Analysis

  • max time kernel
    100s
  • max time network
    140s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    03-12-2020 08:36

General

  • Target

    officialdoc!_013_2020.exe

  • Size

    225KB

  • MD5

    084eecf7d4654a7e7f4a7c4e6044c967

  • SHA1

    e481123bb8cf1a5790cbe9be9727ce37f511bda8

  • SHA256

    78aa904a6d06db0ae3190ffdecda755b20e7c4dff3c8dd2061a7d35e7171d5ca

  • SHA512

    7a7f5f4173667389d7736b922b6fc4576f115418d91ea47af9ec76f1261c430a1c629d01690bba41178df370a3e05d0e0b792631daab8642a515daa7fe66af5f

Malware Config

Extracted

Family

limerat

Wallets

1HWT2xVoQathmVB5JBzhBMTfTh4sZH8iqZ

Attributes
  • aes_key

    amanda

  • antivm

    false

  • c2_url

    https://pastebin.com/raw/8MC17U5q

  • delay

    3

  • download_payload

    true

  • install

    true

  • install_name

    OfficialDoc.exe

  • main_folder

    Temp

  • payload_url

    Downloads\xfiles.pdf

  • pin_spread

    false

  • sub_folder

    \

  • usb_spread

    true

Signatures

  • LimeRAT

    Simple yet powerful RAT for Windows machines written in .NET.

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 9 IoCs
  • Executes dropped EXE 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 30 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 35 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\officialdoc!_013_2020.exe
    "C:\Users\Admin\AppData\Local\Temp\officialdoc!_013_2020.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:648
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 4.669
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3456
      • C:\Windows\SysWOW64\timeout.exe
        timeout 4.669
        3⤵
        • Delays execution with timeout.exe
        PID:3412
    • C:\Users\Admin\AppData\Local\Temp\officialdoc!_013_2020.exe
      "C:\Users\Admin\AppData\Local\Temp\officialdoc!_013_2020.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1376
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Local\Temp\OfficialDoc.exe'"
        3⤵
        • Creates scheduled task(s)
        PID:3804
      • C:\Users\Admin\AppData\Local\Temp\OfficialDoc.exe
        "C:\Users\Admin\AppData\Local\Temp\OfficialDoc.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3356
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c timeout 4.669
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3968
          • C:\Windows\SysWOW64\timeout.exe
            timeout 4.669
            5⤵
            • Delays execution with timeout.exe
            PID:208
        • C:\Users\Admin\AppData\Local\Temp\OfficialDoc.exe
          "C:\Users\Admin\AppData\Local\Temp\OfficialDoc.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:4088
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3356 -s 2028
          4⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1028
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 648 -s 2028
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1372

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\OfficialDoc.exe

    MD5

    084eecf7d4654a7e7f4a7c4e6044c967

    SHA1

    e481123bb8cf1a5790cbe9be9727ce37f511bda8

    SHA256

    78aa904a6d06db0ae3190ffdecda755b20e7c4dff3c8dd2061a7d35e7171d5ca

    SHA512

    7a7f5f4173667389d7736b922b6fc4576f115418d91ea47af9ec76f1261c430a1c629d01690bba41178df370a3e05d0e0b792631daab8642a515daa7fe66af5f

  • C:\Users\Admin\AppData\Local\Temp\OfficialDoc.exe

    MD5

    084eecf7d4654a7e7f4a7c4e6044c967

    SHA1

    e481123bb8cf1a5790cbe9be9727ce37f511bda8

    SHA256

    78aa904a6d06db0ae3190ffdecda755b20e7c4dff3c8dd2061a7d35e7171d5ca

    SHA512

    7a7f5f4173667389d7736b922b6fc4576f115418d91ea47af9ec76f1261c430a1c629d01690bba41178df370a3e05d0e0b792631daab8642a515daa7fe66af5f

