Analysis
-
max time kernel
147s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
18-06-2024 06:51
Behavioral task
behavioral1
Sample
bb2de5629dfeb812b45fb00a6fbadf4e_JaffaCakes118.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
bb2de5629dfeb812b45fb00a6fbadf4e_JaffaCakes118.exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral3
Sample
Cure Tool.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
Cure Tool.exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral5
Sample
tvsxwrc.exe
Resource
win7-20240508-en
General
-
Target
tvsxwrc.exe
-
Size
28KB
-
MD5
7374806e51b404de9c639cbff4226eed
-
SHA1
6c7466e48018fa00ccf53a24615448117697f494
-
SHA256
5963297e6660586d55779912944414ca8e5ccdf2769419b779e145d5fc597c9f
-
SHA512
5c29c8c16be3a46cf64997fda0810953fa16c3f53fd8f7979e80a97849e23e36baca1cf84cf84a1404b55cbde8543c3d740c9397da576738a14c64a9962f00f7
-
SSDEEP
768:bzRbFf8Wp2hBhLXCidmDUjFQuval1IjyJ:fNp8Wp2hBhui8kFfgqjO
Malware Config
Extracted
limerat
1d15EibWVaZg8KADH1wR5phqhtyhbbdCc
-
aes_key
batata1
-
antivm
true
-
c2_url
https://pastebin.com/raw/hqkeiAWx
-
delay
3
-
download_payload
false
-
install
true
-
install_name
twvrsvc.exe
-
main_folder
AppData
-
pin_spread
false
-
sub_folder
\TeamViewer\
-
usb_spread
true
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
tvsxwrc.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation tvsxwrc.exe -
Executes dropped EXE 1 IoCs
Processes:
twvrsvc.exepid process 4308 twvrsvc.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 8 IoCs
Processes:
flow ioc 9 pastebin.com 11 pastebin.com 12 pastebin.com 13 pastebin.com 14 pastebin.com 15 pastebin.com 16 pastebin.com 4 pastebin.com -
Maps connected drives based on registry 3 TTPs 4 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
tvsxwrc.exetwvrsvc.exedescription ioc process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 tvsxwrc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum twvrsvc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 twvrsvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum tvsxwrc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
twvrsvc.exedescription pid process Token: SeDebugPrivilege 4308 twvrsvc.exe Token: SeDebugPrivilege 4308 twvrsvc.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
tvsxwrc.exedescription pid process target process PID 3700 wrote to memory of 4584 3700 tvsxwrc.exe schtasks.exe PID 3700 wrote to memory of 4584 3700 tvsxwrc.exe schtasks.exe PID 3700 wrote to memory of 4584 3700 tvsxwrc.exe schtasks.exe PID 3700 wrote to memory of 4308 3700 tvsxwrc.exe twvrsvc.exe PID 3700 wrote to memory of 4308 3700 tvsxwrc.exe twvrsvc.exe PID 3700 wrote to memory of 4308 3700 tvsxwrc.exe twvrsvc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\tvsxwrc.exe"C:\Users\Admin\AppData\Local\Temp\tvsxwrc.exe"1⤵
- Checks computer location settings
- Maps connected drives based on registry
- Suspicious use of WriteProcessMemory
PID:3700 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Roaming\TeamViewer\twvrsvc.exe'"2⤵
- Creates scheduled task(s)
PID:4584
-
-
C:\Users\Admin\AppData\Roaming\TeamViewer\twvrsvc.exe"C:\Users\Admin\AppData\Roaming\TeamViewer\twvrsvc.exe"2⤵
- Executes dropped EXE
- Maps connected drives based on registry
- Suspicious use of AdjustPrivilegeToken
PID:4308
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
28KB
MD57374806e51b404de9c639cbff4226eed
SHA16c7466e48018fa00ccf53a24615448117697f494
SHA2565963297e6660586d55779912944414ca8e5ccdf2769419b779e145d5fc597c9f
SHA5125c29c8c16be3a46cf64997fda0810953fa16c3f53fd8f7979e80a97849e23e36baca1cf84cf84a1404b55cbde8543c3d740c9397da576738a14c64a9962f00f7