Analysis
-
max time kernel
100s -
max time network
140s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
03-12-2020 08:36
Static task
static1
Behavioral task
behavioral1
Sample
officialdoc!_013_2020.exe
Resource
win7v20201028
General
-
Target
officialdoc!_013_2020.exe
-
Size
225KB
-
MD5
084eecf7d4654a7e7f4a7c4e6044c967
-
SHA1
e481123bb8cf1a5790cbe9be9727ce37f511bda8
-
SHA256
78aa904a6d06db0ae3190ffdecda755b20e7c4dff3c8dd2061a7d35e7171d5ca
-
SHA512
7a7f5f4173667389d7736b922b6fc4576f115418d91ea47af9ec76f1261c430a1c629d01690bba41178df370a3e05d0e0b792631daab8642a515daa7fe66af5f
Malware Config
Extracted
limerat
1HWT2xVoQathmVB5JBzhBMTfTh4sZH8iqZ
-
aes_key
amanda
-
antivm
false
-
c2_url
https://pastebin.com/raw/8MC17U5q
-
delay
3
-
download_payload
true
-
install
true
-
install_name
OfficialDoc.exe
-
main_folder
Temp
-
payload_url
Downloads\xfiles.pdf
-
pin_spread
false
-
sub_folder
\
-
usb_spread
true
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 9 IoCs
Processes:
resource yara_rule behavioral2/memory/3356-47-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3356-48-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3356-51-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3356-52-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3356-53-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3356-54-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3356-49-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3356-55-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/3356-56-0x0000000000000000-mapping.dmp family_redline -
Executes dropped EXE 2 IoCs
Processes:
OfficialDoc.exeOfficialDoc.exepid process 3356 OfficialDoc.exe 4088 OfficialDoc.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 30 IoCs
Processes:
officialdoc!_013_2020.exeOfficialDoc.exepid process 648 officialdoc!_013_2020.exe 648 officialdoc!_013_2020.exe 648 officialdoc!_013_2020.exe 648 officialdoc!_013_2020.exe 648 officialdoc!_013_2020.exe 648 officialdoc!_013_2020.exe 648 officialdoc!_013_2020.exe 648 officialdoc!_013_2020.exe 648 officialdoc!_013_2020.exe 648 officialdoc!_013_2020.exe 648 officialdoc!_013_2020.exe 648 officialdoc!_013_2020.exe 648 officialdoc!_013_2020.exe 648 officialdoc!_013_2020.exe 648 officialdoc!_013_2020.exe 3356 OfficialDoc.exe 3356 OfficialDoc.exe 3356 OfficialDoc.exe 3356 OfficialDoc.exe 3356 OfficialDoc.exe 3356 OfficialDoc.exe 3356 OfficialDoc.exe 3356 OfficialDoc.exe 3356 OfficialDoc.exe 3356 OfficialDoc.exe 3356 OfficialDoc.exe 3356 OfficialDoc.exe 3356 OfficialDoc.exe 3356 OfficialDoc.exe 3356 OfficialDoc.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
officialdoc!_013_2020.exeOfficialDoc.exedescription pid process target process PID 648 set thread context of 1376 648 officialdoc!_013_2020.exe officialdoc!_013_2020.exe PID 3356 set thread context of 4088 3356 OfficialDoc.exe OfficialDoc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 1372 648 WerFault.exe officialdoc!_013_2020.exe 1028 3356 WerFault.exe OfficialDoc.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Delays execution with timeout.exe 2 IoCs
Processes:
timeout.exetimeout.exepid process 3412 timeout.exe 208 timeout.exe -
