Analysis
-
max time kernel
147s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
26-10-2022 21:11
Behavioral task
behavioral1
Sample
3cf91e2b31b2d84ae549124c2f56f8e1.exe
Resource
win7-20220812-en
General
-
Target
3cf91e2b31b2d84ae549124c2f56f8e1.exe
-
Size
28KB
-
MD5
3cf91e2b31b2d84ae549124c2f56f8e1
-
SHA1
bbe10b56b73810c1e4d3a042ef1faf054172241e
-
SHA256
a707faf1eae81e0d6e764c40b8b4d78b902e99a93b76eacc35f46fc50047563c
-
SHA512
aa2d813b4fa940af350072c59c42b3a9fd36eb6c36495c3f3a25d07bec92ba22083bd962a5c526af5f123a8ced41f83a6c4cf02662ea26e34f67e9e372cd00f8
-
SSDEEP
384:qB+Sbj6NKGpC6BZAH9+vkqDl8hETWavDKNrCeJE3WNgmNEoa4StmaNSPbQro3lcp:ApGo6BZw9rhE6445NbNpaDgHYj
Malware Config
Extracted
limerat
-
aes_key
123
-
antivm
true
-
c2_url
https://pastebin.com/raw/Kvy6HPa4
-
delay
3
-
download_payload
true
-
install
true
-
install_name
winlogon.exe
-
main_folder
Temp
-
payload_url
ApplictionFramework.exe
-
pin_spread
true
-
sub_folder
\
-
usb_spread
true
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1900 winlogon.exe -
Loads dropped DLL 4 IoCs
pid Process 1836 3cf91e2b31b2d84ae549124c2f56f8e1.exe 1836 3cf91e2b31b2d84ae549124c2f56f8e1.exe 1900 winlogon.exe 1900 winlogon.exe -
Uses the VBS compiler for execution 1 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 524 schtasks.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474 winlogon.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 winlogon.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 1900 winlogon.exe 1900 winlogon.exe 1900 winlogon.exe 1900 winlogon.exe 1900 winlogon.exe 1900 winlogon.exe 1900 winlogon.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1900 winlogon.exe Token: SeDebugPrivilege 1900 winlogon.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 1836 wrote to memory of 524 1836 3cf91e2b31b2d84ae549124c2f56f8e1.exe 28 PID 1836 wrote to memory of 524 1836 3cf91e2b31b2d84ae549124c2f56f8e1.exe 28 PID 1836 wrote to memory of 524 1836 3cf91e2b31b2d84ae549124c2f56f8e1.exe 28 PID 1836 wrote to memory of 524 1836 3cf91e2b31b2d84ae549124c2f56f8e1.exe 28 PID 1836 wrote to memory of 1900 1836 3cf91e2b31b2d84ae549124c2f56f8e1.exe 30 PID 1836 wrote to memory of 1900 1836 3cf91e2b31b2d84ae549124c2f56f8e1.exe 30 PID 1836 wrote to memory of 1900 1836 3cf91e2b31b2d84ae549124c2f56f8e1.exe 30 PID 1836 wrote to memory of 1900 1836 3cf91e2b31b2d84ae549124c2f56f8e1.exe 30 PID 1900 wrote to memory of 1184 1900 winlogon.exe 31 PID 1900 wrote to memory of 1184 1900 winlogon.exe 31 PID 1900 wrote to memory of 1184 1900 winlogon.exe 31 PID 1900 wrote to memory of 1184 1900 winlogon.exe 31 PID 1900 wrote to memory of 1772 1900 winlogon.exe 33 PID 1900 wrote to memory of 1772 1900 winlogon.exe 33 PID 1900 wrote to memory of 1772 1900 winlogon.exe 33 PID 1900 wrote to memory of 1772 1900 winlogon.exe 33 PID 1772 wrote to memory of 1632 1772 vbc.exe 35 PID 1772 wrote to memory of 1632 1772 vbc.exe 35 PID 1772 wrote to memory of 1632 1772 vbc.exe 35 PID 1772 wrote to memory of 1632 1772 vbc.exe 35 PID 1900 wrote to memory of 1776 1900 winlogon.exe 36 PID 1900 wrote