Analysis
-
max time kernel
120s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-10-2024 10:39
Static task
static1
Behavioral task
behavioral1
Sample
346429703abf3da7cb4dae7e1d7762d5_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
346429703abf3da7cb4dae7e1d7762d5_JaffaCakes118.exe
-
Size
958KB
-
MD5
346429703abf3da7cb4dae7e1d7762d5
-
SHA1
6bd5c22fecaa2aa5f4fb1520559578eb58f6f4eb
-
SHA256
a4c1fac56d90b4e04cbb6882b82e8ca5be9ea05d41daf591aeec2f8a2ed01190
-
SHA512
e4bd329565adddc05259b2922e28984a53a373e18735fd19c2d7b128b064598dc93527644d7d9774e2329643c9a96b7e05dbc2ea23c92c8de4c49c7582c63e9f
-
SSDEEP
6144:oAyQu6Uq2jvnC8NWo7ifUfph9/U2GaSGO990AEVf+VC:1UpDCUWqifek29SGi0FVfqC
Malware Config
Extracted
limerat
3GRaJ52TdJNnEZKLh8wvbmhPxr6Tf97C8L
-
aes_key
NyanCat
-
antivm
true
-
c2_url
https://pastebin.com/raw/N3exjfnX
-
delay
3
-
download_payload
false
-
install
true
-
install_name
Nvidia GPU.exe
-
main_folder
UserProfile
-
pin_spread
false
-
sub_folder
\
-
usb_spread
true
Signatures
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Oracle\VirtualBox Guest Additions 346429703abf3da7cb4dae7e1d7762d5_JaffaCakes118.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools 346429703abf3da7cb4dae7e1d7762d5_JaffaCakes118.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 346429703abf3da7cb4dae7e1d7762d5_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 346429703abf3da7cb4dae7e1d7762d5_JaffaCakes118.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation 346429703abf3da7cb4dae7e1d7762d5_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 2056 Nvidia GPU.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 346429703abf3da7cb4dae7e1d7762d5_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 346429703abf3da7cb4dae7e1d7762d5_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3140 set thread context of 4760 3140 346429703abf3da7cb4dae7e1d7762d5_JaffaCakes118.exe 90 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 346429703abf3da7cb4dae7e1d7762d5_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Nvidia GPU.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2836 schtasks.exe 1848 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 3140 346429703abf3da7cb4dae7e1d7762d5_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3140 346429703abf3da7cb4dae7e1d7762d5_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 3140 wrote to memory of 2836 3140 346429703abf3da7cb4dae7e1d7762d5_JaffaCakes118.exe 88 PID 3140 wrote to memory of 2836 3140 346429703abf3da7cb4dae7e1d7762d5_JaffaCakes118.exe 88 PID 3140 wrote to memory of 2836 3140 346429703abf3da7cb4dae7e1d7762d5_JaffaCakes118.exe 88 PID 3140 wrote to memory of 4760 3140 346429703abf3da7cb4dae7e1d7762d5_JaffaCakes118.exe 90 PID 3140 wrote to memory of 4760 3140 346429703abf3da7cb4dae7e1d7762d5_JaffaCakes118.exe 90 PID 3140 wrote to memory of 4760 3140 346429703abf3da7cb4dae7e1d7762d5_JaffaCakes118.exe 90 PID 3140 wrote to memory of 4760 3140 346429703abf3da7cb4dae7e1d7762d5_JaffaCakes118.exe 90 PID 3140 wrote to memory of 4760 3140 346429703abf3da7cb4dae7e1d7762d5_JaffaCakes118.exe 90 PID 3140 wrote to memory of 4760 3140 346429703abf3da7cb4dae7e1d7762d5_JaffaCakes118.exe 90 PID 3140 wrote to memory of 4760 3140 346429703abf3da7cb4dae7e1d7762d5_JaffaCakes118.exe 90 PID 4760 wrote to memory of 1848 4760 RegSvcs.exe 94 PID 4760 wrote to memory of 1848 4760 RegSvcs.exe 94 PID 4760 wrote to memory of 1848 4760 RegSvcs.exe 94 PID 4760 wrote to memory of 2056 4760 RegSvcs.exe 96 PID 4760 wrote to memory of 2056 4760 RegSvcs.exe 96 PID 4760 wrote to memory of 2056 4760 RegSvcs.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\346429703abf3da7cb4dae7e1d7762d5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\346429703abf3da7cb4dae7e1d7762d5_JaffaCakes118.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Checks computer location settings
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3140 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\DdvcawZnc" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3D23.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2836
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4760 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\Nvidia GPU.exe'"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1848
-
-
C:\Users\Admin\Nvidia GPU.exe"C:\Users\Admin\Nvidia GPU.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2056
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD55e2077a9561dfd0f7fcfe12f4a5c0deb
SHA1888fce0f43617f110efd94a1fba70e1ae20719ce
SHA256706d601cbefa00bbfabfc11dd4f5f9fb8671017c13a7ec3a619887ec33fd200c
SHA5124ee16643ab307a52982aa3a7e16d36f03bbef7d2aa563944af6f9a27b34f6939a895bcd3549ec58affd00aa4b30086b9af6e7fd2f8ec6bd7891bf40bfb2494d1
-
Filesize
44KB
MD59d352bc46709f0cb5ec974633a0c3c94
SHA11969771b2f022f9a86d77ac4d4d239becdf08d07
SHA2562c1eeb7097023c784c2bd040a2005a5070ed6f3a4abf13929377a9e39fab1390
SHA51213c714244ec56beeb202279e4109d59c2a43c3cf29f90a374a751c04fd472b45228ca5a0178f41109ed863dbd34e0879e4a21f5e38ae3d89559c57e6be990a9b