Suspicious behavior: EnumeratesProcesses 35 IoCs
Processes:
officialdoc!_013_2020.exeWerFault.exeOfficialDoc.exeWerFault.exepid process 648 officialdoc!_013_2020.exe 648 officialdoc!_013_2020.exe 648 officialdoc!_013_2020.exe 1372 WerFault.exe 1372 WerFault.exe 1372 WerFault.exe 1372 WerFault.exe 1372 WerFault.exe 1372 WerFault.exe 1372 WerFault.exe 1372 WerFault.exe 1372 WerFault.exe 1372 WerFault.exe 1372 WerFault.exe 1372 WerFault.exe 1372 WerFault.exe 1372 WerFault.exe 3356 OfficialDoc.exe 3356 OfficialDoc.exe 3356 OfficialDoc.exe 1028 WerFault.exe 1028 WerFault.exe 1028 WerFault.exe 1028 WerFault.exe 1028 WerFault.exe 1028 WerFault.exe 1028 WerFault.exe 1028 WerFault.exe 1028 WerFault.exe 1028 WerFault.exe 1028 WerFault.exe 1028 WerFault.exe 1028 WerFault.exe 1028 WerFault.exe 1028 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
officialdoc!_013_2020.exeWerFault.exeOfficialDoc.exeWerFault.exeOfficialDoc.exedescription pid process Token: SeDebugPrivilege 648 officialdoc!_013_2020.exe Token: SeRestorePrivilege 1372 WerFault.exe Token: SeBackupPrivilege 1372 WerFault.exe Token: SeDebugPrivilege 1372 WerFault.exe Token: SeDebugPrivilege 3356 OfficialDoc.exe Token: SeDebugPrivilege 1028 WerFault.exe Token: SeDebugPrivilege 4088 OfficialDoc.exe Token: SeDebugPrivilege 4088 OfficialDoc.exe -
Suspicious use of WriteProcessMemory 34 IoCs
Processes:
officialdoc!_013_2020.execmd.exeofficialdoc!_013_2020.exeOfficialDoc.execmd.exedescription pid process target process PID 648 wrote to memory of 3456 648 officialdoc!_013_2020.exe cmd.exe PID 648 wrote to memory of 3456 648 officialdoc!_013_2020.exe cmd.exe PID 648 wrote to memory of 3456 648 officialdoc!_013_2020.exe cmd.exe PID 3456 wrote to memory of 3412 3456 cmd.exe timeout.exe PID 3456 wrote to memory of 3412 3456 cmd.exe timeout.exe PID 3456 wrote to memory of 3412 3456 cmd.exe timeout.exe PID 648 wrote to memory of 1376 648 officialdoc!_013_2020.exe officialdoc!_013_2020.exe PID 648 wrote to memory of 1376 648 officialdoc!_013_2020.exe officialdoc!_013_2020.exe PID 648 wrote to memory of 1376 648 officialdoc!_013_2020.exe officialdoc!_013_2020.exe PID 648 wrote to memory of 1376 648 officialdoc!_013_2020.exe officialdoc!_013_2020.exe PID 648 wrote to memory of 1376 648 officialdoc!_013_2020.exe officialdoc!_013_2020.exe PID 648 wrote to memory of 1376 648 officialdoc!_013_2020.exe officialdoc!_013_2020.exe PID 648 wrote to memory of 1376 648 officialdoc!_013_2020.exe officialdoc!_013_2020.exe PID 648 wrote to memory of 1376 648 officialdoc!_013_2020.exe officialdoc!_013_2020.exe PID 1376 wrote to memory of 3804 1376 officialdoc!_013_2020.exe schtasks.exe PID 1376 wrote to memory of 3804 1376 officialdoc!_013_2020.exe schtasks.exe PID 1376 wrote to memory of 3804 1376 officialdoc!_013_2020.exe schtasks.exe PID 1376 wrote to memory of 3356 1376 officialdoc!_013_2020.exe OfficialDoc.exe PID 1376 wrote to memory of 3356 1376 officialdoc!_013_2020.exe OfficialDoc.exe PID 1376 wrote to memory of 3356 1376 officialdoc!