Analysis

  • max time kernel
    152s
  • max time network
    176s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 22:50

General

  • Target

    ab7b41c231ff2cfd4f9befca2ce8af7478848a956efbbbd534283e549580acd0.exe

  • Size

    845KB

  • MD5

    c29b3a45fa82325fc62f03f2da1e2975

  • SHA1

    2655cc45ccabc43db6791cd57080b1be3a84a775

  • SHA256

    ab7b41c231ff2cfd4f9befca2ce8af7478848a956efbbbd534283e549580acd0

  • SHA512

    5baaaef6460890762441cbad946031809f2754b8fea363ed0a90267cb0a026ffdb9d686d51cd96010c6d7d82b8f9e2755eff9903c61cb0bc79d04fdb90bbf6ae

Score
10/10

Malware Config

Extracted

Family

limerat

Attributes
  • aes_key

    NYANCAT

  • antivm

    false

  • c2_url

    https://pastebin.com/raw/RScXPXsx

  • delay

    3

  • download_payload

    false

  • install

    false

  • install_name

    Server.exe

  • main_folder

    AppData

  • pin_spread

    false

  • sub_folder

    \Mail-Server\

  • usb_spread

    false

Signatures

  • LimeRAT

    Simple yet powerful RAT for Windows machines written in .NET.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ab7b41c231ff2cfd4f9befca2ce8af7478848a956efbbbd534283e549580acd0.exe
    "C:\Users\Admin\AppData\Local\Temp\ab7b41c231ff2cfd4f9befca2ce8af7478848a956efbbbd534283e549580acd0.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1516
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\KuDIkpeai" /XML "C:\Users\Admin\AppData\Local\Temp\tmp276F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1656
    • C:\Users\Admin\AppData\Local\Temp\ab7b41c231ff2cfd4f9befca2ce8af7478848a956efbbbd534283e549580acd0.exe
      "C:\Users\Admin\AppData\Local\Temp\ab7b41c231ff2cfd4f9befca2ce8af7478848a956efbbbd534283e549580acd0.exe"
      2⤵
      • Modifies system certificate store
      • Suspicious use of AdjustPrivilegeToken
      PID:1204
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
      dw20.exe -x -s 1028
      2⤵
        PID:388

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Install Root Certificate

    1
    T1130

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    4
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp276F.tmp
      Filesize

      1KB

      MD5

      9e689074c506a3f06ae10fcf135d0d33

      SHA1

      26ed44676fe53a6b7523df6ebe9e2fc9d57b8eab

      SHA256

      ee03c0ce8e1525ccf3d23cbf4dc0a6e440df509b47aa7609a54e2162fab44041

      SHA512

      224d1633f9e408ef16842487ac10c4d7617bfd5addf6724ecfde90ee45f9b6ba70cb805dc2f2f2a1c7d29fbe5aec4de5fa0f755d76ade26824e083460ee03844

    • memory/388-72-0x0000000000000000-mapping.dmp
    • memory/1204-58-0x0000000000080000-0x000000000008C000-memory.dmp
      Filesize

      48KB

    • memory/1204-61-0x0000000000080000-0x000000000008C000-memory.dmp
      Filesize

      48KB

    • memory/1204-59-0x0000000000080000-0x000000000008C000-memory.dmp
      Filesize

      48KB

    • memory/1204-63-0x0000000000408BEE-mapping.dmp
    • memory/1204-64-0x0000000000080000-0x000000000008C000-memory.dmp
      Filesize

      48KB

    • memory/1204-65-0x0000000000080000-0x000000000008C000-memory.dmp
      Filesize

      48KB

    • memory/1204-68-0x0000000000080000-0x000000000008C000-memory.dmp
      Filesize

      48KB

    • memory/1204-70-0x0000000000080000-0x000000000008C000-memory.dmp
      Filesize

      48KB

    • memory/1204-74-0x0000000074330000-0x00000000748DB000-memory.dmp
      Filesize

      5.7MB

    • memory/1516-54-0x0000000074DE1000-0x0000000074DE3000-memory.dmp
      Filesize

      8KB

    • memory/1516-55-0x0000000074330000-0x00000000748DB000-memory.dmp
      Filesize

      5.7MB

    • memory/1656-56-0x0000000000000000-mapping.dmp