Analysis

  • max time kernel
    145s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    21-04-2024 10:40

General

  • Target

    ff181c2fde2ed1e091f9cf7a3fb5cb98_JaffaCakes118.jar

  • Size

    166KB

  • MD5

    ff181c2fde2ed1e091f9cf7a3fb5cb98

  • SHA1

    6471bf5f9a09a393eb9b8f64fde1b4c29ab77657

  • SHA256

    68d86a6264814df91c2b58dd342fe9451134535d42eecbb623051ae616202912

  • SHA512

    d18330c101882d0753afa1dbbce29c6479ec165383fac28f836c0cefb90a20e6cfc173eb512d897fe07b4bac9d7301471279b1b1bbff686e1633b2553719c0c2

  • SSDEEP

    3072:92cMABeMv1CGzHNb3Ptbriienc5797SEwj1vSbSBEwemzD4sd4GF:92seMsStDPtPBRSPj1aPcEsb

Score
10/10

Malware Config

Extracted

Family

limerat

Wallets

1Cs8MjxkXtYwkDKypg8i1Vj5nzhANpgC6y

Attributes
  • aes_key

    2249

  • antivm

    false

  • c2_url

    https://pastebin.com/raw/G9wX4J5m

  • delay

    8

  • download_payload

    false

  • install

    true

  • install_name

    player.exe

  • main_folder

    AppData

  • pin_spread

    false

  • sub_folder

    \

  • usb_spread

    false

Extracted

Family

limerat

Attributes
  • antivm

    false

  • c2_url

    https://pastebin.com/raw/G9wX4J5m

  • download_payload

    false

  • install

    false

  • pin_spread

    false

  • usb_spread

    false

Signatures

  • LimeRAT

    Simple yet powerful RAT for Windows machines written in .NET.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\system32\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\ff181c2fde2ed1e091f9cf7a3fb5cb98_JaffaCakes118.jar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Windows\system32\wscript.exe
      wscript C:\Users\Admin\xkxsxewbpw.js
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2640
      • C:\Windows\System32\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\oVxRAoYHJl.js"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2572
        • C:\Users\Admin\AppData\Roaming\New-Client.exe
          "C:\Users\Admin\AppData\Roaming\New-Client.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2708
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Roaming\player.exe'"
            5⤵
            • Creates scheduled task(s)
            PID:1532
          • C:\Users\Admin\AppData\Roaming\player.exe
            "C:\Users\Admin\AppData\Roaming\player.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:1760
      • C:\Program Files\Java\jre7\bin\javaw.exe
        "C:\Program Files\Java\jre7\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\oapiwqvgu.txt"
        3⤵
          PID:2464

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\New-Client.exe

      Filesize

      28KB

      MD5

      1ad564a6ca1520e8886faffc4e0ff1d4

      SHA1

      7d3b61daef1afed73838351dbf788448cf88d031

      SHA256

      2c3a771c2ecbd58409c3f348220c5d9419901e882c61531b68e07b80eb0d3df4

      SHA512

      b54d6cb92876546c38503e5e673d765f2e323246f5adbaefa83cdc62af6a462d117d3dc183666f902a84575590aa02f94d9997e7783e6f99050c57a710fab441

    • C:\Users\Admin\AppData\Roaming\oVxRAoYHJl.js

      Filesize

      53KB

      MD5

      3bb731a281fc7a55c9c7b8f192568c5a

      SHA1

      c31fe3483d2210876fd6b60ccbd65b4cc4d340d3

      SHA256

      1c9ffe5682dcf0a68f10d49d1ac6eea187f8afc2a5b99881654fdd83f37759ef

      SHA512

      803eef5aacc2d1feef93c5130297faa6af66903682fdd1871c281b6770d0c025e50f61ee3d99c96e146e13b30777efe07bfe5c5d5b2548cdcea26aceca75b683

