Analysis
-
max time kernel
146s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
02-04-2024 05:14
Static task
static1
Behavioral task
behavioral1
Sample
849a5dd4221f907aa7fbdf6a9beade20_JaffaCakes118.exe
Resource
win7-20240221-en
General
-
Target
849a5dd4221f907aa7fbdf6a9beade20_JaffaCakes118.exe
-
Size
140KB
-
MD5
849a5dd4221f907aa7fbdf6a9beade20
-
SHA1
c311517fba68acd4f129b755e81c13064d1d5ae0
-
SHA256
1a2c7a6bc707d4ea875f2add729144758f568fbb38d885e1d56f30838ebe1707
-
SHA512
be2735799d63ab5d231318c13a6c89719badb6f5072bc0a5c03a3868d36c5d503f6c321154cab65d4b8fab1cf15d7c1dcc053fc2139d57921c9ac73e9aa221d7
-
SSDEEP
3072:FaRBXzPA9xTgPqKktyZcoiW5AgvFvmt/dvIB9n96f:orXzoxTgCZtyZiW5Ax5dv2a
Malware Config
Extracted
limerat
-
antivm
false
-
c2_url
https://pastebin.com/raw/v9J7B6vz
-
download_payload
false
-
install
false
-
pin_spread
false
-
usb_spread
false
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
killisrael.exepid process 2540 killisrael.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
killisrael.exedescription pid process Token: SeDebugPrivilege 2540 killisrael.exe Token: SeDebugPrivilege 2540 killisrael.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
849a5dd4221f907aa7fbdf6a9beade20_JaffaCakes118.exedescription pid process target process PID 1244 wrote to memory of 2620 1244 849a5dd4221f907aa7fbdf6a9beade20_JaffaCakes118.exe schtasks.exe PID 1244 wrote to memory of 2620 1244 849a5dd4221f907aa7fbdf6a9beade20_JaffaCakes118.exe schtasks.exe PID 1244 wrote to memory of 2620 1244 849a5dd4221f907aa7fbdf6a9beade20_JaffaCakes118.exe schtasks.exe PID 1244 wrote to memory of 2540 1244 849a5dd4221f907aa7fbdf6a9beade20_JaffaCakes118.exe killisrael.exe PID 1244 wrote to memory of 2540 1244 849a5dd4221f907aa7fbdf6a9beade20_JaffaCakes118.exe killisrael.exe PID 1244 wrote to memory of 2540 1244 849a5dd4221f907aa7fbdf6a9beade20_JaffaCakes118.exe killisrael.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\849a5dd4221f907aa7fbdf6a9beade20_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\849a5dd4221f907aa7fbdf6a9beade20_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1244 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Local\Temp\killisrael.exe'"2⤵
- Creates scheduled task(s)
PID:2620
-
-
C:\Users\Admin\AppData\Local\Temp\killisrael.exe"C:\Users\Admin\AppData\Local\Temp\killisrael.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2540
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
68KB
MD529f65ba8e88c063813cc50a4ea544e93
SHA105a7040d5c127e68c25d81cc51271ffb8bef3568
SHA2561ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184
SHA512e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa
-
Filesize
177KB
MD5435a9ac180383f9fa094131b173a2f7b
SHA176944ea657a9db94f9a4bef38f88c46ed4166983
SHA25667dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34
SHA5121a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a
-
Filesize
140KB
MD5849a5dd4221f907aa7fbdf6a9beade20
SHA1c311517fba68acd4f129b755e81c13064d1d5ae0
SHA2561a2c7a6bc707d4ea875f2add729144758f568fbb38d885e1d56f30838ebe1707
SHA512be2735799d63ab5d231318c13a6c89719badb6f5072bc0a5c03a3868d36c5d503f6c321154cab65d4b8fab1cf15d7c1dcc053fc2139d57921c9ac73e9aa221d7