Analysis
-
max time kernel
148s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
20-08-2024 06:49
Behavioral task
behavioral1
Sample
ae3a68ee7e23df52eb7127da990e256f_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
ae3a68ee7e23df52eb7127da990e256f_JaffaCakes118.exe
-
Size
25KB
-
MD5
ae3a68ee7e23df52eb7127da990e256f
-
SHA1
48276d7fc01e80f940f6d33a1ceaa8819b456bc8
-
SHA256
5dca66ed85d02f7fc5d9034b940aa726496110f01005b1f2e751ad72f184d960
-
SHA512
473038496eaa78c264b93fa2340adfc1be20db9d3aa7614b7aabd99db1a337fbfe82af93e88b17fbe05f7fe49cb45c17b42ed3ba6fe85d1e203f33ea69ebb6b8
-
SSDEEP
384:xE0WnRVmx97gmtppoPfaJhripJPJp388Pt84kDGlzCTJEUmNY9bro3lcTtmrYDW:8mfhkPi/roPJp3KatNXkwY
Malware Config
Extracted
limerat
1A5HhKJf5KP7t19SyW3LavrhFqRDrPEd2q
-
aes_key
Zimbapf1x
-
antivm
false
-
c2_url
https://raw.githubusercontent.com/plasticsurge/respiratory/master/palms
-
delay
3
-
download_payload
false
-
install
true
-
install_name
Discord.exe
-
main_folder
AppData
-
pin_spread
false
-
sub_folder
\
-
usb_spread
false
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2812 Discord.exe -
Loads dropped DLL 2 IoCs
pid Process 2500 ae3a68ee7e23df52eb7127da990e256f_JaffaCakes118.exe 2500 ae3a68ee7e23df52eb7127da990e256f_JaffaCakes118.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 52 IoCs
flow ioc 19 raw.githubusercontent.com 23 raw.githubusercontent.com 29 raw.githubusercontent.com 49 raw.githubusercontent.com 52 raw.githubusercontent.com 14 raw.githubusercontent.com 37 raw.githubusercontent.com 40 raw.githubusercontent.com 42 raw.githubusercontent.com 18 raw.githubusercontent.com 45 raw.githubusercontent.com 47 raw.githubusercontent.com 55 raw.githubusercontent.com 26 raw.githubusercontent.com 13 raw.githubusercontent.com 20 raw.githubusercontent.com 34 raw.githubusercontent.com 36 raw.githubusercontent.com 44 raw.githubusercontent.com 5 raw.githubusercontent.com 8 raw.githubusercontent.com 10 raw.githubusercontent.com 24 raw.githubusercontent.com 32 raw.githubusercontent.com 53 raw.githubusercontent.com 4 raw.githubusercontent.com 6 raw.githubusercontent.com 17 raw.githubusercontent.com 28 raw.githubusercontent.com 46 raw.githubusercontent.com 27 raw.githubusercontent.com 31 raw.githubusercontent.com 51 raw.githubusercontent.com 15 raw.githubusercontent.com 25 raw.githubusercontent.com 39 raw.githubusercontent.com 54 raw.githubusercontent.com 7 raw.githubusercontent.com 38 raw.githubusercontent.com 33 raw.githubusercontent.com 9 raw.githubusercontent.com 12 raw.githubusercontent.com 16 raw.githubusercontent.com 22 raw.githubusercontent.com 35 raw.githubusercontent.com 43 raw.githubusercontent.com 30 raw.githubusercontent.com 50 raw.githubusercontent.com 41 raw.githubusercontent.com 11 raw.githubusercontent.com 21 raw.githubusercontent.com 48 raw.githubusercontent.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ae3a68ee7e23df52eb7127da990e256f_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Discord.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 608 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2812 Discord.exe Token: SeDebugPrivilege 2812 Discord.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2500 wrote to memory of 608 2500 ae3a68ee7e23df52eb7127da990e256f_JaffaCakes118.exe 32 PID 2500 wrote to memory of 608 2500 ae3a68ee7e23df52eb7127da990e256f_JaffaCakes118.exe 32 PID 2500 wrote to memory of 608 2500 ae3a68ee7e23df52eb7127da990e256f_JaffaCakes118.exe 32 PID 2500 wrote to memory of 608 2500 ae3a68ee7e23df52eb7127da990e256f_JaffaCakes118.exe 32 PID 2500 wrote to memory of 2812 2500 ae3a68ee7e23df52eb7127da990e256f_JaffaCakes118.exe 34 PID 2500 wrote to memory of 2812 2500 ae3a68ee7e23df52eb7127da990e256f_JaffaCakes118.exe 34 PID 2500 wrote to memory of 2812 2500 ae3a68ee7e23df52eb7127da990e256f_JaffaCakes118.exe 34 PID 2500 wrote to memory of 2812 2500 ae3a68ee7e23df52eb7127da990e256f_JaffaCakes118.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\ae3a68ee7e23df52eb7127da990e256f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ae3a68ee7e23df52eb7127da990e256f_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Roaming\Discord.exe'"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:608
-
-
C:\Users\Admin\AppData\Roaming\Discord.exe"C:\Users\Admin\AppData\Roaming\Discord.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2812
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
25KB
MD5ae3a68ee7e23df52eb7127da990e256f
SHA148276d7fc01e80f940f6d33a1ceaa8819b456bc8
SHA2565dca66ed85d02f7fc5d9034b940aa726496110f01005b1f2e751ad72f184d960
SHA512473038496eaa78c264b93fa2340adfc1be20db9d3aa7614b7aabd99db1a337fbfe82af93e88b17fbe05f7fe49cb45c17b42ed3ba6fe85d1e203f33ea69ebb6b8