Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 03:13
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_cb56d4ee3a8ece6ae7b0f473edd4fbecf3eac002ebeeb1832c467d1a37187d38.js
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_cb56d4ee3a8ece6ae7b0f473edd4fbecf3eac002ebeeb1832c467d1a37187d38.js
-
Size
110KB
-
MD5
166d32ce24cda5d9d5598fa9701fbff7
-
SHA1
a34f8175087f31c13ec473753aef9b693f2085c2
-
SHA256
cb56d4ee3a8ece6ae7b0f473edd4fbecf3eac002ebeeb1832c467d1a37187d38
-
SHA512
76d982a58335f92a4a057fbaf669f2b76dc54f60e5ccfc7a86050afdfc2a417b3f8971eee176c991c09084dc471b58875cbaaabcd6358ef24bedf48a18a7a231
-
SSDEEP
1536:0R+7RKzXHFJOgDmUiApuj9bcqRaJB2d+JutQNGKZPPXveSxIYjKzn:0RSKzXlkgC7AKgJSCAYmzn
Malware Config
Extracted
limerat
-
antivm
false
-
c2_url
https://pastebin.com/raw/G9wX4J5m
-
download_payload
false
-
install
false
-
pin_spread
false
-
usb_spread
false
Signatures
-
Limerat family
-
Vjw0rm family
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation New-Client.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\JaffaCakes118_cb56d4ee3a8ece6ae7b0f473edd4fbecf3eac002ebeeb1832c467d1a37187d38.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\JaffaCakes118_cb56d4ee3a8ece6ae7b0f473edd4fbecf3eac002ebeeb1832c467d1a37187d38.js wscript.exe -
Executes dropped EXE 2 IoCs
pid Process 4016 New-Client.exe 5068 player.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\JXSCMTN53F = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\JaffaCakes118_cb56d4ee3a8ece6ae7b0f473edd4fbecf3eac002ebeeb1832c467d1a37187d38.js\"" wscript.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 53 IoCs
flow ioc 67 pastebin.com 98 pastebin.com 72 pastebin.com 102 pastebin.com 111 pastebin.com 28 pastebin.com 66 pastebin.com 108 pastebin.com 62 pastebin.com 70 pastebin.com 80 pastebin.com 46 pastebin.com 47 pastebin.com 49 pastebin.com 94 pastebin.com 68 pastebin.com 110 pastebin.com 106 pastebin.com 115 pastebin.com 52 pastebin.com 55 pastebin.com 60 pastebin.com 75 pastebin.com 87 pastebin.com 88 pastebin.com 25 pastebin.com 50 pastebin.com 56 pastebin.com 57 pastebin.com 93 pastebin.com 89 pastebin.com 26 pastebin.com 40 pastebin.com 95 pastebin.com 54 pastebin.com 71 pastebin.com 61 pastebin.com 99 pastebin.com 109 pastebin.com 114 pastebin.com 105 pastebin.com 97 pastebin.com 101 pastebin.com 112 pastebin.com 92 pastebin.com 104 pastebin.com 29 pastebin.com 33 pastebin.com 58 pastebin.com 74 pastebin.com 85 pastebin.com 90 pastebin.com 77 pastebin.com -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language New-Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language player.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3804 schtasks.exe 1208 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5068 player.exe Token: SeDebugPrivilege 5068 player.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 4024 wrote to memory of 4632 4024 wscript.exe 83 PID 4024 wrote to memory of 4632 4024 wscript.exe 83 PID 4024 wrote to memory of 1208 4024 wscript.exe 85 PID 4024 wrote to memory of 1208 4024 wscript.exe 85 PID 4632 wrote to memory of 4016 4632 wscript.exe 87 PID 4632 wrote to memory of 4016 4632 wscript.exe 87 PID 4632 wrote to memory of 4016 4632 wscript.exe 87 PID 4016 wrote to memory of 3804 4016 New-Client.exe 91 PID 4016 wrote to memory of 3804 4016 New-Client.exe 91 PID 4016 wrote to memory of 3804 4016 New-Client.exe 91 PID 4016 wrote to memory of 5068 4016 New-Client.exe 95 PID 4016 wrote to memory of 5068 4016 New-Client.exe 95 PID 4016 wrote to memory of 5068 4016 New-Client.exe 95 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_cb56d4ee3a8ece6ae7b0f473edd4fbecf3eac002ebeeb1832c467d1a37187d38.js1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4024 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\jXZTZBjYZp.js"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Users\Admin\AppData\Roaming\New-Client.exe"C:\Users\Admin\AppData\Roaming\New-Client.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4016 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Roaming\player.exe'"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3804
-
-
C:\Users\Admin\AppData\Roaming\player.exe"C:\Users\Admin\AppData\Roaming\player.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5068
-
-
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_cb56d4ee3a8ece6ae7b0f473edd4fbecf3eac002ebeeb1832c467d1a37187d38.js2⤵
- Scheduled Task/Job: Scheduled Task
PID:1208
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1JavaScript
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
28KB
MD51ad564a6ca1520e8886faffc4e0ff1d4
SHA17d3b61daef1afed73838351dbf788448cf88d031
SHA2562c3a771c2ecbd58409c3f348220c5d9419901e882c61531b68e07b80eb0d3df4
SHA512b54d6cb92876546c38503e5e673d765f2e323246f5adbaefa83cdc62af6a462d117d3dc183666f902a84575590aa02f94d9997e7783e6f99050c57a710fab441
-
Filesize
55KB
MD5676c61e12789321127ee39d4f6040e6e
SHA1d28eb6214cc3b5659d758ac1f64c7ad0d9a1d0f5
SHA256c2ac77ca98d95ffa6ad11691c395bf22c564ab87f8dfad3211533a215b89d28b
SHA512439218663821587f1727d7b833dae0991b75ae9f0e5a0761c72984758b3f1750fdca7242f1f8d9626561c3eeab826892d190112b901b1f632df75c820f67e5f8