Analysis
-
max time kernel
148s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
22-07-2024 12:30
Static task
static1
Behavioral task
behavioral1
Sample
63380c572eac88aef5616334fa06f9e1_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
63380c572eac88aef5616334fa06f9e1_JaffaCakes118.exe
-
Size
89KB
-
MD5
63380c572eac88aef5616334fa06f9e1
-
SHA1
8905b6d482de02c095ec3d0d7e5a81b1c487c9a0
-
SHA256
75a1081e0bce1d4ec8dc772f38a128f0a97c18637f9b83bfc5d035263eadab99
-
SHA512
8c9a6e5c5748a745a990589f723cba5aaf8d9ab2e0a12181f80e694f719babe056b33f427061e383689ccda263abd478e9264709e8af80675bed30baf5a6a895
-
SSDEEP
1536:7LXlA3C0+BGV1j9Po2rV9KL/74pYMHfkpumnxGeHfu/QW:7Lg9lV1ZPo2rV9K7Y8pumMSfuYW
Malware Config
Extracted
limerat
-
antivm
false
-
c2_url
https://pastebin.com/raw/v9J7B6vz
-
download_payload
false
-
install
false
-
pin_spread
false
-
usb_spread
false
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2952 killisrael.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 3 pastebin.com 2 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3024 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2952 killisrael.exe Token: SeDebugPrivilege 2952 killisrael.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2884 wrote to memory of 3024 2884 63380c572eac88aef5616334fa06f9e1_JaffaCakes118.exe 30 PID 2884 wrote to memory of 3024 2884 63380c572eac88aef5616334fa06f9e1_JaffaCakes118.exe 30 PID 2884 wrote to memory of 3024 2884 63380c572eac88aef5616334fa06f9e1_JaffaCakes118.exe 30 PID 2884 wrote to memory of 2952 2884 63380c572eac88aef5616334fa06f9e1_JaffaCakes118.exe 32 PID 2884 wrote to memory of 2952 2884 63380c572eac88aef5616334fa06f9e1_JaffaCakes118.exe 32 PID 2884 wrote to memory of 2952 2884 63380c572eac88aef5616334fa06f9e1_JaffaCakes118.exe 32 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\63380c572eac88aef5616334fa06f9e1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\63380c572eac88aef5616334fa06f9e1_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Local\Temp\killisrael.exe'"2⤵
- Scheduled Task/Job: Scheduled Task
PID:3024
-
-
C:\Users\Admin\AppData\Local\Temp\killisrael.exe"C:\Users\Admin\AppData\Local\Temp\killisrael.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2952
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
89KB
MD563380c572eac88aef5616334fa06f9e1
SHA18905b6d482de02c095ec3d0d7e5a81b1c487c9a0
SHA25675a1081e0bce1d4ec8dc772f38a128f0a97c18637f9b83bfc5d035263eadab99
SHA5128c9a6e5c5748a745a990589f723cba5aaf8d9ab2e0a12181f80e694f719babe056b33f427061e383689ccda263abd478e9264709e8af80675bed30baf5a6a895