Analysis
-
max time kernel
142s -
max time network
25s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
03-12-2020 08:36
Static task
static1
Behavioral task
behavioral1
Sample
officialdoc!_013_2020.exe
Resource
win7v20201028
General
-
Target
officialdoc!_013_2020.exe
-
Size
225KB
-
MD5
084eecf7d4654a7e7f4a7c4e6044c967
-
SHA1
e481123bb8cf1a5790cbe9be9727ce37f511bda8
-
SHA256
78aa904a6d06db0ae3190ffdecda755b20e7c4dff3c8dd2061a7d35e7171d5ca
-
SHA512
7a7f5f4173667389d7736b922b6fc4576f115418d91ea47af9ec76f1261c430a1c629d01690bba41178df370a3e05d0e0b792631daab8642a515daa7fe66af5f
Malware Config
Extracted
limerat
1HWT2xVoQathmVB5JBzhBMTfTh4sZH8iqZ
-
aes_key
amanda
-
antivm
false
-
c2_url
https://pastebin.com/raw/8MC17U5q
-
delay
3
-
download_payload
true
-
install
true
-
install_name
OfficialDoc.exe
-
main_folder
Temp
-
payload_url
Downloads\xfiles.pdf
-
pin_spread
false
-
sub_folder
\
-
usb_spread
true
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
OfficialDoc.exeOfficialDoc.exepid process 1480 OfficialDoc.exe 1992 OfficialDoc.exe -
Loads dropped DLL 6 IoCs
Processes:
officialdoc!_013_2020.exeOfficialDoc.exeWerFault.exepid process 1572 officialdoc!_013_2020.exe 1572 officialdoc!_013_2020.exe 1480 OfficialDoc.exe 1636 WerFault.exe 1636 WerFault.exe 1636 WerFault.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 26 IoCs
Processes:
officialdoc!_013_2020.exeOfficialDoc.exepid process 868 officialdoc!_013_2020.exe 868 officialdoc!_013_2020.exe 868 officialdoc!_013_2020.exe 868 officialdoc!_013_2020.exe 868 officialdoc!_013_2020.exe 868 officialdoc!_013_2020.exe 868 officialdoc!_013_2020.exe 868 officialdoc!_013_2020.exe 868 officialdoc!_013_2020.exe 868 officialdoc!_013_2020.exe 868 officialdoc!_013_2020.exe 868 officialdoc!_013_2020.exe 868 officialdoc!_013_2020.exe 1480 OfficialDoc.exe 1480 OfficialDoc.exe 1480 OfficialDoc.exe 1480 OfficialDoc.exe 1480 OfficialDoc.exe 1480 OfficialDoc.exe 1480 OfficialDoc.exe 1480 OfficialDoc.exe 1480 OfficialDoc.exe 1480 OfficialDoc.exe 1480 OfficialDoc.exe 1480 OfficialDoc.exe 1480 OfficialDoc.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
officialdoc!_013_2020.exeOfficialDoc.exedescription pid process target process PID 868 set thread context of 1572 868 officialdoc!_013_2020.exe officialdoc!_013_2020.exe PID 1480 set thread context of 1992 1480 OfficialDoc.exe OfficialDoc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 336 868 WerFault.exe officialdoc!_013_2020.exe 1636 1480 WerFault.exe OfficialDoc.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Delays execution with timeout.exe 2 IoCs
Processes:
timeout.exetimeout.exepid process 2004 timeout.exe 1840 timeout.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
officialdoc!_013_2020.exeWerFault.exeOfficialDoc.exeWerFault.exepid process 868 officialdoc!_013_2020.exe 868 officialdoc!_013_2020.exe 868 officialdoc!_013_2020.exe 336 WerFault.exe 336 WerFault.exe 336 WerFault.exe 336 WerFault.exe 336 WerFault.exe 1480 OfficialDoc.exe 1480 OfficialDoc.exe 1480 OfficialDoc.exe 1636 WerFault.exe 1636 WerFault.exe 1636 WerFault.exe 1636 WerFault.exe 1636 WerFault.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
WerFault.exepid process 336 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
officialdoc!_013_2020.exeWerFault.exeOfficialDoc.exeWerFault.exedescription pid process Token: SeDebugPrivilege 868 officialdoc!_013_2020.exe Token: SeDebugPrivilege 336 WerFault.exe Token: SeDebugPrivilege 1480 OfficialDoc.exe Token: SeDebugPrivilege 1636 WerFault.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
