Analysis
-
max time kernel
142s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240611-en -
resource tags
arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system -
submitted
15-06-2024 17:00
Static task
static1
Behavioral task
behavioral1
Sample
af74ac50d79d06a2277d623b5bc99836_JaffaCakes118.exe
Resource
win7-20240611-en
General
-
Target
af74ac50d79d06a2277d623b5bc99836_JaffaCakes118.exe
-
Size
315KB
-
MD5
af74ac50d79d06a2277d623b5bc99836
-
SHA1
5ed134f92db0ea1f15c74ee117bf1d5c2a93a079
-
SHA256
ce7373c120d221aa19a299f4e186bf15139e1fa93bd56e2d8f7cb5c4a6f0c445
-
SHA512
59409b81c6904172077b07986ae3bb53905bed136a183d9eac7d61cef50295489a4cb63d8c6560f318a0a8c57b01559439d82efc5d940acd7d10964e9426f443
-
SSDEEP
3072:w22Kyiy+8SXKZxg6CsKnZF3hmsohtk2xUdZBBZu3Ih+:3igGIj3h7ouXh
Malware Config
Extracted
limerat
-
aes_key
root
-
antivm
false
-
c2_url
https://pastebin.com/raw/fJX8Ku77
-
delay
3
-
download_payload
false
-
install
true
-
install_name
GoogleUpdate.exe
-
main_folder
Temp
-
pin_spread
false
-
sub_folder
\Google\
-
usb_spread
true
Extracted
limerat
-
antivm
false
-
c2_url
https://pastebin.com/raw/fJX8Ku77
-
download_payload
false
-
install
false
-
pin_spread
false
-
usb_spread
false
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
GoogleUpdate.exeGoogleUpdate.exepid process 2708 GoogleUpdate.exe 1576 GoogleUpdate.exe -
Loads dropped DLL 2 IoCs
Processes:
af74ac50d79d06a2277d623b5bc99836_JaffaCakes118.exeGoogleUpdate.exepid process 2472 af74ac50d79d06a2277d623b5bc99836_JaffaCakes118.exe 2708 GoogleUpdate.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Suspicious use of SetThreadContext 2 IoCs
Processes:
af74ac50d79d06a2277d623b5bc99836_JaffaCakes118.exeGoogleUpdate.exedescription pid process target process PID 1440 set thread context of 2472 1440 af74ac50d79d06a2277d623b5bc99836_JaffaCakes118.exe af74ac50d79d06a2277d623b5bc99836_JaffaCakes118.exe PID 2708 set thread context of 1576 2708 GoogleUpdate.exe GoogleUpdate.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
af74ac50d79d06a2277d623b5bc99836_JaffaCakes118.exeGoogleUpdate.exepid process 1440 af74ac50d79d06a2277d623b5bc99836_JaffaCakes118.exe 1440 af74ac50d79d06a2277d623b5bc99836_JaffaCakes118.exe 2708 GoogleUpdate.exe 2708 GoogleUpdate.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
af74ac50d79d06a2277d623b5bc99836_JaffaCakes118.exeGoogleUpdate.exeGoogleUpdate.exedescription pid process Token: SeDebugPrivilege 1440 af74ac50d79d06a2277d623b5bc99836_JaffaCakes118.exe Token: SeDebugPrivilege 2708 GoogleUpdate.exe Token: SeDebugPrivilege 1576 GoogleUpdate.exe Token: SeDebugPrivilege 1576 GoogleUpdate.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
af74ac50d79d06a2277d623b5bc99836_JaffaCakes118.exeaf74ac50d79d06a2277d623b5bc99836_JaffaCakes118.exeGoogleUpdate.exedescription pid process target process PID 1440 wrote to memory of 2472 1440 af74ac50d79d06a2277d623b5bc99836_JaffaCakes118.exe af74ac50d79d06a2277d623b5bc99836_JaffaCakes118.exe PID 1440 wrote to memory of 2472 1440 af74ac50d79d06a2277d623b5bc99836_JaffaCakes118.exe af74ac50d79d06a2277d623b5bc99836_JaffaCakes118.exe PID 1440 wrote to memory of 2472 1440 af74ac50d79d06a2277d623b5bc99836_JaffaCakes118.exe af74ac50d79d06a2277d623b5bc99836_JaffaCakes118.exe PID 1440 wrote to memory of 2472 1440 af74ac50d79d06a2277d623b5bc99836_JaffaCakes118.exe af74ac50d79d06a2277d623b5bc99836_JaffaCakes118.exe PID 1440 wrote to memory of 2472 1440 af74ac50d79d06a2277d623b5bc99836_JaffaCakes118.exe af74ac50d79d06a2277d623b5bc99836_JaffaCakes118.exe PID 1440 wrote to