Resubmissions

21-01-2023 16:23

230121-tv84wsda86 10

21-01-2023 16:16

230121-tqsakseh6y 10

Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    21-01-2023 16:16

General

  • Target

    c7d749686aa87a0826f47179002820dd.exe

  • Size

    28KB

  • MD5

    c7d749686aa87a0826f47179002820dd

  • SHA1

    11e6c74a32be6e02d2c7ebb2b10b562cfaa16c9f

  • SHA256

    a716b5f8a785fdbd248b36963d8a797083bf9d05dc4ae50b10536dbca81f4301

  • SHA512

    7764ead079cd485c5cd2e069b69a8eca80a49f1e80d7a9426d71c5dc648a6e9cf42711255c947951f04dfa2227770714c376b43782d658b0b6826fa14d1fb4fd

  • SSDEEP

    384:OB+Sbj6NKEHU637AHtSnGqDC3qSKvDKNrCeJE3WNgjLxC1zdcY2G1jVFQro3lcTe:EpE0637wtt3qSI45NmWdcJaxN7j

Score
10/10

Malware Config

Extracted

Family

limerat

Attributes
  • aes_key

    a

  • antivm

    true

  • c2_url

    https://pastebin.com/raw/CWD9meJm

  • delay

    3

  • download_payload

    false

  • install

    true

  • install_name

    winIogon.exe

  • main_folder

    AppData

  • pin_spread

    true

  • sub_folder

    \Local\

  • usb_spread

    true

Signatures

  • LimeRAT

    Simple yet powerful RAT for Windows machines written in .NET.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c7d749686aa87a0826f47179002820dd.exe
    "C:\Users\Admin\AppData\Local\Temp\c7d749686aa87a0826f47179002820dd.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1664
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Roaming\Local\winIogon.exe'"
      2⤵
      • Creates scheduled task(s)
      PID:2016
    • C:\Users\Admin\AppData\Roaming\Local\winIogon.exe
      "C:\Users\Admin\AppData\Roaming\Local\winIogon.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1532
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\xctovznz\xctovznz.cmdline"
        3⤵
          PID:1976
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\c0ndkiju\c0ndkiju.cmdline"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1048
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE449.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcE448.tmp"
            4⤵
              PID:1904
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ccvbdt2u\ccvbdt2u.cmdline"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1480
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
              C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE504.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcE503.tmp"
              4⤵
                PID:896
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\nclc2pfa\nclc2pfa.cmdline"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1552
              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
                C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE590.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcE58F.tmp"
                4⤵
                  PID:1928

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\RESE449.tmp

            Filesize

            5KB

            MD5

            f59f4a83be5d2f2f1e79e5d95a2ce897

            SHA1

            12897482f47410fcae8a0ff438f4410adbbc8e7d

            SHA256

            01b60c44c975056290ffd8b8f8c92fe4328d7415a81d8569ce39ec6579abd19d

            SHA512

            36cfd948974d5372036d02883cb3daf3c0afed6a69dc25d68c2ee677af7de7010d46732a09da5c3702e916b7c636056513383d0395681ac20f95e5cb8277bc51

          • C:\Users\Admin\AppData\Local\Temp\RESE504.tmp

            Filesize

            5KB

            MD5

            41941cceb9541762ad215c7294af15b6

            SHA1

            cb57c66dd94901540b7ff4e475e9afc6b8332351

            SHA256

            16645d4f4e5012fb7c2d5cdfd9a12a008922285f57d8c67921842f2c57626546

            SHA512

            b964c53e9dc695f3b0ee5d12523e6a934613842fbd02eb414ab27de4aaa48dc8a8807ebefe3ef70e92aa5ef8b2346ee59d329511100108edae4e81e6a7f4d949

          • C:\Users\Admin\AppData\Local\Temp\RESE590.tmp

            Filesize

            5KB

            MD5

            c11fb6ca80a53dcbf3df1d63f8af1f3b

            SHA1

            533aedd8b61b0fe9502d13a7572ed746a1ff9b94

            SHA256

            4a29d7087ba60da59757a9314ed6e801de34a7cc15f2c0c3e49f8e63dff9ab81

            SHA512

            11bbfdcf49fb2a5881b45b2ac657827b46a067a5e7f36853f60f6b0e8cdd5481a19cab64c2b6decdf3d72b4341704b11fec624feacb1f301bff9a910ca0f93d4

