Analysis

  • max time kernel
    150s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-09-2024 04:54

General

  • Target

    fb8afa9be7cd9b09165d39421503ebfd_JaffaCakes118.exe

  • Size

    1.7MB

  • MD5

    fb8afa9be7cd9b09165d39421503ebfd

  • SHA1

    2919894445553dae0a5f97697cb5db0df965166e

  • SHA256

    ef2a510aa2f3657c32deab53ec3fc80edd2bec58ac0da22e095513884e7043bc

  • SHA512

    ba102f2e15540ade3990b82982be66b53db728d4929486477f63246646fc5559c294c5abb4cafdd989cf4adca090bdd5dd250c8ed38bb24a8e08e80e2cf824b3

  • SSDEEP

    24576:Ak70TrcTvLK7koq/KtGm0kaSv/o+6207Bh9n1bUPrYTDpGEQ097U2T/DPFraw5kp:AkQTATTK73uSo37Bh968DpG+97U2TDAl

Malware Config

Signatures

  • LimeRAT

    Simple yet powerful RAT for Windows machines written in .NET.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fb8afa9be7cd9b09165d39421503ebfd_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fb8afa9be7cd9b09165d39421503ebfd_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4824
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\as.vbe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3068
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit -ExecutionPolicy UnRestricted -Windo 1 -windowstyle hidden -noprofile -Command "$cfJCQuaPpcvHNtburGeOoeUAfRuOkQSuaIABFRFY = (get-itemproperty -path 'HKCU:\COckTaiOeXpydafeztzeBYwivGWHLnKaPKbbzBD\WaRtD\' -name 'fUYIMvSOAzDMMzOhHueMLoX').fUYIMvSOAzDMMzOhHueMLoX;$cfJCQuaPpcvHNtburGeOoeUAfRuOkQSuaIABFRFY=$cfJCQuaPpcvHNtburGeOoeUAfRuOkQSuaIABFRFY.replace('!!!%!!!','A');[byte[]]$_0 = [System.Convert]::FromBase64String($cfJCQuaPpcvHNtburGeOoeUAfRuOkQSuaIABFRFY);$_1 = [Threading.Thread]::GetDomain().Load($_0);$_1.EntryPoint.invoke('uBzuyXHsbpUvQdVSJheiunBzDtnndTbTNAB',$null);"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Maps connected drives based on registry
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1952
    • C:\Users\Admin\AppData\Local\Temp\fb8afa9be7cd9b09165d39421503ebfd_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\fb8afa9be7cd9b09165d39421503ebfd_JaffaCakes118.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:3504

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wzyaqqoa.gjq.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Roaming\Microsoft\as.vbe

    Filesize

    149KB

    MD5

    1f6996f5a49be5f10e98850c2f1da0d3

    SHA1

    b116e7cbbda13b85b8967ee9ac52c1f0207ae060

    SHA256

    cbeeedc1db225af601f228ac5ccc035c53cb4e3979c7c643fdc3059b53d4949d

    SHA512

    d379b6d5f91649d1e4209aceb787be4feea12e72d4b56c5bb94e6bb52668df21db26cb39560a2ee3516f199e6cd454cd9b0fa5682b118273e6c530195dc9b1f4

