Analysis

  • max time kernel
    147s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-10-2022 21:11

General

  • Target

    3cf91e2b31b2d84ae549124c2f56f8e1.exe

  • Size

    28KB

  • MD5

    3cf91e2b31b2d84ae549124c2f56f8e1

  • SHA1

    bbe10b56b73810c1e4d3a042ef1faf054172241e

  • SHA256

    a707faf1eae81e0d6e764c40b8b4d78b902e99a93b76eacc35f46fc50047563c

  • SHA512

    aa2d813b4fa940af350072c59c42b3a9fd36eb6c36495c3f3a25d07bec92ba22083bd962a5c526af5f123a8ced41f83a6c4cf02662ea26e34f67e9e372cd00f8

  • SSDEEP

    384:qB+Sbj6NKGpC6BZAH9+vkqDl8hETWavDKNrCeJE3WNgmNEoa4StmaNSPbQro3lcp:ApGo6BZw9rhE6445NbNpaDgHYj

Score
10/10

Malware Config

Extracted

Family

limerat

Attributes
  • aes_key

    123

  • antivm

    true

  • c2_url

    https://pastebin.com/raw/Kvy6HPa4

  • delay

    3

  • download_payload

    true

  • install

    true

  • install_name

    winlogon.exe

  • main_folder

    Temp

  • payload_url

    ApplictionFramework.exe

  • pin_spread

    true

  • sub_folder

    \

  • usb_spread

    true

Signatures

  • LimeRAT

    Simple yet powerful RAT for Windows machines written in .NET.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3cf91e2b31b2d84ae549124c2f56f8e1.exe
    "C:\Users\Admin\AppData\Local\Temp\3cf91e2b31b2d84ae549124c2f56f8e1.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1836
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Local\Temp\winlogon.exe'"
      2⤵
      • Creates scheduled task(s)
      PID:524
    • C:\Users\Admin\AppData\Local\Temp\winlogon.exe
      "C:\Users\Admin\AppData\Local\Temp\winlogon.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1900
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\2lwr33gg\2lwr33gg.cmdline"
        3⤵
          PID:1184
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\invgyuqk\invgyuqk.cmdline"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1772
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESFC5B.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcFC5A.tmp"
            4⤵
              PID:1632
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\bqenlhqo\bqenlhqo.cmdline"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1776
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
              C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESFD06.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcFD05.tmp"
              4⤵
                PID:936
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\dw42yzjs\dw42yzjs.cmdline"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:964
              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
                C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESFD83.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcFD82.tmp"
                4⤵
                  PID:1704

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\2lwr33gg\2lwr33gg.0.vb

            Filesize

            232B

            MD5

            d9c3b4603650293644f313beeeabd9e6

            SHA1

            9ae5bc3afa8e3414be250fc784a0d8d77e11fd5a

            SHA256

            1412d8d38e9a311aca699e223f089481f90776a9ecf7ba29b53ee8d274c78b75

            SHA512

            28e9df51c7bb6f1f503f8a01f402173ed54d9b7e4bb870ce93039b0e1aa59d72386bc140262da1fd6814b5cdf06cf8b04ac7fac9063c67cad1f1087b0bcc6809

          • C:\Users\Admin\AppData\Local\Temp\2lwr33gg\2lwr33gg.cmdline

            Filesize

            293B

            MD5

            dc674ebf82e8861ea26bb02cab1c14cf

            SHA1

            db5f839f698163e1b1391ca210a05c131fa068e7

            SHA256

            82228780abd951816be89a1a4a1430231584af6d65dcca753c83b4d11f5955cc

            SHA512

            85bf25e64d17ac2173ec955a3e093fb8d30d3dad9522068d2118c55ab455a82b7d2381ea4ec86f0ad0add31b89e728ba82f0b3634be5fb89ef7fc6399129c897

          • C:\Users\Admin\AppData\Local\Temp\RESFC5B.tmp

            Filesize

            5KB

            MD5

            85a42a3b12da0039edd8c2b7553dc3f9

            SHA1

            a634688c99aa586237eaad99e84117591ddfe01d

            SHA256

            2f4c121764595092bd753a308044b10d5f4f0fc5c8ee3c5b0cb40fd9c1083f12

            SHA512

            b901f9366ca604aa9dd648a3da0248504d37b8e92842cde54f35c5f614e1515b5ccc1793b2b2a5f997ca472df77022e08adbd124298580ab26aa0a02b85381dc

