Analysis

  • max time kernel
    149s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    07-05-2021 10:37

General

  • Target

    10A30B9776BB8981976FE678E4538E68C8FBBB0A57F34.exe

  • Size

    537KB

  • MD5

    e04ed1d1bfb04cb9a47a2f8b23613d3f

  • SHA1

    294287a158af747c67c2d12d2359c8968ca5bdfd

  • SHA256

    10a30b9776bb8981976fe678e4538e68c8fbbb0a57f34934978b3df7238be8d5

  • SHA512

    207165316fa0b18d36d2989b6ece2e0c1c8b3775171f2bb97b8ecea0a5c59c37f89f5af4fa2d4b580257a3a763c40708bc92a85464d7789ea6c5cbfa1e08fcc6

Malware Config

Extracted

Family

limerat

Wallets

1CUdxaF2Z2M9DewCbmhsJUwqDJCxMo7mcx

Attributes
  • aes_key

    NYAN

  • antivm

    false

  • c2_url

    https://pastebin.com/raw/SkZ5tGQH

  • delay

    3

  • download_payload

    true

  • install

    true

  • install_name

    update.exe

  • main_folder

    AppData

  • payload_url

    http://bankschannelpub.com/wp-content/upgrade/dll.exe

  • pin_spread

    false

  • sub_folder

    \update\

  • usb_spread

    false

Extracted

Family

oski

C2

trafficbadassery.com/a/

Signatures

  • LimeRAT

    Simple yet powerful RAT for Windows machines written in .NET.

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 14 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 49 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\10A30B9776BB8981976FE678E4538E68C8FBBB0A57F34.exe
    "C:\Users\Admin\AppData\Local\Temp\10A30B9776BB8981976FE678E4538E68C8FBBB0A57F34.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1096
    • C:\Users\Admin\AppData\Local\Temp\cmd Consol.exe
      "C:\Users\Admin\AppData\Local\Temp\cmd Consol.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2020
      • C:\Users\Admin\AppData\Local\Temp\dll.exe
        "C:\Users\Admin\AppData\Local\Temp\dll.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1368
        • C:\Users\Admin\AppData\Local\Temp\dll.com
          "C:\Users\Admin\AppData\Local\Temp\dll.com"
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1320
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1320 -s 728
            5⤵
            • Loads dropped DLL
            • Program crash
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            PID:1772
      • C:\Users\Admin\AppData\Local\Temp\New-Client4.exe
        "C:\Users\Admin\AppData\Local\Temp\New-Client4.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1552
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Roaming\update\update.exe'"
          4⤵
          • Creates scheduled task(s)
          PID:1136
        • C:\Users\Admin\AppData\Roaming\update\update.exe
          "C:\Users\Admin\AppData\Roaming\update\update.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1992
    • C:\Users\Admin\AppData\Local\Temp\Credit Card BIN Checker v1.0.0.exe
      "C:\Users\Admin\AppData\Local\Temp\Credit Card BIN Checker v1.0.0.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1972

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

2
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Credit Card BIN Checker v1.0.0.exe
    MD5

    ec96d5508b65b6bab3e0f6b19c22057e

    SHA1

    506c8afcd66c792a686db07b7aad5bb3a0f63cde

    SHA256

    30c5cbc8facdeb6794d195c6310fd3d80b786cebbb2badc450176d71e38b931d

    SHA512

    74a0bcc066610c1b0a19a0cbf3de341a3aaba7afe339944a523a57d90c660cc0ed9595a60047089e995fe4a8d9c0d86ee88ef39a7af8452251001aa9cd103b1d

  • C:\Users\Admin\AppData\Local\Temp\Credit Card BIN Checker v1.0.0.exe
    MD5

    ec96d5508b65b6bab3e0f6b19c22057e

    SHA1

    506c8afcd66c792a686db07b7aad5bb3a0f63cde

    SHA256

    30c5cbc8facdeb6794d195c6310fd3d80b786cebbb2badc450176d71e38b931d

    SHA512

    74a0bcc066610c1b0a19a0cbf3de341a3aaba7afe339944a523a57d90c660cc0ed9595a60047089e995fe4a8d9c0d86ee88ef39a7af8452251001aa9cd103b1d