  • memory/1952-794-0x00000000062D0000-0x0000000006314000-memory.dmp

    Filesize

    272KB

  • memory/1952-797-0x0000000007070000-0x0000000007092000-memory.dmp

    Filesize

    136KB

  • memory/1952-781-0x0000000005570000-0x00000000055D6000-memory.dmp

    Filesize

    408KB

  • memory/1952-778-0x0000000002760000-0x0000000002796000-memory.dmp

    Filesize

    216KB

  • memory/1952-800-0x0000000008320000-0x000000000899A000-memory.dmp

    Filesize

    6.5MB

  • memory/1952-799-0x0000000007570000-0x00000000075E6000-memory.dmp

    Filesize

    472KB

  • memory/1952-798-0x0000000007060000-0x000000000706C000-memory.dmp

    Filesize

    48KB

  • memory/1952-780-0x00000000054D0000-0x00000000054F2000-memory.dmp

    Filesize

    136KB

  • memory/1952-796-0x0000000007020000-0x000000000703A000-memory.dmp

    Filesize

    104KB

  • memory/1952-795-0x00000000070A0000-0x0000000007136000-memory.dmp

    Filesize

    600KB

  • memory/1952-779-0x0000000004E70000-0x0000000005498000-memory.dmp

    Filesize

    6.2MB

  • memory/1952-793-0x0000000005D90000-0x0000000005DDC000-memory.dmp

    Filesize

    304KB

  • memory/1952-792-0x0000000005D60000-0x0000000005D7E000-memory.dmp

    Filesize

    120KB

  • memory/1952-791-0x0000000005790000-0x0000000005AE4000-memory.dmp

    Filesize

    3.3MB

  • memory/3504-801-0x0000000000400000-0x0000000000519000-memory.dmp

    Filesize

    1.1MB

  • memory/3504-771-0x0000000000400000-0x0000000000519000-memory.dmp

    Filesize

    1.1MB

  • memory/4824-46-0x0000000004FF0000-0x00000000051FB000-memory.dmp

    Filesize

    2.0MB

  • memory/4824-62-0x0000000004FF0000-0x00000000051FB000-memory.dmp

    Filesize

    2.0MB

  • memory/4824-23-0x0000000004FF0000-0x00000000051FB000-memory.dmp

    Filesize

    2.0MB

  • memory/4824-21-0x0000000004FF0000-0x00000000051FB000-memory.dmp

    Filesize

    2.0MB

  • memory/4824-19-0x0000000004FF0000-0x00000000051FB000-memory.dmp

    Filesize

    2.0MB

  • memory/4824-17-0x0000000004FF0000-0x00000000051FB000-memory.dmp

    Filesize

    2.0MB

  • memory/4824-15-0x0000000004FF0000-0x00000000051FB000-memory.dmp

    Filesize

    2.0MB

  • memory/4824-13-0x0000000004FF0000-0x00000000051FB000-memory.dmp

    Filesize

    2.0MB

  • memory/4824-11-0x0000000004FF0000-0x00000000051FB000-memory.dmp

    Filesize

    2.0MB

  • memory/4824-6-0x0000000004FF0000-0x00000000051FB000-memory.dmp

    Filesize

    2.0MB

  • memory/4824-9-0x0000000004FF0000-0x00000000051FB000-memory.dmp

    Filesize

    2.0MB

  • memory/4824-68-0x0000000004FF0000-0x00000000051FB000-memory.dmp

    Filesize

    2.0MB

  • memory/4824-56-0x0000000004FF0000-0x00000000051FB000-memory.dmp

    Filesize

    2.0MB

  • memory/4824-54-0x0000000004FF0000-0x00000000051FB000-memory.dmp

    Filesize

    2.0MB

  • memory/4824-52-0x0000000004FF0000-0x00000000051FB000-memory.dmp

    Filesize

    2.0MB

  • memory/4824-48-0x0000000004FF0000-0x00000000051FB000-memory.dmp

    Filesize

    2.0MB

  • memory/4824-27-0x0000000004FF0000-0x00000000051FB000-memory.dmp

    Filesize

    2.0MB

  • memory/4824-44-0x0000000004FF0000-0x00000000051FB000-memory.dmp

    Filesize

