaa96e69d7b71a3eacff.exe
Resource
win7-20240708-en
General
-
Target
JaffaCakes118_5fc1365c4551eaa96e69d7b71a3eacff.exe
-
Size
1.7MB
-
MD5
5fc1365c4551eaa96e69d7b71a3eacff
-
SHA1
d423ee067f56c0513cbfc501118f4be00260d3e7
-
SHA256
8d6cb11ba8ff156054a0b2f68f424d033196e154e5bef124535ae36f4bd16f2f
-
SHA512
2f319691258e42d1ce29e736c791b4aa7d702bc067ea7afdfef12a1298f16fc8ddc87f41651b2872a38ce58dc804bb2a6edd96d58152504bcae297fe3c6f581f
-
SSDEEP
49152:JvKmKy0STrb/TtvO90dL3BmAFd4A64nsfJQFMgTR55IXRuz1:Jvo4zPP
Malware Config
Extracted
limerat
-
aes_key
49H8Kbf15JFN2diG5evGHA5G49qhgFBuDid86z3MKxTv59dcqySCzFWUL3SgsEk2SufzTziHp3UE5P8BatwuyFuv1bBKQw2
-
antivm
true
-
c2_url
https://pastebin.com/raw/pGEgCZKs
-
delay
3
-
download_payload
false
-
install
true
-
install_name
kick_09.exe
-
main_folder
Temp
-
pin_spread
true
-
sub_folder
\01\
-
usb_spread
true
Extracted
limerat
-
antivm
false
-
c2_url
https://pastebin.com/raw/pGEgCZKs
-
download_payload
false
-
install
false
-
pin_spread
false
-
usb_spread
false
Signatures
-
Limerat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation go-memexec-3946568126.exe -
Executes dropped EXE 2 IoCs
pid Process 4356 go-memexec-3946568126.exe 4648 kick_09.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 58 IoCs
flow ioc 50 pastebin.com 68 pastebin.com 79 pastebin.com 16 pastebin.com 51 pastebin.com 66 pastebin.com 91 pastebin.com 48 pastebin.com 45 pastebin.com 54 pastebin.com 63 pastebin.com 74 pastebin.com 21 pastebin.com 24 pastebin.com 43 pastebin.com 27 pastebin.com 46 pastebin.com 52 pastebin.com 78 pastebin.com 81 pastebin.com 87 pastebin.com 26 pastebin.com 47 pastebin.com 80 pastebin.com 85 pastebin.com 98 pastebin.com 53 pastebin.com 64 pastebin.com 88 pastebin.com 32 pastebin.com 61 pastebin.com 65 pastebin.com 17 pastebin.com 28 pastebin.com 58 pastebin.com 89 pastebin.com 67 pastebin.com 60 pastebin.com 76 pastebin.com 77 pastebin.com 84 pastebin.com 90 pastebin.com 93 pastebin.com 96 pastebin.com 29 pastebin.com 49 pastebin.com 59 pastebin.com 69 pastebin.com 83 pastebin.com 62 pastebin.com 82 pastebin.com 86 pastebin.com 94 pastebin.com 95 pastebin.com 97 pastebin.com 57 pastebin.com 70 pastebin.com 92 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language go-memexec-3946568126.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language kick_09.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1668 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4648 kick_09.exe Token: SeDebugPrivilege 4648 kick_09.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2160 wrote to memory of 4356 2160 JaffaCakes118_5fc1365c4551eaa96e69d7b71a3eacff.exe 83 PID 2160 wrote to memory of 4356 2160 JaffaCakes118_5fc1365c4551eaa96e69d7b71a3eacff.exe 83 PID 2160 wrote to memory of 4356 2160 JaffaCakes118_5fc1365c4551eaa96e69d7b71a3eacff.exe 83 PID 4356 wrote to memory of 1668 4356 go-memexec-3946568126.exe 85 PID 4356 wrote to memory of 1668 4356 go-memexec-3946568126.exe 85 PID 4356 wrote to memory of 1668 4356 go-memexec-3946568126.exe 85 PID 4356 wrote to memory of 4648 4356 go-memexec-3946568126.exe 87 PID 4356 wrote to memory of 4648 4356 go-memexec-3946568126.exe 87 PID 4356 wrote to memory of 4648 4356 go-memexec-3946568126.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5fc1365c4551eaa96e69d7b71a3eacff.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5fc1365c4551eaa96e69d7b71a3eacff.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Users\Admin\AppData\Local\Temp\go-memexec-3946568126.exeC:\Users\Admin\AppData\Local\Temp\go-memexec-3946568126.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4356 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Local\Temp\01\kick_09.exe'"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1668
-
-
C:\Users\Admin\AppData\Local\Temp\01\kick_09.exe"C:\Users\Admin\AppData\Local\Temp\01\kick_09.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4648
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
29KB
MD5e6c5d6ed5c0585d5b14cde08319858c3
SHA152c427dfc637b06585641c283e29e7f3403af720
SHA256782871e70272940a6cab3f92b6b6cacb87ae2b0af528ce6189b02a2219c99da9
SHA512e8e7fdb9bdcc4c11050650d9ebfdecb98028ba5c96adda688b5c1a27ad49063beb1412374ac84b1cb9128ee9b30ec906a31ee599aa6a02d012efd90d8f6bf2f8