Analysis
-
max time kernel
147s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-01-2025 08:24
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_958fcc601c2a017436e7acd4d31697a6.exe
Resource
win7-20241023-en
General
-
Target
JaffaCakes118_958fcc601c2a017436e7acd4d31697a6.exe
-
Size
124KB
-
MD5
958fcc601c2a017436e7acd4d31697a6
-
SHA1
c399333efba23754949cb4d73334761f6cb6ef2d
-
SHA256
d35b0d4acf25550d2fdb234dfc4fc04443014ffb2237f1949d1dd348d0aa44d0
-
SHA512
09f042016c16e0c2356e645040215bebb715f180663528d13ff279fddb2c643fae4c899c1be7b05341978281f596d159e6efbb7afa4e8e96666d7842ab67d366
-
SSDEEP
768:OAYDnxwVhDnVMcW9/Bpl6iOQSieEL3gvWw296lzrU22o5Qe3R5uRAUgwBV6:hCxwrnVM/BxODCLQ6k5H3nwg
Malware Config
Extracted
limerat
-
antivm
false
-
c2_url
https://pastebin.com/raw/eQHEgJeL
-
download_payload
false
-
install
false
-
pin_spread
false
-
usb_spread
false
Signatures
-
Limerat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation JaffaCakes118_958fcc601c2a017436e7acd4d31697a6.exe -
Executes dropped EXE 1 IoCs
pid Process 3396 NetFramework.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 26 IoCs
flow ioc 38 pastebin.com 41 pastebin.com 50 pastebin.com 55 pastebin.com 62 pastebin.com 66 pastebin.com 40 pastebin.com 42 pastebin.com 43 pastebin.com 45 pastebin.com 52 pastebin.com 53 pastebin.com 58 pastebin.com 63 pastebin.com 37 pastebin.com 49 pastebin.com 51 pastebin.com 54 pastebin.com 56 pastebin.com 57 pastebin.com 60 pastebin.com 64 pastebin.com 46 pastebin.com 59 pastebin.com 61 pastebin.com 65 pastebin.com -
Maps connected drives based on registry 3 TTPs 4 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum JaffaCakes118_958fcc601c2a017436e7acd4d31697a6.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 JaffaCakes118_958fcc601c2a017436e7acd4d31697a6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum NetFramework.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 NetFramework.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_958fcc601c2a017436e7acd4d31697a6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NetFramework.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2172 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 3832 JaffaCakes118_958fcc601c2a017436e7acd4d31697a6.exe Token: 33 3832 JaffaCakes118_958fcc601c2a017436e7acd4d31697a6.exe Token: SeIncBasePriorityPrivilege 3832 JaffaCakes118_958fcc601c2a017436e7acd4d31697a6.exe Token: SeDebugPrivilege 3396 NetFramework.exe Token: 33 3396 NetFramework.exe Token: SeIncBasePriorityPrivilege 3396 NetFramework.exe Token: SeDebugPrivilege 3396 NetFramework.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3832 wrote to memory of 2172 3832 JaffaCakes118_958fcc601c2a017436e7acd4d31697a6.exe 91 PID 3832 wrote to memory of 2172 3832 JaffaCakes118_958fcc601c2a017436e7acd4d31697a6.exe 91 PID 3832 wrote to memory of 2172 3832 JaffaCakes118_958fcc601c2a017436e7acd4d31697a6.exe 91 PID 3832 wrote to memory of 3396 3832 JaffaCakes118_958fcc601c2a017436e7acd4d31697a6.exe 93 PID 3832 wrote to memory of 3396 3832 JaffaCakes118_958fcc601c2a017436e7acd4d31697a6.exe 93 PID 3832 wrote to memory of 3396 3832 JaffaCakes118_958fcc601c2a017436e7acd4d31697a6.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_958fcc601c2a017436e7acd4d31697a6.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_958fcc601c2a017436e7acd4d31697a6.exe"1⤵
- Checks computer location settings
- Maps connected drives based on registry
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3832 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Roaming\NetFramework.exe'"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2172
-
-
C:\Users\Admin\AppData\Roaming\NetFramework.exe"C:\Users\Admin\AppData\Roaming\NetFramework.exe"2⤵
- Executes dropped EXE
- Maps connected drives based on registry
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3396
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
124KB
MD5958fcc601c2a017436e7acd4d31697a6
SHA1c399333efba23754949cb4d73334761f6cb6ef2d
SHA256d35b0d4acf25550d2fdb234dfc4fc04443014ffb2237f1949d1dd348d0aa44d0
SHA51209f042016c16e0c2356e645040215bebb715f180663528d13ff279fddb2c643fae4c899c1be7b05341978281f596d159e6efbb7afa4e8e96666d7842ab67d366