  • C:\Users\Admin\AppData\Local\Temp\New-Client4.exe
    MD5

    84870cf28bb70f28bceffa5d9dbfca7d

    SHA1

    5de0b0ae753451c493d87172a87e541870b03cbf

    SHA256

    1707531e229ceaacb00c99f07bc0c5d7e438dfc9d43490c0bd206b632a9b0a1b

    SHA512

    7088c4f6fac0db4db3b7243e201bd2d775f7a821981c74a177cd2aa21e13cb2ae40607b357e49d21503f30aba87eb8aca9374701baa9d97d2d10f48a26f22f4a

  • C:\Users\Admin\AppData\Local\Temp\New-Client4.exe
    MD5

    84870cf28bb70f28bceffa5d9dbfca7d

    SHA1

    5de0b0ae753451c493d87172a87e541870b03cbf

    SHA256

    1707531e229ceaacb00c99f07bc0c5d7e438dfc9d43490c0bd206b632a9b0a1b

    SHA512

    7088c4f6fac0db4db3b7243e201bd2d775f7a821981c74a177cd2aa21e13cb2ae40607b357e49d21503f30aba87eb8aca9374701baa9d97d2d10f48a26f22f4a

  • C:\Users\Admin\AppData\Local\Temp\cmd Consol.exe
    MD5

    71add4bc86eb37068b90fd7855c272fc

    SHA1

    dd821b6c6ad9521f41276106cdc3628c25a7a5c3

    SHA256

    51563079b6c7646bac2621eed7a5a1e4d4fec522ea69e466d9ee944d9642a430

    SHA512

    33024b9d5331df4ffe9440eac79b1a4e14fac525c3469689586fc4d662f0f018cbcc32763a74d7d3b4557038e5849a75febb6ca714c0031274d4c636bfd898a1

  • C:\Users\Admin\AppData\Local\Temp\cmd Consol.exe
    MD5

    71add4bc86eb37068b90fd7855c272fc

    SHA1

    dd821b6c6ad9521f41276106cdc3628c25a7a5c3

    SHA256

    51563079b6c7646bac2621eed7a5a1e4d4fec522ea69e466d9ee944d9642a430

    SHA512

    33024b9d5331df4ffe9440eac79b1a4e14fac525c3469689586fc4d662f0f018cbcc32763a74d7d3b4557038e5849a75febb6ca714c0031274d4c636bfd898a1

  • C:\Users\Admin\AppData\Local\Temp\dll.com
    MD5

    3ab955561862746dea3bac9fc25de7e1

    SHA1

    04afb99faf0603d154e63865f409118bd0468efc

    SHA256

    c87705574f7a6f5e0b66db5c873abdaf4954bc0a65d71900b615ac04be8b257d

    SHA512

    7b0800f12762171818c40d8563b091731ea73829e3df4bf66c09c91b9ccf94dadd85ad3ecdf75bfb24913bfb5bd336506b41938c9e232dfa945a48918704e281

  • C:\Users\Admin\AppData\Local\Temp\dll.com
    MD5

    3ab955561862746dea3bac9fc25de7e1

    SHA1

    04afb99faf0603d154e63865f409118bd0468efc

    SHA256

    c87705574f7a6f5e0b66db5c873abdaf4954bc0a65d71900b615ac04be8b257d

    SHA512

    7b0800f12762171818c40d8563b091731ea73829e3df4bf66c09c91b9ccf94dadd85ad3ecdf75bfb24913bfb5bd336506b41938c9e232dfa945a48918704e281

  • C:\Users\Admin\AppData\Local\Temp\dll.exe
    MD5

    a84105bfa3ed6c607cce2e1e7bcd7383

    SHA1

    d31f22ba31d8d108dada9335f379dfc822218859

    SHA256

    33b2e62e08629bd097db93a9307d133cfc2fb8732c10a75c2bce199f56408e9c

    SHA512

    de2914a25eab66e85c5eff12f5cfc3c59034473c631a133fe5e3cbf873c44df98f968595103ad69f11f1155dd24cd1936f393f33ffb831d93a49086710438d55