    • C:\Users\Admin\AppData\Roaming\oapiwqvgu.txt

      Filesize

      92KB

      MD5

      d89bd5c794363237602a61b057673299

      SHA1

      3d37e97124b25fe0c955f880cfc7e0004809e2ac

      SHA256

      e038e94963e067ccda7e6df50965a117dd14603cddf0082e0759c6eb134549f4

      SHA512

      106dfa9ca06437317712386852c85d950bd9c07e67fee91a6b3aacce49c7012abfb8dc6dfff74a53203772706e1609fe41d10ecb2c861795ee61fd502bada35d

    • C:\Users\Admin\xkxsxewbpw.js

      Filesize

      278KB

      MD5

      429911446e5f159495309d0290cb654c

      SHA1

      c75f6e784a1be339c92d356e200df1922c3a303b

      SHA256

      1c8942fcadb3b76905b0b71d267730f1f1bd26befe0d512a3fc8d9bab25b6289

      SHA512

      28bf47f7d25ce3cab61dda34df71a707824e72370a18f3ebe3f93e14013be17ffc7e61193d8f99f51499337d212fe201d45e2d81e0bb6f3135bb6d75cb4b0789

    • memory/1760-98-0x0000000074300000-0x00000000748AB000-memory.dmp

      Filesize

      5.7MB

    • memory/1760-80-0x0000000074300000-0x00000000748AB000-memory.dmp

      Filesize

      5.7MB

    • memory/1760-79-0x0000000000980000-0x00000000009C0000-memory.dmp

      Filesize

      256KB

    • memory/1760-78-0x0000000074300000-0x00000000748AB000-memory.dmp

      Filesize

      5.7MB

    • memory/2020-6-0x0000000002530000-0x0000000005530000-memory.dmp

      Filesize

      48.0MB

    • memory/2020-12-0x0000000000340000-0x0000000000341000-memory.dmp

      Filesize

      4KB

    • memory/2464-53-0x0000000000230000-0x0000000000231000-memory.dmp

      Filesize

      4KB

    • memory/2464-31-0x00000000027E0000-0x00000000057E0000-memory.dmp

      Filesize

      48.0MB

    • memory/2464-41-0x0000000000230000-0x0000000000231000-memory.dmp

      Filesize

      4KB

    • memory/2464-59-0x0000000000230000-0x0000000000231000-memory.dmp

      Filesize

      4KB

    • memory/2464-61-0x0000000000230000-0x0000000000231000-memory.dmp

      Filesize

      4KB

    • memory/2464-63-0x0000000000230000-0x0000000000231000-memory.dmp

      Filesize

      4KB

    • memory/2464-111-0x0000000000230000-0x0000000000231000-memory.dmp

      Filesize

      4KB

    • memory/2464-106-0x0000000000230000-0x0000000000231000-memory.dmp

      Filesize

      4KB

    • memory/2464-99-0x0000000000230000-0x0000000000231000-memory.dmp

      Filesize

      4KB

    • memory/2464-48-0x0000000000230000-0x0000000000231000-memory.dmp

      Filesize

      4KB

    • memory/2464-84-0x0000000000230000-0x0000000000231000-memory.dmp

      Filesize

      4KB

    • memory/2464-85-0x0000000000230000-0x0000000000231000-memory.dmp

      Filesize

      4KB

    • memory/2464-86-0x00000000027E0000-0x00000000057E0000-memory.dmp

      Filesize

      48.0MB

    • memory/2708-38-0x0000000074300000-0x00000000748AB000-memory.dmp

      Filesize

      5.7MB

    • memory/2708-77-0x0000000074300000-0x00000000748AB000-memory.dmp

      Filesize

      5.7MB

    • memory/2708-39-0x00000000004E0000-0x0000000000520000-memory.dmp

      Filesize

      256KB

    • memory/2708-40-0x0000000074300000-0x00000000748AB000-memory.dmp

      Filesize

      5.7MB