officialdoc!_013_2020.execmd.exeofficialdoc!_013_2020.exeOfficialDoc.execmd.exedescription pid process target process PID 868 wrote to memory of 1808 868 officialdoc!_013_2020.exe cmd.exe PID 868 wrote to memory of 1808 868 officialdoc!_013_2020.exe cmd.exe PID 868 wrote to memory of 1808 868 officialdoc!_013_2020.exe cmd.exe PID 868 wrote to memory of 1808 868 officialdoc!_013_2020.exe cmd.exe PID 1808 wrote to memory of 2004 1808 cmd.exe timeout.exe PID 1808 wrote to memory of 2004 1808 cmd.exe timeout.exe PID 1808 wrote to memory of 2004 1808 cmd.exe timeout.exe PID 1808 wrote to memory of 2004 1808 cmd.exe timeout.exe PID 868 wrote to memory of 1572 868 officialdoc!_013_2020.exe officialdoc!_013_2020.exe PID 868 wrote to memory of 1572 868 officialdoc!_013_2020.exe officialdoc!_013_2020.exe PID 868 wrote to memory of 1572 868 officialdoc!_013_2020.exe officialdoc!_013_2020.exe PID 868 wrote to memory of 1572 868 officialdoc!_013_2020.exe officialdoc!_013_2020.exe PID 868 wrote to memory of 1572 868 officialdoc!_013_2020.exe officialdoc!_013_2020.exe PID 868 wrote to memory of 1572 868 officialdoc!_013_2020.exe officialdoc!_013_2020.exe PID 868 wrote to memory of 1572 868 officialdoc!_013_2020.exe officialdoc!_013_2020.exe PID 868 wrote to memory of 1572 868 officialdoc!_013_2020.exe officialdoc!_013_2020.exe PID 868 wrote to memory of 1572 868 officialdoc!_013_2020.exe officialdoc!_013_2020.exe PID 868 wrote to memory of 336 868 officialdoc!_013_2020.exe WerFault.exe PID 868 wrote to memory of 336 868 officialdoc!_013_2020.exe WerFault.exe PID 868 wrote to memory of 336 868 officialdoc!_013_2020.exe WerFault.exe PID 868 wrote to memory of 336 868 officialdoc!_013_2020.exe WerFault.exe PID 1572 wrote to memory of 1032 1572 officialdoc!_013_2020.exe schtasks.exe PID 1572 wrote to memory of 1032 1572 officialdoc!_013_2020.exe schtasks.exe PID 1572 wrote to memory of 1032 1572 officialdoc!_013_2020.exe schtasks.exe PID 1572 wrote to memory of 1032 1572 officialdoc!_013_2020.exe schtasks.exe PID 1572 wrote to memory of 1480 1572 officialdoc!_013_2020.exe OfficialDoc.exe PID 1572 wrote to memory of 1480 1572 officialdoc!_013_2020.exe OfficialDoc.exe PID 1572 wrote to memory of 1480 1572 officialdoc!_013_2020.exe OfficialDoc.exe PID 1572 wrote to memory of 1480 1572 officialdoc!_013_2020.exe OfficialDoc.exe PID 1480 wrote to memory of 1664 1480 OfficialDoc.exe cmd.exe PID 1480 wrote to memory of 1664 1480 OfficialDoc.exe cmd.exe PID 1480 wrote to memory of 1664 1480 OfficialDoc.exe cmd.exe PID 1480 wrote to memory of 1664 1480 OfficialDoc.exe cmd.exe PID 1664 wrote to memory of 1840 1664 cmd.exe timeout.exe PID 1664 wrote to memory of 1840 1664 cmd.exe timeout.exe PID 1664 wrote to memory of 1840 1664 cmd.exe timeout.exe PID 1664 wrote to memory of 1840 1664 cmd.exe timeout.exe PID 1480 wrote to memory of 1992 1480 OfficialDoc.exe OfficialDoc.exe PID 1480 wrote to memory of 1992 1480 OfficialDoc.exe OfficialDoc.exe PID 1480 wrote to memory of 1992 1480 OfficialDoc.exe OfficialDoc.exe PID 1480 wrote to memory of 1992 1480 OfficialDoc.exe OfficialDoc.exe PID 1480 wrote to memory of 1992 1480 OfficialDoc.exe OfficialDoc.exe PID 1480 wrote to memory of 1992 1480 OfficialDoc.exe OfficialDoc.exe PID 1480 wrote to memory of 1992 1480 OfficialDoc.exe OfficialDoc.exe PID 1480 wrote to memory of 1992 1480 OfficialDoc.exe OfficialDoc.exe PID 1480 wrote to memory of 1992 1480 OfficialDoc.exe OfficialDoc.exe PID 1480 wrote to memory of 1636 1480 OfficialDoc.exe WerFault.exe PID 1480 wrote to memory of 1636 1480 OfficialDoc.exe WerFault.exe PID 1480 wrote to memory of 1636 1480 OfficialDoc.exe WerFault.exe PID 1480 wrote to memory of 1636 1480 OfficialDoc.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\officialdoc!_013_2020.exe"C:\Users\Admin\AppData\Local\Temp\officialdoc!_013_2020.exe"1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:868 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 4.6692⤵