to memory of 1776 1900 winlogon.exe 36 PID 1900 wrote to memory of 1776 1900 winlogon.exe 36 PID 1900 wrote to memory of 1776 1900 winlogon.exe 36 PID 1776 wrote to memory of 936 1776 vbc.exe 38 PID 1776 wrote to memory of 936 1776 vbc.exe 38 PID 1776 wrote to memory of 936 1776 vbc.exe 38 PID 1776 wrote to memory of 936 1776 vbc.exe 38 PID 1900 wrote to memory of 964 1900 winlogon.exe 39 PID 1900 wrote to memory of 964 1900 winlogon.exe 39 PID 1900 wrote to memory of 964 1900 winlogon.exe 39 PID 1900 wrote to memory of 964 1900 winlogon.exe 39 PID 964 wrote to memory of 1704 964 vbc.exe 41 PID 964 wrote to memory of 1704 964 vbc.exe 41 PID 964 wrote to memory of 1704 964 vbc.exe 41 PID 964 wrote to memory of 1704 964 vbc.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\3cf91e2b31b2d84ae549124c2f56f8e1.exe"C:\Users\Admin\AppData\Local\Temp\3cf91e2b31b2d84ae549124c2f56f8e1.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Local\Temp\winlogon.exe'"2⤵
- Creates scheduled task(s)
PID:524
-
-
C:\Users\Admin\AppData\Local\Temp\winlogon.exe"C:\Users\Admin\AppData\Local\Temp\winlogon.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\2lwr33gg\2lwr33gg.cmdline"3⤵PID:1184
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\invgyuqk\invgyuqk.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:1772 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESFC5B.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcFC5A.tmp"4⤵PID:1632
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\bqenlhqo\bqenlhqo.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESFD06.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcFD05.tmp"4⤵PID:936
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\dw42yzjs\dw42yzjs.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:964 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESFD83.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcFD82.tmp"4⤵PID:1704
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
232B
MD5d9c3b4603650293644f313beeeabd9e6
SHA19ae5bc3afa8e3414be250fc784a0d8d77e11fd5a
SHA2561412d8d38e9a311aca699e223f089481f90776a9ecf7ba29b53ee8d274c78b75
SHA51228e9df51c7bb6f1f503f8a01f402173ed54d9b7e4bb870ce93039b0e1aa59d72386bc140262da1fd6814b5cdf06cf8b04ac7fac9063c67cad1f1087b0bcc6809
-
Filesize
293B
MD5dc674ebf82e8861ea26bb02cab1c14cf
SHA1db5f839f698163e1b1391ca210a05c131fa068e7
SHA25682228780abd951816be89a1a4a1430231584af6d65dcca753c83b4d11f5955cc
SHA51285bf25e64d17ac2173ec955a3e093fb8d30d3dad9522068d2118c55ab455a82b7d2381ea4ec86f0ad0add31b89e728ba82f0b3634be5fb89ef7fc6399129c897
-
Filesize
5KB
MD585a42a3b12da0039edd8c2b7553dc3f9
SHA1a634688c99aa586237eaad99e84117591ddfe01d
SHA2562f4c121764595092bd753a308044b10d5f4f0fc5c8ee3c5b0cb40fd9c1083f12
SHA512b901f9366ca604aa9dd648a3da0248504d37b8e92842cde54f35c5f614e1515b5ccc1793b2b2a5f997ca472df77022e08adbd124298580ab26aa0a02b85381dc
-
Filesize
5KB
MD5e1314a208581aa07e278e301e88514c6
SHA1fb66e224d9cccfacb40183571b876883a7df83ea
SHA256aad0777bc3eea2a96497d1386b0491950a962706043d04fa43bdfe0710b324ec