    2.0MB

  • memory/4824-42-0x0000000004FF0000-0x00000000051FB000-memory.dmp

    Filesize

    2.0MB

  • memory/4824-40-0x0000000004FF0000-0x00000000051FB000-memory.dmp

    Filesize

    2.0MB

  • memory/4824-38-0x0000000004FF0000-0x00000000051FB000-memory.dmp

    Filesize

    2.0MB

  • memory/4824-36-0x0000000004FF0000-0x00000000051FB000-memory.dmp

    Filesize

    2.0MB

  • memory/4824-70-0x0000000004FF0000-0x00000000051FB000-memory.dmp

    Filesize

    2.0MB

  • memory/4824-66-0x0000000004FF0000-0x00000000051FB000-memory.dmp

    Filesize

    2.0MB

  • memory/4824-64-0x0000000004FF0000-0x00000000051FB000-memory.dmp

    Filesize

    2.0MB

  • memory/4824-25-0x0000000004FF0000-0x00000000051FB000-memory.dmp

    Filesize

    2.0MB

  • memory/4824-60-0x0000000004FF0000-0x00000000051FB000-memory.dmp

    Filesize

    2.0MB

  • memory/4824-755-0x0000000005B60000-0x0000000005BFC000-memory.dmp

    Filesize

    624KB

  • memory/4824-756-0x0000000005C00000-0x0000000005C92000-memory.dmp

    Filesize

    584KB

  • memory/4824-757-0x0000000074D10000-0x00000000754C0000-memory.dmp

    Filesize

    7.7MB

  • memory/4824-758-0x0000000074D10000-0x00000000754C0000-memory.dmp

    Filesize

    7.7MB

  • memory/4824-759-0x0000000005CD0000-0x0000000005CDA000-memory.dmp

    Filesize

    40KB

  • memory/4824-760-0x0000000006DF0000-0x0000000006E56000-memory.dmp

    Filesize

    408KB

  • memory/4824-767-0x0000000007D00000-0x0000000007D1C000-memory.dmp

    Filesize

    112KB

  • memory/4824-772-0x0000000000400000-0x00000000005C4000-memory.dmp

    Filesize

    1.8MB

  • memory/4824-774-0x0000000074D1E000-0x0000000074D1F000-memory.dmp

    Filesize

    4KB

  • memory/4824-29-0x0000000074D10000-0x00000000754C0000-memory.dmp

    Filesize

    7.7MB

  • memory/4824-32-0x0000000004FF0000-0x00000000051FB000-memory.dmp

    Filesize

    2.0MB

  • memory/4824-34-0x0000000004FF0000-0x00000000051FB000-memory.dmp

    Filesize

    2.0MB

  • memory/4824-50-0x0000000004FF0000-0x00000000051FB000-memory.dmp

    Filesize

    2.0MB

  • memory/4824-58-0x0000000004FF0000-0x00000000051FB000-memory.dmp

    Filesize

    2.0MB

  • memory/4824-30-0x0000000004FF0000-0x00000000051FB000-memory.dmp

    Filesize

    2.0MB

  • memory/4824-7-0x0000000004FF0000-0x00000000051FB000-memory.dmp

    Filesize

    2.0MB

  • memory/4824-5-0x0000000074D10000-0x00000000754C0000-memory.dmp

    Filesize

    7.7MB

  • memory/4824-3-0x0000000005420000-0x00000000059C4000-memory.dmp

    Filesize

    5.6MB

  • memory/4824-4-0x0000000004FF0000-0x0000000005202000-memory.dmp

    Filesize

    2.1MB

  • memory/4824-2-0x0000000074D10000-0x00000000754C0000-memory.dmp

    Filesize

    7.7MB

  • memory/4824-1-0x0000000005210000-0x0000000005422000-memory.dmp

    Filesize

    2.1MB

  • memory/4824-0-0x0000000074D1E000-0x0000000074D1F000-memory.dmp

    Filesize

    4KB

  • memory/4824-773-0x0000000074D10000-0x00000000754C0000-memory.dmp

    Filesize

    7.7MB

  • memory/4824-776-0x0000000074D10000-0x00000000754C0000-memory.dmp

    Filesize

    7.7MB

  • memory/4824-777-0x0000000000400000-0x00000000005C4000-memory.dmp

    Filesize

    1.8MB