Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
26-10-2022 21:11
Behavioral task
behavioral1
Sample
3cf91e2b31b2d84ae549124c2f56f8e1.exe
Resource
win7-20220812-en
General
-
Target
3cf91e2b31b2d84ae549124c2f56f8e1.exe
-
Size
28KB
-
MD5
3cf91e2b31b2d84ae549124c2f56f8e1
-
SHA1
bbe10b56b73810c1e4d3a042ef1faf054172241e
-
SHA256
a707faf1eae81e0d6e764c40b8b4d78b902e99a93b76eacc35f46fc50047563c
-
SHA512
aa2d813b4fa940af350072c59c42b3a9fd36eb6c36495c3f3a25d07bec92ba22083bd962a5c526af5f123a8ced41f83a6c4cf02662ea26e34f67e9e372cd00f8
-
SSDEEP
384:qB+Sbj6NKGpC6BZAH9+vkqDl8hETWavDKNrCeJE3WNgmNEoa4StmaNSPbQro3lcp:ApGo6BZw9rhE6445NbNpaDgHYj
Malware Config
Extracted
limerat
-
aes_key
123
-
antivm
true
-
c2_url
https://pastebin.com/raw/Kvy6HPa4
-
delay
3
-
download_payload
true
-
install
true
-
install_name
winlogon.exe
-
main_folder
Temp
-
payload_url
ApplictionFramework.exe
-
pin_spread
true
-
sub_folder
\
-
usb_spread
true
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1424 winlogon.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 3cf91e2b31b2d84ae549124c2f56f8e1.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1916 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 1424 winlogon.exe 1424 winlogon.exe 1424 winlogon.exe 1424 winlogon.exe 1424 winlogon.exe 1424 winlogon.exe 1424 winlogon.exe 1424 winlogon.exe 1424 winlogon.exe 1424 winlogon.exe 1424 winlogon.exe 1424 winlogon.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1424 winlogon.exe Token: SeDebugPrivilege 1424 winlogon.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4780 wrote to memory of 1916 4780 3cf91e2b31b2d84ae549124c2f56f8e1.exe 86 PID 4780 wrote to memory of 1916 4780 3cf91e2b31b2d84ae549124c2f56f8e1.exe 86 PID 4780 wrote to memory of 1916 4780 3cf91e2b31b2d84ae549124c2f56f8e1.exe 86 PID 4780 wrote to memory of 1424 4780 3cf91e2b31b2d84ae549124c2f56f8e1.exe 88 PID 4780 wrote to memory of 1424 4780 3cf91e2b31b2d84ae549124c2f56f8e1.exe 88 PID 4780 wrote to memory of 1424 4780 3cf91e2b31b2d84ae549124c2f56f8e1.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\3cf91e2b31b2d84ae549124c2f56f8e1.exe"C:\Users\Admin\AppData\Local\Temp\3cf91e2b31b2d84ae549124c2f56f8e1.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4780 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Local\Temp\winlogon.exe'"2⤵
- Creates scheduled task(s)
PID:1916
-
-
C:\Users\Admin\AppData\Local\Temp\winlogon.exe"C:\Users\Admin\AppData\Local\Temp\winlogon.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1424
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
28KB
MD53cf91e2b31b2d84ae549124c2f56f8e1
SHA1bbe10b56b73810c1e4d3a042ef1faf054172241e
SHA256a707faf1eae81e0d6e764c40b8b4d78b902e99a93b76eacc35f46fc50047563c
SHA512aa2d813b4fa940af350072c59c42b3a9fd36eb6c36495c3f3a25d07bec92ba22083bd962a5c526af5f123a8ced41f83a6c4cf02662ea26e34f67e9e372cd00f8
-
Filesize
28KB
MD53cf91e2b31b2d84ae549124c2f56f8e1
SHA1bbe10b56b73810c1e4d3a042ef1faf054172241e
SHA256a707faf1eae81e0d6e764c40b8b4d78b902e99a93b76eacc35f46fc50047563c
SHA512aa2d813b4fa940af350072c59c42b3a9fd36eb6c36495c3f3a25d07bec92ba22083bd962a5c526af5f123a8ced41f83a6c4cf02662ea26e34f67e9e372cd00f8