          • C:\Users\Admin\AppData\Local\Temp\RESFD06.tmp

            Filesize

            5KB

            MD5

            e1314a208581aa07e278e301e88514c6

            SHA1

            fb66e224d9cccfacb40183571b876883a7df83ea

            SHA256

            aad0777bc3eea2a96497d1386b0491950a962706043d04fa43bdfe0710b324ec

            SHA512

            c7135f52fc2f95aa488fa58770e113fcdb1ab0a634d1ded1f87d8c7a05800af9305b3e78c43c1fedeb99f6da2d816875b85759ad9fb0c4cb7daf7f25d193b181

          • C:\Users\Admin\AppData\Local\Temp\RESFD83.tmp

            Filesize

            5KB

            MD5

            6fc0bb8d8ae6146009a79fcf50b73f1e

            SHA1

            8d884f1776281cc243ba0d890c2645f7dcde4799

            SHA256

            7eb839f0bcdafb578e5fbe33f3cbe5caac06fb3d81a22a156eb96426a112158b

            SHA512

            4971e1469cea9965a69449dd314def9f1a9ae159e1ac181ed6b654819e77118cd44984fd3bfe9685ee04055efeb4451b6fcef3efe5cb4aca5d37d2b39237f930

          • C:\Users\Admin\AppData\Local\Temp\bqenlhqo\bqenlhqo.0.vb

            Filesize

            235B

            MD5

            82921d462792e1747408988ce53d80c0

            SHA1

            527cf6e22a6b856d024e790fd65a2b840cab752d

            SHA256

            02701572258c7def06f27889ef832420f9fbbc616fc0c5ee6cf5de0f5f182412

            SHA512

            6faa9d23a905c3f3240bb71c2391aeda399245305d46386b67c9ee6fa3351bd1ead048d70ebe9848b76116a63aff093e3cfedf10a16ce688d97139c81b2a6afa

          • C:\Users\Admin\AppData\Local\Temp\bqenlhqo\bqenlhqo.cmdline

            Filesize

            299B

            MD5

            48832c4736c7c976916fddd39642e3d5

            SHA1

            81d5d16050dd5e38e63849f217c892691d42117e

            SHA256

            01ee107e6d85e40891d522adfbae37cc70202b5c23149543466e137ad69063f3

            SHA512

            e01644cc725ad5d2d0a45680c82d1fda4d11b083d0c0fa724a76dce4a165cf4fc58024923950feb8549c6bb12668b050b14f2e70a63bbc67859ae6fe878448c5

          • C:\Users\Admin\AppData\Local\Temp\dw42yzjs\dw42yzjs.0.vb

            Filesize

            239B

            MD5

            ff230475454bf8056f1346fe1ba4c2b6

            SHA1

            88e3065b2b185091e879bed03bf8e006a22b7443

            SHA256

            5904905ab5d7a16085000e20c612bd2ad4b65879fdd6344b6d1f034ae681f0a6

            SHA512

            2f0ffa182bab070afe73e5044c1197f5207b91a30312b5a70e148fcf1c2afc9528dc3d2f9a618b94cd75c3ece7cec79717253cca295c7f60f4f8a091bdd3eced

          • C:\Users\Admin\AppData\Local\Temp\dw42yzjs\dw42yzjs.cmdline

            Filesize

            306B

            MD5

            51666cb9fdf0881332e03efa0afa1175

            SHA1

            ad870d318a58bc3de2eacc56b64045b503ff1db3

            SHA256

            456e2d75713bad28f528924b9d573ba6484c63c0b6c3fac22934d5af7740bcbc

            SHA512

            1bc7d1dbb4dcf419c528870af5349ca1d5ce84fbda10da4df35b422e896fbeeda60d8d9e231a34502d7b59abe4e4e535986300009fc4b679d4724df8de8dd0ec

          • C:\Users\Admin\AppData\Local\Temp\invgyuqk\invgyuqk.0.vb

            Filesize

            236B

            MD5

            77cfcf3e3611d2be040f4d56730544e5

            SHA1

            ffebc970d09dcd716f0e64b43d09cabfe814d69a

            SHA256

            eae6d67c62c068d8e294dcc9792bd6320f88e2da993f40b9a58380c3135946b2

            SHA512

            f89bf7b204dd5464120c464cbdeb63dff2cc97d390310512738e69156f1bb299e767eb6af28988c1f241d9d53698db7e4444ccfa1ccc0a8efc8ea5b4e25870e2

          • C:\Users\Admin\AppData\Local\Temp\invgyuqk\invgyuqk.cmdline

            Filesize

            301B

            MD5

            2edf8fe03d802354c9d0154fe7dcb8d5

            SHA1

            5c7dc884ae6a66ded00b909009f6c8e226973dbe

            SHA256

            6ad96273043a783620e64518c5d4c8ce997b7f326136ce91e1c34e8b43415d92

            SHA512

            781f8e253b68e6ea462ba1fa2038ae1a01637828ca7e8bdeb44ee778be9aa7ad60845396afbba5db4285249984610c13517417847c80cea28292148c5a070cf9