SHA512c7135f52fc2f95aa488fa58770e113fcdb1ab0a634d1ded1f87d8c7a05800af9305b3e78c43c1fedeb99f6da2d816875b85759ad9fb0c4cb7daf7f25d193b181
-
Filesize
5KB
MD56fc0bb8d8ae6146009a79fcf50b73f1e
SHA18d884f1776281cc243ba0d890c2645f7dcde4799
SHA2567eb839f0bcdafb578e5fbe33f3cbe5caac06fb3d81a22a156eb96426a112158b
SHA5124971e1469cea9965a69449dd314def9f1a9ae159e1ac181ed6b654819e77118cd44984fd3bfe9685ee04055efeb4451b6fcef3efe5cb4aca5d37d2b39237f930
-
Filesize
235B
MD582921d462792e1747408988ce53d80c0
SHA1527cf6e22a6b856d024e790fd65a2b840cab752d
SHA25602701572258c7def06f27889ef832420f9fbbc616fc0c5ee6cf5de0f5f182412
SHA5126faa9d23a905c3f3240bb71c2391aeda399245305d46386b67c9ee6fa3351bd1ead048d70ebe9848b76116a63aff093e3cfedf10a16ce688d97139c81b2a6afa
-
Filesize
299B
MD548832c4736c7c976916fddd39642e3d5
SHA181d5d16050dd5e38e63849f217c892691d42117e
SHA25601ee107e6d85e40891d522adfbae37cc70202b5c23149543466e137ad69063f3
SHA512e01644cc725ad5d2d0a45680c82d1fda4d11b083d0c0fa724a76dce4a165cf4fc58024923950feb8549c6bb12668b050b14f2e70a63bbc67859ae6fe878448c5
-
Filesize
239B
MD5ff230475454bf8056f1346fe1ba4c2b6
SHA188e3065b2b185091e879bed03bf8e006a22b7443
SHA2565904905ab5d7a16085000e20c612bd2ad4b65879fdd6344b6d1f034ae681f0a6
SHA5122f0ffa182bab070afe73e5044c1197f5207b91a30312b5a70e148fcf1c2afc9528dc3d2f9a618b94cd75c3ece7cec79717253cca295c7f60f4f8a091bdd3eced
-
Filesize
306B
MD551666cb9fdf0881332e03efa0afa1175
SHA1ad870d318a58bc3de2eacc56b64045b503ff1db3
SHA256456e2d75713bad28f528924b9d573ba6484c63c0b6c3fac22934d5af7740bcbc
SHA5121bc7d1dbb4dcf419c528870af5349ca1d5ce84fbda10da4df35b422e896fbeeda60d8d9e231a34502d7b59abe4e4e535986300009fc4b679d4724df8de8dd0ec
-
Filesize
236B
MD577cfcf3e3611d2be040f4d56730544e5
SHA1ffebc970d09dcd716f0e64b43d09cabfe814d69a
SHA256eae6d67c62c068d8e294dcc9792bd6320f88e2da993f40b9a58380c3135946b2
SHA512f89bf7b204dd5464120c464cbdeb63dff2cc97d390310512738e69156f1bb299e767eb6af28988c1f241d9d53698db7e4444ccfa1ccc0a8efc8ea5b4e25870e2
-
Filesize
301B
MD52edf8fe03d802354c9d0154fe7dcb8d5
SHA15c7dc884ae6a66ded00b909009f6c8e226973dbe
SHA2566ad96273043a783620e64518c5d4c8ce997b7f326136ce91e1c34e8b43415d92
SHA512781f8e253b68e6ea462ba1fa2038ae1a01637828ca7e8bdeb44ee778be9aa7ad60845396afbba5db4285249984610c13517417847c80cea28292148c5a070cf9
-
Filesize
4KB
MD5afe48426876eedacfdba91eb5176ecf8
SHA19da744cfff5427e51c2e7d091408539e03d80a05
SHA256387dee5276fe1bb1c2c247e24436b03af42c504b6c4c48ed74ddaeae63c7cd6e
SHA512f22abfb811911e8fdf4cb4df9d980beb9350e3be987debd4989b4a9afb0b0c45966600f013f2822adf26328335a6e39fe2326063aae8c24df5a3fcc9fcc9c926
-
Filesize
4KB
MD5a3487b776d060a4552667931e5382936
SHA1fe13f9c7c180fac565d5f4ce2c88b1fb8b8023ed
SHA256d12f09ec4b6d340bfbc6ab928f127a1482e3fd6a4eff6ec090875cdfad642f45
SHA512e06e4ea67baf67314ae42e23c9737c675f07528c9c66a0ddfc42084be4a0f086c97f10c75015c7f93bdf229e0790136844af227562107627de5b2af00d69985e
-
Filesize
4KB
MD5eb7a3f68ceac4a230a060cd5056dcc5a
SHA1b84047c053b4e1ace70fb47df7d6ffba8551370e
SHA256d7150437b76b84dc43c2919a4b52015c07e12771269ea8ff1c386499acd8042e
SHA51291339d546e1bce6bb0730c77041932e1e37a006484fd7a3fd2c8de4784df41bfa0b573559159d2f9aa0aec83ffcf7c909b7ad31b5242e983bdaf2edeb1ed8cdc