memory of 2472 1440 af74ac50d79d06a2277d623b5bc99836_JaffaCakes118.exe af74ac50d79d06a2277d623b5bc99836_JaffaCakes118.exe PID 1440 wrote to memory of 2472 1440 af74ac50d79d06a2277d623b5bc99836_JaffaCakes118.exe af74ac50d79d06a2277d623b5bc99836_JaffaCakes118.exe PID 1440 wrote to memory of 2472 1440 af74ac50d79d06a2277d623b5bc99836_JaffaCakes118.exe af74ac50d79d06a2277d623b5bc99836_JaffaCakes118.exe PID 2472 wrote to memory of 2652 2472 af74ac50d79d06a2277d623b5bc99836_JaffaCakes118.exe schtasks.exe PID 2472 wrote to memory of 2652 2472 af74ac50d79d06a2277d623b5bc99836_JaffaCakes118.exe schtasks.exe PID 2472 wrote to memory of 2652 2472 af74ac50d79d06a2277d623b5bc99836_JaffaCakes118.exe schtasks.exe PID 2472 wrote to memory of 2652 2472 af74ac50d79d06a2277d623b5bc99836_JaffaCakes118.exe schtasks.exe PID 2472 wrote to memory of 2708 2472 af74ac50d79d06a2277d623b5bc99836_JaffaCakes118.exe GoogleUpdate.exe PID 2472 wrote to memory of 2708 2472 af74ac50d79d06a2277d623b5bc99836_JaffaCakes118.exe GoogleUpdate.exe PID 2472 wrote to memory of 2708 2472 af74ac50d79d06a2277d623b5bc99836_JaffaCakes118.exe GoogleUpdate.exe PID 2472 wrote to memory of 2708 2472 af74ac50d79d06a2277d623b5bc99836_JaffaCakes118.exe GoogleUpdate.exe PID 2472 wrote to memory of 2708 2472 af74ac50d79d06a2277d623b5bc99836_JaffaCakes118.exe GoogleUpdate.exe PID 2472 wrote to memory of 2708 2472 af74ac50d79d06a2277d623b5bc99836_JaffaCakes118.exe GoogleUpdate.exe PID 2472 wrote to memory of 2708 2472 af74ac50d79d06a2277d623b5bc99836_JaffaCakes118.exe GoogleUpdate.exe PID 2708 wrote to memory of 1576 2708 GoogleUpdate.exe GoogleUpdate.exe PID 2708 wrote to memory of 1576 2708 GoogleUpdate.exe GoogleUpdate.exe PID 2708 wrote to memory of 1576 2708 GoogleUpdate.exe GoogleUpdate.exe PID 2708 wrote to memory of 1576 2708 GoogleUpdate.exe GoogleUpdate.exe PID 2708 wrote to memory of 1576 2708 GoogleUpdate.exe GoogleUpdate.exe PID 2708 wrote to memory of 1576 2708 GoogleUpdate.exe GoogleUpdate.exe PID 2708 wrote to memory of 1576 2708 GoogleUpdate.exe GoogleUpdate.exe PID 2708 wrote to memory of 1576 2708 GoogleUpdate.exe GoogleUpdate.exe PID 2708 wrote to memory of 1576 2708 GoogleUpdate.exe GoogleUpdate.exe PID 2708 wrote to memory of 1576 2708 GoogleUpdate.exe GoogleUpdate.exe PID 2708 wrote to memory of 1576 2708 GoogleUpdate.exe GoogleUpdate.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\af74ac50d79d06a2277d623b5bc99836_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\af74ac50d79d06a2277d623b5bc99836_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1440 -
C:\Users\Admin\AppData\Local\Temp\af74ac50d79d06a2277d623b5bc99836_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\af74ac50d79d06a2277d623b5bc99836_JaffaCakes118.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Local\Temp\Google\GoogleUpdate.exe'"3⤵
- Creates scheduled task(s)
PID:2652
-
-
C:\Users\Admin\AppData\Local\Temp\Google\GoogleUpdate.exe"C:\Users\Admin\AppData\Local\Temp\Google\GoogleUpdate.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Users\Admin\AppData\Local\Temp\Google\GoogleUpdate.exe"C:\Users\Admin\AppData\Local\Temp\Google\GoogleUpdate.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1576
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
315KB
MD5af74ac50d79d06a2277d623b5bc99836
SHA15ed134f92db0ea1f15c74ee117bf1d5c2a93a079
SHA256ce7373c120d221aa19a299f4e186bf15139e1fa93bd56e2d8f7cb5c4a6f0c445
SHA51259409b81c6904172077b07986ae3bb53905bed136a183d9eac7d61cef50295489a4cb63d8c6560f318a0a8c57b01559439d82efc5d940acd7d10964e9426f443