_013_2020.exe OfficialDoc.exe PID 3356 wrote to memory of 3968 3356 OfficialDoc.exe cmd.exe PID 3356 wrote to memory of 3968 3356 OfficialDoc.exe cmd.exe PID 3356 wrote to memory of 3968 3356 OfficialDoc.exe cmd.exe PID 3968 wrote to memory of 208 3968 cmd.exe timeout.exe PID 3968 wrote to memory of 208 3968 cmd.exe timeout.exe PID 3968 wrote to memory of 208 3968 cmd.exe timeout.exe PID 3356 wrote to memory of 4088 3356 OfficialDoc.exe OfficialDoc.exe PID 3356 wrote to memory of 4088 3356 OfficialDoc.exe OfficialDoc.exe PID 3356 wrote to memory of 4088 3356 OfficialDoc.exe OfficialDoc.exe PID 3356 wrote to memory of 4088 3356 OfficialDoc.exe OfficialDoc.exe PID 3356 wrote to memory of 4088 3356 OfficialDoc.exe OfficialDoc.exe PID 3356 wrote to memory of 4088 3356 OfficialDoc.exe OfficialDoc.exe PID 3356 wrote to memory of 4088 3356 OfficialDoc.exe OfficialDoc.exe PID 3356 wrote to memory of 4088 3356 OfficialDoc.exe OfficialDoc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\officialdoc!_013_2020.exe"C:\Users\Admin\AppData\Local\Temp\officialdoc!_013_2020.exe"1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:648 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 4.6692⤵
- Suspicious use of WriteProcessMemory
PID:3456 -
C:\Windows\SysWOW64\timeout.exetimeout 4.6693⤵
- Delays execution with timeout.exe
PID:3412 -
C:\Users\Admin\AppData\Local\Temp\officialdoc!_013_2020.exe"C:\Users\Admin\AppData\Local\Temp\officialdoc!_013_2020.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Local\Temp\OfficialDoc.exe'"3⤵
- Creates scheduled task(s)
PID:3804 -
C:\Users\Admin\AppData\Local\Temp\OfficialDoc.exe"C:\Users\Admin\AppData\Local\Temp\OfficialDoc.exe"3⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3356 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 4.6694⤵
- Suspicious use of WriteProcessMemory
PID:3968 -
C:\Windows\SysWOW64\timeout.exetimeout 4.6695⤵
- Delays execution with timeout.exe
PID:208 -
C:\Users\Admin\AppData\Local\Temp\OfficialDoc.exe"C:\Users\Admin\AppData\Local\Temp\OfficialDoc.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4088 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3356 -s 20284⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1028 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 648 -s 20282⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1372
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
084eecf7d4654a7e7f4a7c4e6044c967
SHA1e481123bb8cf1a5790cbe9be9727ce37f511bda8
SHA25678aa904a6d06db0ae3190ffdecda755b20e7c4dff3c8dd2061a7d35e7171d5ca
SHA5127a7f5f4173667389d7736b922b6fc4576f115418d91ea47af9ec76f1261c430a1c629d01690bba41178df370a3e05d0e0b792631daab8642a515daa7fe66af5f
-
MD5
084eecf7d4654a7e7f4a7c4e6044c967
SHA1e481123bb8cf1a5790cbe9be9727ce37f511bda8
SHA25678aa904a6d06db0ae3190ffdecda755b20e7c4dff3c8dd2061a7d35e7171d5ca
SHA5127a7f5f4173667389d7736b922b6fc4576f115418d91ea47af9ec76f1261c430a1c629d01690bba41178df370a3e05d0e0b792631daab8642a515daa7fe66af5f
-
MD5
084eecf7d4654a7e7f4a7c4e6044c967
SHA1e481123bb8cf1a5790cbe9be9727ce37f511bda8
SHA25678aa904a6d06db0ae3190ffdecda755b20e7c4dff3c8dd2061a7d35e7171d5ca
SHA5127a7f5f4173667389d7736b922b6fc4576f115418d91ea47af9ec76f1261c430a1c629d01690bba41178df370a3e05d0e0b792631daab8642a515daa7fe66af5f