          • C:\Users\Admin\AppData\Local\Temp\vbcFC5A.tmp

            Filesize

            4KB

            MD5

            afe48426876eedacfdba91eb5176ecf8

            SHA1

            9da744cfff5427e51c2e7d091408539e03d80a05

            SHA256

            387dee5276fe1bb1c2c247e24436b03af42c504b6c4c48ed74ddaeae63c7cd6e

            SHA512

            f22abfb811911e8fdf4cb4df9d980beb9350e3be987debd4989b4a9afb0b0c45966600f013f2822adf26328335a6e39fe2326063aae8c24df5a3fcc9fcc9c926

          • C:\Users\Admin\AppData\Local\Temp\vbcFD05.tmp

            Filesize

            4KB

            MD5

            a3487b776d060a4552667931e5382936

            SHA1

            fe13f9c7c180fac565d5f4ce2c88b1fb8b8023ed

            SHA256

            d12f09ec4b6d340bfbc6ab928f127a1482e3fd6a4eff6ec090875cdfad642f45

            SHA512

            e06e4ea67baf67314ae42e23c9737c675f07528c9c66a0ddfc42084be4a0f086c97f10c75015c7f93bdf229e0790136844af227562107627de5b2af00d69985e

          • C:\Users\Admin\AppData\Local\Temp\vbcFD82.tmp

            Filesize

            4KB

            MD5

            eb7a3f68ceac4a230a060cd5056dcc5a

            SHA1

            b84047c053b4e1ace70fb47df7d6ffba8551370e

            SHA256

            d7150437b76b84dc43c2919a4b52015c07e12771269ea8ff1c386499acd8042e

            SHA512

            91339d546e1bce6bb0730c77041932e1e37a006484fd7a3fd2c8de4784df41bfa0b573559159d2f9aa0aec83ffcf7c909b7ad31b5242e983bdaf2edeb1ed8cdc

          • C:\Users\Admin\AppData\Local\Temp\winlogon.exe

            Filesize

            28KB

            MD5

            3cf91e2b31b2d84ae549124c2f56f8e1

            SHA1

            bbe10b56b73810c1e4d3a042ef1faf054172241e

            SHA256

            a707faf1eae81e0d6e764c40b8b4d78b902e99a93b76eacc35f46fc50047563c

            SHA512

            aa2d813b4fa940af350072c59c42b3a9fd36eb6c36495c3f3a25d07bec92ba22083bd962a5c526af5f123a8ced41f83a6c4cf02662ea26e34f67e9e372cd00f8

          • C:\Users\Admin\AppData\Local\Temp\winlogon.exe

            Filesize

            28KB

            MD5

            3cf91e2b31b2d84ae549124c2f56f8e1

            SHA1

            bbe10b56b73810c1e4d3a042ef1faf054172241e

            SHA256

            a707faf1eae81e0d6e764c40b8b4d78b902e99a93b76eacc35f46fc50047563c

            SHA512

            aa2d813b4fa940af350072c59c42b3a9fd36eb6c36495c3f3a25d07bec92ba22083bd962a5c526af5f123a8ced41f83a6c4cf02662ea26e34f67e9e372cd00f8

          • C:\Users\Admin\AppData\Roaming\Lime\ICO\GoogleChrome.ico

            Filesize

            6B

            MD5

            ed5a964e00f4a03ab201efe358667914

            SHA1

            d5d5370bbe3e3ce247c6f0825a9e16db2b8cd5c5

            SHA256

            025fc246f13759c192cbbae2a68f2b59b6478f21b31a05d77483a87e417906dd

            SHA512

            7f3b68419e0914cec2d853dcd8bbb45bf9ed77bdde4c9d6f2ea786b2ba99f3e49560512fbb26dd3f0189b595c0c108d32eb43f9a6f13bbc35b8c16b1561bd070

          • C:\Users\Admin\AppData\Roaming\Lime\ICO\InternetExplorer.ico

            Filesize

            4KB

            MD5

            2d14fe9fa6d3f40a6ecef5d5446a763a

            SHA1

            f312cd8312a41c5aed3bb609be3f7e9a1bc4f0f5

            SHA256

            03549b1b39e9b471c0c95a9dc673fd0c5be53ccfe81cf7811580aa59f2ed4fbb

            SHA512

            562f34d14216f50a7641afd2d927ee2ee0512389b097112d111a88709241f9e777d79e7f1a3ef5dd172d6efbb68d65f0161e13020baeb74ff4c16b060e4111df

