Analysis
-
max time kernel
151s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
21-04-2024 10:40
Static task
static1
Behavioral task
behavioral1
Sample
ff181c2fde2ed1e091f9cf7a3fb5cb98_JaffaCakes118.jar
Resource
win7-20240220-en
General
-
Target
ff181c2fde2ed1e091f9cf7a3fb5cb98_JaffaCakes118.jar
-
Size
166KB
-
MD5
ff181c2fde2ed1e091f9cf7a3fb5cb98
-
SHA1
6471bf5f9a09a393eb9b8f64fde1b4c29ab77657
-
SHA256
68d86a6264814df91c2b58dd342fe9451134535d42eecbb623051ae616202912
-
SHA512
d18330c101882d0753afa1dbbce29c6479ec165383fac28f836c0cefb90a20e6cfc173eb512d897fe07b4bac9d7301471279b1b1bbff686e1633b2553719c0c2
-
SSDEEP
3072:92cMABeMv1CGzHNb3Ptbriienc5797SEwj1vSbSBEwemzD4sd4GF:92seMsStDPtPBRSPj1aPcEsb
Malware Config
Extracted
limerat
-
antivm
false
-
c2_url
https://pastebin.com/raw/G9wX4J5m
-
download_payload
false
-
install
false
-
pin_spread
false
-
usb_spread
false
Signatures
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
wscript.exeWScript.exeNew-Client.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation New-Client.exe -
Executes dropped EXE 2 IoCs
Processes:
New-Client.exeplayer.exepid process 1468 New-Client.exe 3968 player.exe -
Modifies file permissions 1 TTPs 1 IoCs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Drops file in Program Files directory 12 IoCs
Processes:
javaw.exedescription ioc process File opened for modification C:\Program Files\Java\jre-1.8\bin\jvm.pdb javaw.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\symbols\dll\jvm.pdb javaw.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\server\ntdll.pdb javaw.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\ntdll.pdb javaw.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\server\symbols\dll\jvm.pdb javaw.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\server\dll\jvm.pdb javaw.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\dll\jvm.pdb javaw.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\server\dll\ntdll.pdb javaw.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\server\symbols\dll\ntdll.pdb javaw.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\dll\ntdll.pdb javaw.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\symbols\dll\ntdll.pdb javaw.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\server\jvm.pdb javaw.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Modifies registry class 1 IoCs
Processes:
wscript.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings wscript.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
player.exedescription pid process Token: SeDebugPrivilege 3968 player.exe Token: SeDebugPrivilege 3968 player.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
java.exewscript.exeWScript.exeNew-Client.exedescription pid process target process PID 372 wrote to memory of 3388 372 java.exe icacls.exe PID 372 wrote to memory of 3388 372 java.exe icacls.exe PID 372 wrote to memory of 3312 372 java.exe wscript.exe PID 372 wrote to memory of 3312 372 java.exe wscript.exe PID 3312 wrote to memory of 8 3312 wscript.exe WScript.exe PID 3312 wrote to memory of 8 3312 wscript.exe WScript.exe PID 3312 wrote to memory of 2896 3312 wscript.exe javaw.exe PID 3312 wrote to memory of 2896 3312 wscript.exe javaw.exe PID 8 wrote to memory of 1468 8 WScript.exe New-Client.exe PID 8 wrote to memory of 1468 8 WScript.exe New-Client.exe PID 8 wrote to memory of 1468 8 WScript.exe New-Client.exe PID 1468 wrote to memory of 1160 1468 New-Client.exe schtasks.exe PID 1468 wrote to memory of 1160 1468 New-Client.exe schtasks.exe PID 1468 wrote to memory of 1160 1468 New-Client.exe schtasks.exe PID 1468 wrote to memory of 3968 1468 New-Client.exe player.exe PID 1468 wrote to memory of 3968 1468 New-Client.exe player.exe PID 1468 wrote to memory of 3968 1468 New-Client.exe player.exe
Processes
-
C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exejava -jar C:\Users\Admin\AppData\Local\Temp\ff181c2fde2ed1e091f9cf7a3fb5cb98_JaffaCakes118.jar1⤵
- Suspicious use of WriteProcessMemory
PID:372 -
C:\Windows\system32\icacls.exeC:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M2⤵
- Modifies file permissions
PID:3388
-
-
C:\Windows\SYSTEM32\wscript.exewscript C:\Users\Admin\xkxsxewbpw.js2⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3312 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\oVxRAoYHJl.js"3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:8 -
C:\Users\Admin\AppData\Roaming\New-Client.exe"C:\Users\Admin\AppData\Roaming\New-Client.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Roaming\player.exe'"5⤵
- Creates scheduled task(s)
PID:1160
-
-
C:\Users\Admin\AppData\Roaming\player.exe"C:\Users\Admin\AppData\Roaming\player.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3968
-
-
-
-
C:\Program Files\Java\jre-1.8\bin\javaw.exe"C:\Program Files\Java\jre-1.8\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\hpiulquwja.txt"3⤵
- Drops file in Program Files directory
PID:2896
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3704 --field-trial-handle=2252,i,16022092570067181109,3235558581947505669,262144 --variations-seed-version /prefetch:81⤵PID:3980
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46B
MD5aad831262795e4742adb092983e0a748
SHA118f5ee52379461d47b6028798af93cef5917f077
SHA256025ea9e0fd0b3bd23c7cddb0c5f8bc9e55949367518797289caf3ec9adc924a5
SHA51299a2d3c31a6b51ecef717d583394184e5178b2e609e82ed83dbf4056e832f473c76f65768d3c11f61dfa715e31c35b438fa943a870790c8bcf5db6826c29716f
-
Filesize
28KB
MD51ad564a6ca1520e8886faffc4e0ff1d4
SHA17d3b61daef1afed73838351dbf788448cf88d031
SHA2562c3a771c2ecbd58409c3f348220c5d9419901e882c61531b68e07b80eb0d3df4
SHA512b54d6cb92876546c38503e5e673d765f2e323246f5adbaefa83cdc62af6a462d117d3dc183666f902a84575590aa02f94d9997e7783e6f99050c57a710fab441
-
Filesize
92KB
MD5d89bd5c794363237602a61b057673299
SHA13d37e97124b25fe0c955f880cfc7e0004809e2ac
SHA256e038e94963e067ccda7e6df50965a117dd14603cddf0082e0759c6eb134549f4
SHA512106dfa9ca06437317712386852c85d950bd9c07e67fee91a6b3aacce49c7012abfb8dc6dfff74a53203772706e1609fe41d10ecb2c861795ee61fd502bada35d
-
Filesize
53KB
MD53bb731a281fc7a55c9c7b8f192568c5a
SHA1c31fe3483d2210876fd6b60ccbd65b4cc4d340d3
SHA2561c9ffe5682dcf0a68f10d49d1ac6eea187f8afc2a5b99881654fdd83f37759ef
SHA512803eef5aacc2d1feef93c5130297faa6af66903682fdd1871c281b6770d0c025e50f61ee3d99c96e146e13b30777efe07bfe5c5d5b2548cdcea26aceca75b683
-
Filesize
278KB
MD5429911446e5f159495309d0290cb654c
SHA1c75f6e784a1be339c92d356e200df1922c3a303b
SHA2561c8942fcadb3b76905b0b71d267730f1f1bd26befe0d512a3fc8d9bab25b6289
SHA51228bf47f7d25ce3cab61dda34df71a707824e72370a18f3ebe3f93e14013be17ffc7e61193d8f99f51499337d212fe201d45e2d81e0bb6f3135bb6d75cb4b0789