Analysis
-
max time kernel
133s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
29-04-2024 13:21
Behavioral task
behavioral1
Sample
07c27d514bfbde4482b8e1b6ea27b456_JaffaCakes118.exe
Resource
win7-20240221-en
General
-
Target
07c27d514bfbde4482b8e1b6ea27b456_JaffaCakes118.exe
-
Size
28KB
-
MD5
07c27d514bfbde4482b8e1b6ea27b456
-
SHA1
535e1b3f81abcfcbae2066f28f3bcbded60e6829
-
SHA256
37d6832272f4b87fd9194539e17c5da57b8c4508d54e586b8c6bcf8b856f82be
-
SHA512
f69492a2c8a6eca0abfb57f4b7e0d9bd347f8c8b6e952ce1998b13bf0df898e47ad87dfb3d28f6a47ff8e7652fd4ed3305fce5103b4c3e9ec29fd8af599555d2
-
SSDEEP
384:OE0WnRV4+emNHpoyfaDhVSY5+1SsVhsLDFqvDuNrCeJE3WN52kOQIEvHSEfrwHTU:D4q2yi9Vb+1SeSJok5NUkCkWTtfEY
Malware Config
Extracted
limerat
-
aes_key
yourmomisobesaporcodio
-
antivm
true
-
c2_url
https://pastebin.com/raw/Si5Hcuvu
-
delay
3
-
download_payload
false
-
install
true
-
install_name
RuntimeBroker.exe
-
main_folder
UserProfile
-
pin_spread
false
-
sub_folder
\VM\
-
usb_spread
true
Extracted
limerat
-
antivm
false
-
c2_url
https://pastebin.com/raw/Si5Hcuvu
-
download_payload
false
-
install
false
-
pin_spread
false
-
usb_spread
false
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1736 RuntimeBroker.exe -
Loads dropped DLL 2 IoCs
pid Process 1796 07c27d514bfbde4482b8e1b6ea27b456_JaffaCakes118.exe 1796 07c27d514bfbde4482b8e1b6ea27b456_JaffaCakes118.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 4 pastebin.com 5 pastebin.com -
Maps connected drives based on registry 3 TTPs 4 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 RuntimeBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 07c27d514bfbde4482b8e1b6ea27b456_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 07c27d514bfbde4482b8e1b6ea27b456_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum RuntimeBroker.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2644 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1736 RuntimeBroker.exe Token: SeDebugPrivilege 1736 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1796 wrote to memory of 2644 1796 07c27d514bfbde4482b8e1b6ea27b456_JaffaCakes118.exe 29 PID 1796 wrote to memory of 2644 1796 07c27d514bfbde4482b8e1b6ea27b456_JaffaCakes118.exe 29 PID 1796 wrote to memory of 2644 1796 07c27d514bfbde4482b8e1b6ea27b456_JaffaCakes118.exe 29 PID 1796 wrote to memory of 2644 1796 07c27d514bfbde4482b8e1b6ea27b456_JaffaCakes118.exe 29 PID 1796 wrote to memory of 1736 1796 07c27d514bfbde4482b8e1b6ea27b456_JaffaCakes118.exe 31 PID 1796 wrote to memory of 1736 1796 07c27d514bfbde4482b8e1b6ea27b456_JaffaCakes118.exe 31 PID 1796 wrote to memory of 1736 1796 07c27d514bfbde4482b8e1b6ea27b456_JaffaCakes118.exe 31 PID 1796 wrote to memory of 1736 1796 07c27d514bfbde4482b8e1b6ea27b456_JaffaCakes118.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\07c27d514bfbde4482b8e1b6ea27b456_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\07c27d514bfbde4482b8e1b6ea27b456_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Maps connected drives based on registry
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\VM\RuntimeBroker.exe'"2⤵
- Creates scheduled task(s)
PID:2644
-
-
C:\Users\Admin\VM\RuntimeBroker.exe"C:\Users\Admin\VM\RuntimeBroker.exe"2⤵
- Executes dropped EXE
- Maps connected drives based on registry
- Suspicious use of AdjustPrivilegeToken
PID:1736
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
28KB
MD507c27d514bfbde4482b8e1b6ea27b456
SHA1535e1b3f81abcfcbae2066f28f3bcbded60e6829
SHA25637d6832272f4b87fd9194539e17c5da57b8c4508d54e586b8c6bcf8b856f82be
SHA512f69492a2c8a6eca0abfb57f4b7e0d9bd347f8c8b6e952ce1998b13bf0df898e47ad87dfb3d28f6a47ff8e7652fd4ed3305fce5103b4c3e9ec29fd8af599555d2