Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
27-06-2024 09:33
Static task
static1
Behavioral task
behavioral1
Sample
1580de07812e8327fa45cac871a7d0fa_JaffaCakes118.exe
Resource
win7-20240508-en
General
-
Target
1580de07812e8327fa45cac871a7d0fa_JaffaCakes118.exe
-
Size
89KB
-
MD5
1580de07812e8327fa45cac871a7d0fa
-
SHA1
887c01ee1254c93b2506ffdaa97b9833e454b5f9
-
SHA256
b7a2082ded2f96c5d5ad618b0368ff4530c4bed5594217b8a8e8d0de7c346873
-
SHA512
8ad94a2da86d9f6f478e04ec36fe7a33ad4f7df0bf14f19e987c6d2b508b1c9f06431b38ecb66db9c632d9a4727286e175585b3061b4be2ad0db36f1c3c4fed6
-
SSDEEP
1536:LxeLXlA3C0+BGV1j9Po2rV9KL/74pYMHfkpumnxGeHfuS:LALg9lV1ZPo2rV9K7Y8pumMSfuS
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
killisrael.exepid process 2912 killisrael.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 9 IoCs
Processes:
flow ioc 12 pastebin.com 13 pastebin.com 6 pastebin.com 7 pastebin.com 9 pastebin.com 10 pastebin.com 11 pastebin.com 4 pastebin.com 8 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
killisrael.exedescription pid process Token: SeDebugPrivilege 2912 killisrael.exe Token: SeDebugPrivilege 2912 killisrael.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
1580de07812e8327fa45cac871a7d0fa_JaffaCakes118.exedescription pid process target process PID 2228 wrote to memory of 2780 2228 1580de07812e8327fa45cac871a7d0fa_JaffaCakes118.exe schtasks.exe PID 2228 wrote to memory of 2780 2228 1580de07812e8327fa45cac871a7d0fa_JaffaCakes118.exe schtasks.exe PID 2228 wrote to memory of 2780 2228 1580de07812e8327fa45cac871a7d0fa_JaffaCakes118.exe schtasks.exe PID 2228 wrote to memory of 2912 2228 1580de07812e8327fa45cac871a7d0fa_JaffaCakes118.exe killisrael.exe PID 2228 wrote to memory of 2912 2228 1580de07812e8327fa45cac871a7d0fa_JaffaCakes118.exe killisrael.exe PID 2228 wrote to memory of 2912 2228 1580de07812e8327fa45cac871a7d0fa_JaffaCakes118.exe killisrael.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\1580de07812e8327fa45cac871a7d0fa_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\1580de07812e8327fa45cac871a7d0fa_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Local\Temp\killisrael.exe'"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2780
-
-
C:\Users\Admin\AppData\Local\Temp\killisrael.exe"C:\Users\Admin\AppData\Local\Temp\killisrael.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2912
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
89KB
MD51580de07812e8327fa45cac871a7d0fa
SHA1887c01ee1254c93b2506ffdaa97b9833e454b5f9
SHA256b7a2082ded2f96c5d5ad618b0368ff4530c4bed5594217b8a8e8d0de7c346873
SHA5128ad94a2da86d9f6f478e04ec36fe7a33ad4f7df0bf14f19e987c6d2b508b1c9f06431b38ecb66db9c632d9a4727286e175585b3061b4be2ad0db36f1c3c4fed6