  • C:\Users\Admin\AppData\Local\Temp\dll.exe
    MD5

    a84105bfa3ed6c607cce2e1e7bcd7383

    SHA1

    d31f22ba31d8d108dada9335f379dfc822218859

    SHA256

    33b2e62e08629bd097db93a9307d133cfc2fb8732c10a75c2bce199f56408e9c

    SHA512

    de2914a25eab66e85c5eff12f5cfc3c59034473c631a133fe5e3cbf873c44df98f968595103ad69f11f1155dd24cd1936f393f33ffb831d93a49086710438d55

  • C:\Users\Admin\AppData\Roaming\update\update.exe
    MD5

    84870cf28bb70f28bceffa5d9dbfca7d

    SHA1

    5de0b0ae753451c493d87172a87e541870b03cbf

    SHA256

    1707531e229ceaacb00c99f07bc0c5d7e438dfc9d43490c0bd206b632a9b0a1b

    SHA512

    7088c4f6fac0db4db3b7243e201bd2d775f7a821981c74a177cd2aa21e13cb2ae40607b357e49d21503f30aba87eb8aca9374701baa9d97d2d10f48a26f22f4a

  • C:\Users\Admin\AppData\Roaming\update\update.exe
    MD5

    84870cf28bb70f28bceffa5d9dbfca7d

    SHA1

    5de0b0ae753451c493d87172a87e541870b03cbf

    SHA256

    1707531e229ceaacb00c99f07bc0c5d7e438dfc9d43490c0bd206b632a9b0a1b

    SHA512

    7088c4f6fac0db4db3b7243e201bd2d775f7a821981c74a177cd2aa21e13cb2ae40607b357e49d21503f30aba87eb8aca9374701baa9d97d2d10f48a26f22f4a

  • \Users\Admin\AppData\Local\Temp\Credit Card BIN Checker v1.0.0.exe
    MD5

    ec96d5508b65b6bab3e0f6b19c22057e

    SHA1

    506c8afcd66c792a686db07b7aad5bb3a0f63cde

    SHA256

    30c5cbc8facdeb6794d195c6310fd3d80b786cebbb2badc450176d71e38b931d

    SHA512

    74a0bcc066610c1b0a19a0cbf3de341a3aaba7afe339944a523a57d90c660cc0ed9595a60047089e995fe4a8d9c0d86ee88ef39a7af8452251001aa9cd103b1d

  • \Users\Admin\AppData\Local\Temp\Credit Card BIN Checker v1.0.0.exe
    MD5

    ec96d5508b65b6bab3e0f6b19c22057e

    SHA1

    506c8afcd66c792a686db07b7aad5bb3a0f63cde

    SHA256

    30c5cbc8facdeb6794d195c6310fd3d80b786cebbb2badc450176d71e38b931d

    SHA512

    74a0bcc066610c1b0a19a0cbf3de341a3aaba7afe339944a523a57d90c660cc0ed9595a60047089e995fe4a8d9c0d86ee88ef39a7af8452251001aa9cd103b1d

  • \Users\Admin\AppData\Local\Temp\Credit Card BIN Checker v1.0.0.exe
    MD5

    ec96d5508b65b6bab3e0f6b19c22057e

    SHA1

    506c8afcd66c792a686db07b7aad5bb3a0f63cde

    SHA256

    30c5cbc8facdeb6794d195c6310fd3d80b786cebbb2badc450176d71e38b931d

    SHA512

    74a0bcc066610c1b0a19a0cbf3de341a3aaba7afe339944a523a57d90c660cc0ed9595a60047089e995fe4a8d9c0d86ee88ef39a7af8452251001aa9cd103b1d

  • \Users\Admin\AppData\Local\Temp\New-Client4.exe
    MD5

    84870cf28bb70f28bceffa5d9dbfca7d

    SHA1

    5de0b0ae753451c493d87172a87e541870b03cbf

    SHA256

    1707531e229ceaacb00c99f07bc0c5d7e438dfc9d43490c0bd206b632a9b0a1b

    SHA512

    7088c4f6fac0db4db3b7243e201bd2d775f7a821981c74a177cd2aa21e13cb2ae40607b357e49d21503f30aba87eb8aca9374701baa9d97d2d10f48a26f22f4a