          • C:\Users\Admin\AppData\Roaming\Lime\ICO\WindowsExplorer.ico

            Filesize

            4KB

            MD5

            ee136b4101d0e996d462c2c5de0beb95

            SHA1

            65cfa6ea0637548488e869ed8ac02c87906c0a5b

            SHA256

            d8b40d56ccc920590d12e1bb90c39e608e7176b97a0c4ad5acd36019e619b3d5

            SHA512

            faaf7f3dfcef2e2bef2cea7b99f793d1d8e114846412fd5522daed5eb58eb453c2b87a34ce76da4da9880d0d09ab6cc227a32d02fbd90d6aba25a8f04a6dbc82

          • C:\Users\Admin\AppData\Roaming\Lime\ICO\WindowsMediaPlayer.ico

            Filesize

            4KB

            MD5

            b2d35307c54450031b14fe5d694504d1

            SHA1

            17162851491fc499354ff1ec3dfa9912a07fb2c5

            SHA256

            a8543223e7c0cf878d52102af6dd4df94a6089da16caec76ab7dd98ec9297012

            SHA512

            02003d491e8f3d98cec43f815f9cc48036594a67052372bdfd47686e5cd3f38769b2ec43d06b560ebe43ef11813916ee006d633c84662b76bddc645d8c009886

          • \Users\Admin\AppData\Local\Temp\IconLib.dll

            Filesize

            59KB

            MD5

            45ecaf5e82da876240f9be946923406c

            SHA1

            0e79bfe8ecc9b0a22430d1c13c423fbf0ac2a61d

            SHA256

            087a0c5f789e964a2fbcb781015d3fc9d1757358bc63bb4e0b863b4dffdb6e4f

            SHA512

            6fd4a25051414b2d70569a82dff5522606bfc34d3eaeea54d2d924bc9c92e479c7fda178208026308a1bf9c90bee9dbcaf8716d85c2ab7f383b43b0734329bc8

          • \Users\Admin\AppData\Local\Temp\IconLib.dll

            Filesize

            59KB

            MD5

            45ecaf5e82da876240f9be946923406c

            SHA1

            0e79bfe8ecc9b0a22430d1c13c423fbf0ac2a61d

            SHA256

            087a0c5f789e964a2fbcb781015d3fc9d1757358bc63bb4e0b863b4dffdb6e4f

            SHA512

            6fd4a25051414b2d70569a82dff5522606bfc34d3eaeea54d2d924bc9c92e479c7fda178208026308a1bf9c90bee9dbcaf8716d85c2ab7f383b43b0734329bc8

          • \Users\Admin\AppData\Local\Temp\winlogon.exe

            Filesize

            28KB

            MD5

            3cf91e2b31b2d84ae549124c2f56f8e1

            SHA1

            bbe10b56b73810c1e4d3a042ef1faf054172241e

            SHA256

            a707faf1eae81e0d6e764c40b8b4d78b902e99a93b76eacc35f46fc50047563c

            SHA512

            aa2d813b4fa940af350072c59c42b3a9fd36eb6c36495c3f3a25d07bec92ba22083bd962a5c526af5f123a8ced41f83a6c4cf02662ea26e34f67e9e372cd00f8

          • \Users\Admin\AppData\Local\Temp\winlogon.exe

            Filesize

            28KB

            MD5

            3cf91e2b31b2d84ae549124c2f56f8e1

            SHA1

            bbe10b56b73810c1e4d3a042ef1faf054172241e

            SHA256

            a707faf1eae81e0d6e764c40b8b4d78b902e99a93b76eacc35f46fc50047563c

            SHA512

            aa2d813b4fa940af350072c59c42b3a9fd36eb6c36495c3f3a25d07bec92ba22083bd962a5c526af5f123a8ced41f83a6c4cf02662ea26e34f67e9e372cd00f8

          • memory/1836-54-0x0000000001240000-0x000000000124C000-memory.dmp

            Filesize

            48KB

          • memory/1836-56-0x0000000075771000-0x0000000075773000-memory.dmp

            Filesize

            8KB

          • memory/1900-68-0x0000000000480000-0x0000000000496000-memory.dmp

            Filesize

            88KB

          • memory/1900-65-0x0000000000460000-0x000000000047E000-memory.dmp

            Filesize

            120KB

          • memory/1900-64-0x00000000003C0000-0x00000000003E4000-memory.dmp

            Filesize

            144KB

          • memory/1900-62-0x00000000000D0000-0x00000000000DC000-memory.dmp

            Filesize

            48KB