- Suspicious use of WriteProcessMemory
PID:1808 -
C:\Windows\SysWOW64\timeout.exetimeout 4.6693⤵
- Delays execution with timeout.exe
PID:2004 -
C:\Users\Admin\AppData\Local\Temp\officialdoc!_013_2020.exe"C:\Users\Admin\AppData\Local\Temp\officialdoc!_013_2020.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Local\Temp\OfficialDoc.exe'"3⤵
- Creates scheduled task(s)
PID:1032 -
C:\Users\Admin\AppData\Local\Temp\OfficialDoc.exe"C:\Users\Admin\AppData\Local\Temp\OfficialDoc.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 4.6694⤵
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Windows\SysWOW64\timeout.exetimeout 4.6695⤵
- Delays execution with timeout.exe
PID:1840 -
C:\Users\Admin\AppData\Local\Temp\OfficialDoc.exe"C:\Users\Admin\AppData\Local\Temp\OfficialDoc.exe"4⤵
- Executes dropped EXE
PID:1992 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1480 -s 17484⤵
- Loads dropped DLL
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1636 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 868 -s 17402⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:336
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
084eecf7d4654a7e7f4a7c4e6044c967
SHA1e481123bb8cf1a5790cbe9be9727ce37f511bda8
SHA25678aa904a6d06db0ae3190ffdecda755b20e7c4dff3c8dd2061a7d35e7171d5ca
SHA5127a7f5f4173667389d7736b922b6fc4576f115418d91ea47af9ec76f1261c430a1c629d01690bba41178df370a3e05d0e0b792631daab8642a515daa7fe66af5f
-
MD5
084eecf7d4654a7e7f4a7c4e6044c967
SHA1e481123bb8cf1a5790cbe9be9727ce37f511bda8
SHA25678aa904a6d06db0ae3190ffdecda755b20e7c4dff3c8dd2061a7d35e7171d5ca
SHA5127a7f5f4173667389d7736b922b6fc4576f115418d91ea47af9ec76f1261c430a1c629d01690bba41178df370a3e05d0e0b792631daab8642a515daa7fe66af5f
-
MD5
084eecf7d4654a7e7f4a7c4e6044c967
SHA1e481123bb8cf1a5790cbe9be9727ce37f511bda8
SHA25678aa904a6d06db0ae3190ffdecda755b20e7c4dff3c8dd2061a7d35e7171d5ca
SHA5127a7f5f4173667389d7736b922b6fc4576f115418d91ea47af9ec76f1261c430a1c629d01690bba41178df370a3e05d0e0b792631daab8642a515daa7fe66af5f
-
MD5
084eecf7d4654a7e7f4a7c4e6044c967
SHA1e481123bb8cf1a5790cbe9be9727ce37f511bda8
SHA25678aa904a6d06db0ae3190ffdecda755b20e7c4dff3c8dd2061a7d35e7171d5ca
SHA5127a7f5f4173667389d7736b922b6fc4576f115418d91ea47af9ec76f1261c430a1c629d01690bba41178df370a3e05d0e0b792631daab8642a515daa7fe66af5f
-
MD5
084eecf7d4654a7e7f4a7c4e6044c967
SHA1e481123bb8cf1a5790cbe9be9727ce37f511bda8
SHA25678aa904a6d06db0ae3190ffdecda755b20e7c4dff3c8dd2061a7d35e7171d5ca
SHA5127a7f5f4173667389d7736b922b6fc4576f115418d91ea47af9ec76f1261c430a1c629d01690bba41178df370a3e05d0e0b792631daab8642a515daa7fe66af5f
-
MD5
084eecf7d4654a7e7f4a7c4e6044c967
SHA1e481123bb8cf1a5790cbe9be9727ce37f511bda8
SHA25678aa904a6d06db0ae3190ffdecda755b20e7c4dff3c8dd2061a7d35e7171d5ca
SHA5127a7f5f4173667389d7736b922b6fc4576f115418d91ea47af9ec76f1261c430a1c629d01690bba41178df370a3e05d0e0b792631daab8642a515daa7fe66af5f
-
MD5
084eecf7d4654a7e7f4a7c4e6044c967
SHA1e481123bb8cf1a5790cbe9be9727ce37f511bda8
SHA25678aa904a6d06db0ae3190ffdecda755b20e7c4dff3c8dd2061a7d35e7171d5ca
SHA5127a7f5f4173667389d7736b922b6fc4576f115418d91ea47af9ec76f1261c430a1c629d01690bba41178df370a3e05d0e0b792631daab8642a515daa7fe66af5f
-
MD5
084eecf7d4654a7e7f4a7c4e6044c967
SHA1e481123bb8cf1a5790cbe9be9727ce37f511bda8
SHA25678aa904a6d06db0ae3190ffdecda755b20e7c4dff3c8dd2061a7d35e7171d5ca
SHA5127a7f5f4173667389d7736b922b6fc4576f115418d91ea47af9ec76f1261c430a1c629d01690bba41178df370a3e05d0e0b792631daab8642a515daa7fe66af5f
-
MD5
084eecf7d4654a7e7f4a7c4e6044c967
SHA1e481123bb8cf1a5790cbe9be9727ce37f511bda8
SHA25678aa904a6d06db0ae3190ffdecda755b20e7c4dff3c8dd2061a7d35e7171d5ca
SHA5127a7f5f4173667389d7736b922b6fc4576f115418d91ea47af9ec76f1261c430a1c629d01690bba41178df370a3e05d0e0b792631daab8642a515daa7fe66af5f