-
Filesize
28KB
MD53cf91e2b31b2d84ae549124c2f56f8e1
SHA1bbe10b56b73810c1e4d3a042ef1faf054172241e
SHA256a707faf1eae81e0d6e764c40b8b4d78b902e99a93b76eacc35f46fc50047563c
SHA512aa2d813b4fa940af350072c59c42b3a9fd36eb6c36495c3f3a25d07bec92ba22083bd962a5c526af5f123a8ced41f83a6c4cf02662ea26e34f67e9e372cd00f8
-
Filesize
28KB
MD53cf91e2b31b2d84ae549124c2f56f8e1
SHA1bbe10b56b73810c1e4d3a042ef1faf054172241e
SHA256a707faf1eae81e0d6e764c40b8b4d78b902e99a93b76eacc35f46fc50047563c
SHA512aa2d813b4fa940af350072c59c42b3a9fd36eb6c36495c3f3a25d07bec92ba22083bd962a5c526af5f123a8ced41f83a6c4cf02662ea26e34f67e9e372cd00f8
-
Filesize
6B
MD5ed5a964e00f4a03ab201efe358667914
SHA1d5d5370bbe3e3ce247c6f0825a9e16db2b8cd5c5
SHA256025fc246f13759c192cbbae2a68f2b59b6478f21b31a05d77483a87e417906dd
SHA5127f3b68419e0914cec2d853dcd8bbb45bf9ed77bdde4c9d6f2ea786b2ba99f3e49560512fbb26dd3f0189b595c0c108d32eb43f9a6f13bbc35b8c16b1561bd070
-
Filesize
4KB
MD52d14fe9fa6d3f40a6ecef5d5446a763a
SHA1f312cd8312a41c5aed3bb609be3f7e9a1bc4f0f5
SHA25603549b1b39e9b471c0c95a9dc673fd0c5be53ccfe81cf7811580aa59f2ed4fbb
SHA512562f34d14216f50a7641afd2d927ee2ee0512389b097112d111a88709241f9e777d79e7f1a3ef5dd172d6efbb68d65f0161e13020baeb74ff4c16b060e4111df
-
Filesize
4KB
MD5ee136b4101d0e996d462c2c5de0beb95
SHA165cfa6ea0637548488e869ed8ac02c87906c0a5b
SHA256d8b40d56ccc920590d12e1bb90c39e608e7176b97a0c4ad5acd36019e619b3d5
SHA512faaf7f3dfcef2e2bef2cea7b99f793d1d8e114846412fd5522daed5eb58eb453c2b87a34ce76da4da9880d0d09ab6cc227a32d02fbd90d6aba25a8f04a6dbc82
-
Filesize
4KB
MD5b2d35307c54450031b14fe5d694504d1
SHA117162851491fc499354ff1ec3dfa9912a07fb2c5
SHA256a8543223e7c0cf878d52102af6dd4df94a6089da16caec76ab7dd98ec9297012
SHA51202003d491e8f3d98cec43f815f9cc48036594a67052372bdfd47686e5cd3f38769b2ec43d06b560ebe43ef11813916ee006d633c84662b76bddc645d8c009886
-
Filesize
59KB
MD545ecaf5e82da876240f9be946923406c
SHA10e79bfe8ecc9b0a22430d1c13c423fbf0ac2a61d
SHA256087a0c5f789e964a2fbcb781015d3fc9d1757358bc63bb4e0b863b4dffdb6e4f
SHA5126fd4a25051414b2d70569a82dff5522606bfc34d3eaeea54d2d924bc9c92e479c7fda178208026308a1bf9c90bee9dbcaf8716d85c2ab7f383b43b0734329bc8
-
Filesize
59KB
MD545ecaf5e82da876240f9be946923406c
SHA10e79bfe8ecc9b0a22430d1c13c423fbf0ac2a61d
SHA256087a0c5f789e964a2fbcb781015d3fc9d1757358bc63bb4e0b863b4dffdb6e4f
SHA5126fd4a25051414b2d70569a82dff5522606bfc34d3eaeea54d2d924bc9c92e479c7fda178208026308a1bf9c90bee9dbcaf8716d85c2ab7f383b43b0734329bc8
-
Filesize
28KB
MD53cf91e2b31b2d84ae549124c2f56f8e1
SHA1bbe10b56b73810c1e4d3a042ef1faf054172241e
SHA256a707faf1eae81e0d6e764c40b8b4d78b902e99a93b76eacc35f46fc50047563c
SHA512aa2d813b4fa940af350072c59c42b3a9fd36eb6c36495c3f3a25d07bec92ba22083bd962a5c526af5f123a8ced41f83a6c4cf02662ea26e34f67e9e372cd00f8
-
Filesize
28KB
MD53cf91e2b31b2d84ae549124c2f56f8e1
SHA1bbe10b56b73810c1e4d3a042ef1faf054172241e
SHA256a707faf1eae81e0d6e764c40b8b4d78b902e99a93b76eacc35f46fc50047563c
SHA512aa2d813b4fa940af350072c59c42b3a9fd36eb6c36495c3f3a25d07bec92ba22083bd962a5c526af5f123a8ced41f83a6c4cf02662ea26e34f67e9e372cd00f8