  • \Users\Admin\AppData\Local\Temp\New-Client4.exe
    MD5

    84870cf28bb70f28bceffa5d9dbfca7d

    SHA1

    5de0b0ae753451c493d87172a87e541870b03cbf

    SHA256

    1707531e229ceaacb00c99f07bc0c5d7e438dfc9d43490c0bd206b632a9b0a1b

    SHA512

    7088c4f6fac0db4db3b7243e201bd2d775f7a821981c74a177cd2aa21e13cb2ae40607b357e49d21503f30aba87eb8aca9374701baa9d97d2d10f48a26f22f4a

  • \Users\Admin\AppData\Local\Temp\New-Client4.exe
    MD5

    84870cf28bb70f28bceffa5d9dbfca7d

    SHA1

    5de0b0ae753451c493d87172a87e541870b03cbf

    SHA256

    1707531e229ceaacb00c99f07bc0c5d7e438dfc9d43490c0bd206b632a9b0a1b

    SHA512

    7088c4f6fac0db4db3b7243e201bd2d775f7a821981c74a177cd2aa21e13cb2ae40607b357e49d21503f30aba87eb8aca9374701baa9d97d2d10f48a26f22f4a

  • \Users\Admin\AppData\Local\Temp\cmd Consol.exe
    MD5

    71add4bc86eb37068b90fd7855c272fc

    SHA1

    dd821b6c6ad9521f41276106cdc3628c25a7a5c3

    SHA256

    51563079b6c7646bac2621eed7a5a1e4d4fec522ea69e466d9ee944d9642a430

    SHA512

    33024b9d5331df4ffe9440eac79b1a4e14fac525c3469689586fc4d662f0f018cbcc32763a74d7d3b4557038e5849a75febb6ca714c0031274d4c636bfd898a1

  • \Users\Admin\AppData\Local\Temp\dll.com
    MD5

    3ab955561862746dea3bac9fc25de7e1

    SHA1

    04afb99faf0603d154e63865f409118bd0468efc

    SHA256

    c87705574f7a6f5e0b66db5c873abdaf4954bc0a65d71900b615ac04be8b257d

    SHA512

    7b0800f12762171818c40d8563b091731ea73829e3df4bf66c09c91b9ccf94dadd85ad3ecdf75bfb24913bfb5bd336506b41938c9e232dfa945a48918704e281

  • \Users\Admin\AppData\Local\Temp\dll.com
    MD5

    3ab955561862746dea3bac9fc25de7e1

    SHA1

    04afb99faf0603d154e63865f409118bd0468efc

    SHA256

    c87705574f7a6f5e0b66db5c873abdaf4954bc0a65d71900b615ac04be8b257d

    SHA512

    7b0800f12762171818c40d8563b091731ea73829e3df4bf66c09c91b9ccf94dadd85ad3ecdf75bfb24913bfb5bd336506b41938c9e232dfa945a48918704e281

  • \Users\Admin\AppData\Local\Temp\dll.com
    MD5

    3ab955561862746dea3bac9fc25de7e1

    SHA1

    04afb99faf0603d154e63865f409118bd0468efc

    SHA256

    c87705574f7a6f5e0b66db5c873abdaf4954bc0a65d71900b615ac04be8b257d

    SHA512

    7b0800f12762171818c40d8563b091731ea73829e3df4bf66c09c91b9ccf94dadd85ad3ecdf75bfb24913bfb5bd336506b41938c9e232dfa945a48918704e281

  • \Users\Admin\AppData\Roaming\update\update.exe
    MD5

    84870cf28bb70f28bceffa5d9dbfca7d

    SHA1

    5de0b0ae753451c493d87172a87e541870b03cbf

    SHA256

    1707531e229ceaacb00c99f07bc0c5d7e438dfc9d43490c0bd206b632a9b0a1b

    SHA512

    7088c4f6fac0db4db3b7243e201bd2d775f7a821981c74a177cd2aa21e13cb2ae40607b357e49d21503f30aba87eb8aca9374701baa9d97d2d10f48a26f22f4a