  • C:\Users\Admin\AppData\Local\Temp\OfficialDoc.exe

    MD5

    084eecf7d4654a7e7f4a7c4e6044c967

    SHA1

    e481123bb8cf1a5790cbe9be9727ce37f511bda8

    SHA256

    78aa904a6d06db0ae3190ffdecda755b20e7c4dff3c8dd2061a7d35e7171d5ca

    SHA512

    7a7f5f4173667389d7736b922b6fc4576f115418d91ea47af9ec76f1261c430a1c629d01690bba41178df370a3e05d0e0b792631daab8642a515daa7fe66af5f

  • memory/208-36-0x0000000000000000-mapping.dmp

  • memory/648-3-0x0000000000D20000-0x0000000000D21000-memory.dmp

    Filesize

    4KB

  • memory/648-5-0x0000000005510000-0x0000000005511000-memory.dmp

    Filesize

    4KB

  • memory/648-8-0x0000000007BC0000-0x0000000007BC1000-memory.dmp

    Filesize

    4KB

  • memory/648-11-0x00000000076C0000-0x0000000007726000-memory.dmp

    Filesize

    408KB

  • memory/648-2-0x0000000073F80000-0x000000007466E000-memory.dmp

    Filesize

    6.9MB

  • memory/1028-63-0x0000000005840000-0x0000000005841000-memory.dmp

    Filesize

    4KB

  • memory/1028-46-0x0000000004F00000-0x0000000004F01000-memory.dmp

    Filesize

    4KB

  • memory/1372-18-0x0000000004DC0000-0x0000000004DC1000-memory.dmp

    Filesize

    4KB

  • memory/1372-20-0x00000000055C0000-0x00000000055C1000-memory.dmp

    Filesize

    4KB

  • memory/1372-19-0x00000000051C0000-0x00000000051C1000-memory.dmp

    Filesize

    4KB

  • memory/1376-13-0x0000000000408CAE-mapping.dmp

  • memory/1376-25-0x0000000004FD0000-0x0000000004FD1000-memory.dmp

    Filesize

    4KB

  • memory/1376-12-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/1376-14-0x0000000073F80000-0x000000007466E000-memory.dmp

    Filesize

    6.9MB

  • memory/3356-55-0x0000000000000000-mapping.dmp

  • memory/3356-56-0x0000000000000000-mapping.dmp

  • memory/3356-31-0x0000000073F80000-0x000000007466E000-memory.dmp

    Filesize

    6.9MB

  • memory/3356-61-0x0000000000000000-mapping.dmp

  • memory/3356-28-0x0000000000000000-mapping.dmp

  • memory/3356-60-0x0000000000000000-mapping.dmp

  • memory/3356-59-0x0000000000000000-mapping.dmp

  • memory/3356-47-0x0000000000000000-mapping.dmp

  • memory/3356-48-0x0000000000000000-mapping.dmp

  • memory/3356-51-0x0000000000000000-mapping.dmp

  • memory/3356-50-0x0000000000000000-mapping.dmp

  • memory/3356-52-0x0000000000000000-mapping.dmp

  • memory/3356-53-0x0000000000000000-mapping.dmp

  • memory/3356-54-0x0000000000000000-mapping.dmp

  • memory/3356-49-0x0000000000000000-mapping.dmp

  • memory/3356-58-0x0000000000000000-mapping.dmp

  • memory/3356-57-0x0000000000000000-mapping.dmp

  • memory/3412-7-0x0000000000000000-mapping.dmp

  • memory/3456-6-0x0000000000000000-mapping.dmp

  • memory/3804-27-0x0000000000000000-mapping.dmp

  • memory/3968-35-0x0000000000000000-mapping.dmp

  • memory/4088-42-0x0000000073F80000-0x000000007466E000-memory.dmp

    Filesize

    6.9MB

  • memory/4088-40-0x0000000000408CAE-mapping.dmp

  • memory/4088-65-0x0000000006130000-0x0000000006131000-memory.dmp

    Filesize

    4KB