Analysis

  • max time kernel
    152s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 22:50

General

  • Target

    ab7b41c231ff2cfd4f9befca2ce8af7478848a956efbbbd534283e549580acd0.exe

  • Size

    845KB

  • MD5

    c29b3a45fa82325fc62f03f2da1e2975

  • SHA1

    2655cc45ccabc43db6791cd57080b1be3a84a775

  • SHA256

    ab7b41c231ff2cfd4f9befca2ce8af7478848a956efbbbd534283e549580acd0

  • SHA512

    5baaaef6460890762441cbad946031809f2754b8fea363ed0a90267cb0a026ffdb9d686d51cd96010c6d7d82b8f9e2755eff9903c61cb0bc79d04fdb90bbf6ae

Score
10/10

Malware Config

Extracted

Family

limerat

Attributes
  • aes_key

    NYANCAT

  • antivm

    false

  • c2_url

    https://pastebin.com/raw/RScXPXsx

  • delay

    3

  • download_payload

    false

  • install

    false

  • install_name

    Server.exe

  • main_folder

    AppData

  • pin_spread

    false

  • sub_folder

    \Mail-Server\

  • usb_spread

    false

Signatures

  • LimeRAT

    Simple yet powerful RAT for Windows machines written in .NET.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ab7b41c231ff2cfd4f9befca2ce8af7478848a956efbbbd534283e549580acd0.exe
    "C:\Users\Admin\AppData\Local\Temp\ab7b41c231ff2cfd4f9befca2ce8af7478848a956efbbbd534283e549580acd0.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks computer location settings
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3048
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\KuDIkpeai" /XML "C:\Users\Admin\AppData\Local\Temp\tmp826E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1728
    • C:\Users\Admin\AppData\Local\Temp\ab7b41c231ff2cfd4f9befca2ce8af7478848a956efbbbd534283e549580acd0.exe
      "C:\Users\Admin\AppData\Local\Temp\ab7b41c231ff2cfd4f9befca2ce8af7478848a956efbbbd534283e549580acd0.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4752
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
      dw20.exe -x -s 1824
      2⤵
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious use of AdjustPrivilegeToken
      PID:4180

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

7
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp826E.tmp
    Filesize

    1KB

    MD5

    33068b7af198af0e057f4a38790bc333

    SHA1

    dc2b412806a90777559f5334f570a228ea57cdac

    SHA256

    6c281c431fd69bf4227b55086e62eeb45242a223e97807021b62b4039c167820

    SHA512

    07a9bebd16bdbafb8df758fc7ffbaa88c67530653a00d3b333ad1602254897e52cef0e08c724e554d3fbd6ee884a3d9445aa72be760fb7498c3889ff4398441e

  • memory/1728-131-0x0000000000000000-mapping.dmp
  • memory/3048-130-0x0000000074B30000-0x00000000750E1000-memory.dmp
    Filesize

    5.7MB

  • memory/4180-135-0x0000000000000000-mapping.dmp
  • memory/4752-133-0x0000000000000000-mapping.dmp
  • memory/4752-134-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/4752-136-0x0000000074B30000-0x00000000750E1000-memory.dmp
    Filesize

    5.7MB