  • \Users\Admin\AppData\Roaming\update\update.exe
    MD5

    84870cf28bb70f28bceffa5d9dbfca7d

    SHA1

    5de0b0ae753451c493d87172a87e541870b03cbf

    SHA256

    1707531e229ceaacb00c99f07bc0c5d7e438dfc9d43490c0bd206b632a9b0a1b

    SHA512

    7088c4f6fac0db4db3b7243e201bd2d775f7a821981c74a177cd2aa21e13cb2ae40607b357e49d21503f30aba87eb8aca9374701baa9d97d2d10f48a26f22f4a

  • \Users\Admin\AppData\Roaming\update\update.exe
    MD5

    84870cf28bb70f28bceffa5d9dbfca7d

    SHA1

    5de0b0ae753451c493d87172a87e541870b03cbf

    SHA256

    1707531e229ceaacb00c99f07bc0c5d7e438dfc9d43490c0bd206b632a9b0a1b

    SHA512

    7088c4f6fac0db4db3b7243e201bd2d775f7a821981c74a177cd2aa21e13cb2ae40607b357e49d21503f30aba87eb8aca9374701baa9d97d2d10f48a26f22f4a

  • \Users\Admin\AppData\Roaming\update\update.exe
    MD5

    84870cf28bb70f28bceffa5d9dbfca7d

    SHA1

    5de0b0ae753451c493d87172a87e541870b03cbf

    SHA256

    1707531e229ceaacb00c99f07bc0c5d7e438dfc9d43490c0bd206b632a9b0a1b

    SHA512

    7088c4f6fac0db4db3b7243e201bd2d775f7a821981c74a177cd2aa21e13cb2ae40607b357e49d21503f30aba87eb8aca9374701baa9d97d2d10f48a26f22f4a

  • memory/1096-60-0x0000000075201000-0x0000000075203000-memory.dmp
    Filesize

    8KB

  • memory/1136-101-0x0000000000000000-mapping.dmp
  • memory/1320-94-0x0000000000000000-mapping.dmp
  • memory/1368-84-0x00000000010A0000-0x00000000010A1000-memory.dmp
    Filesize

    4KB

  • memory/1368-97-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/1368-96-0x000000001B0F0000-0x000000001B0F2000-memory.dmp
    Filesize

    8KB

  • memory/1368-80-0x0000000000000000-mapping.dmp
  • memory/1552-83-0x0000000000000000-mapping.dmp
  • memory/1552-113-0x0000000000FF0000-0x0000000000FF1000-memory.dmp
    Filesize

    4KB

  • memory/1552-92-0x0000000001090000-0x0000000001091000-memory.dmp
    Filesize

    4KB

  • memory/1772-120-0x0000000000AF0000-0x0000000000AF1000-memory.dmp
    Filesize

    4KB

  • memory/1772-114-0x0000000000000000-mapping.dmp
  • memory/1972-100-0x0000000002465000-0x0000000002476000-memory.dmp
    Filesize

    68KB

  • memory/1972-66-0x0000000000000000-mapping.dmp
  • memory/1972-74-0x0000000000E40000-0x0000000000E41000-memory.dmp
    Filesize

    4KB

  • memory/1972-77-0x0000000006F40000-0x000000000706A000-memory.dmp
    Filesize

    1.2MB

  • memory/1972-78-0x0000000002460000-0x0000000002461000-memory.dmp
    Filesize

    4KB

  • memory/1992-111-0x00000000010D0000-0x00000000010D1000-memory.dmp
    Filesize

    4KB

  • memory/1992-115-0x0000000004940000-0x0000000004941000-memory.dmp
    Filesize

    4KB

  • memory/1992-104-0x0000000000000000-mapping.dmp
  • memory/2020-79-0x00000000003A0000-0x00000000003D0000-memory.dmp
    Filesize

    192KB

  • memory/2020-67-0x0000000000B20000-0x0000000000B21000-memory.dmp
    Filesize

    4KB

  • memory/2020-76-0x0000000002340000-0x0000000002342000-memory.dmp
    Filesize

    8KB

  • memory/2020-62-0x0000000000000000-mapping.dmp