          • C:\Users\Admin\AppData\Local\Temp\c0ndkiju\c0ndkiju.0.vb

            Filesize

            239B

            MD5

            2ff80fc4800dd464dd3dd33edca44e24

            SHA1

            ece3af818f2188008b2e3682b4f340ecc7fe55d5

            SHA256

            b2a4995bf84158367381909f1b676891bd9c208299e0208b6adef7f469a185e1

            SHA512

            edd34929aa0f1db23edde8d1873d54a42fbc91b83c2fccf359c94f849edf633e9086cfcc928485a9c3fc0f1afb8dd508c2b39729a5c943c2c79cc75ce50bdc55

          • C:\Users\Admin\AppData\Local\Temp\c0ndkiju\c0ndkiju.cmdline

            Filesize

            301B

            MD5

            f3bd0c2af5966be4146257bf58f75b7e

            SHA1

            c2c85655df901065e795d91de220f79911d1fce9

            SHA256

            f49997088cc1544abbade6538765f0e688f3e4085752ebb13f15744d68783a1b

            SHA512

            b20ca47071ac91c453e4b6a1064080209f46ba9e9c6d334a875d077209a9ecf5a1b0b78ad6bc3f0df2b3cc531342a673facf40920ef6e751b28ee696cf2f4005

          • C:\Users\Admin\AppData\Local\Temp\ccvbdt2u\ccvbdt2u.0.vb

            Filesize

            238B

            MD5

            7929e3faa0512bb9895340a635464fb1

            SHA1

            cd8a699dc4c149ccf2500381b9342a0e2ea27ef2

            SHA256

            ec2d4677b5d3cb417889258c8f4ede18ab78b6c67206bff6db8f56005a163a42

            SHA512

            6bf4f63d64dd4a1d5c7e7eefcb2545d86ca9c89231a216e9ad8e7ec5cb4da2a3d8e22f3741ed10775b967f25a7c398270c29eed58c31e1c462e6fc6b6a14d6d6

          • C:\Users\Admin\AppData\Local\Temp\ccvbdt2u\ccvbdt2u.cmdline

            Filesize

            299B

            MD5

            b41e6d99c748e54b5fa79c466dc3fcc5

            SHA1

            9c4a74c1d54f07c31de39cfa1d31b830d2853c47

            SHA256

            def53e88d0b0722e6b07ff1325664f19d213daf711ef3712955c8269a6cddc77

            SHA512

            2029cebb685fcf81eacf7c3e9f6f9a5d21c4f4bdfc0d1ca32ecca6bdbb810ce96157560008debfd8226c2fb0ef1aa4c7ad1749368d14ebb178584250472333da

          • C:\Users\Admin\AppData\Local\Temp\nclc2pfa\nclc2pfa.0.vb

            Filesize

            242B

            MD5

            22a13d032840b87060a18d1f7d0adf3b

            SHA1

            e6f9924a4e4431ec77a4b4b1f7d68246935504b2

            SHA256

            938b8d1740f6f4c1a8ea822267190cbb54e3deb6c4e80d4711deceeee14d0b70

            SHA512

            e0dd66cfcc8099c29f949384997ca204dd5d87b4b7d153ebae08edcdeff17cb3d1aee8b64fb5f1a51fb559be0c8d57ca1c26f0cfead13ce139432b6be9a78c91

          • C:\Users\Admin\AppData\Local\Temp\nclc2pfa\nclc2pfa.cmdline

            Filesize

            306B

            MD5

            2ddadb9597f5d88f6492b027c2548195

            SHA1

            8d57ce7e904c5ae866175ea260bdbabce82fe2c2

            SHA256

            bc53a572d0323fd47171eaf2a9e9abd4530acaa3520c9276ddfc41da20bbe8a4

            SHA512

            6960526f1f5323308b3f74a4f57dd6723e2a6c3af6c80fe8687cc6ee88b3d03e3e0a47a0b0d34d832e91bdd170b34db0f38243f6af9d92f8a48dc464ef896d01

          • C:\Users\Admin\AppData\Local\Temp\vbcE448.tmp

            Filesize

            4KB

            MD5

            afe48426876eedacfdba91eb5176ecf8

            SHA1

            9da744cfff5427e51c2e7d091408539e03d80a05

            SHA256

            387dee5276fe1bb1c2c247e24436b03af42c504b6c4c48ed74ddaeae63c7cd6e

            SHA512

            f22abfb811911e8fdf4cb4df9d980beb9350e3be987debd4989b4a9afb0b0c45966600f013f2822adf26328335a6e39fe2326063aae8c24df5a3fcc9fcc9c926

          • C:\Users\Admin\AppData\Local\Temp\vbcE503.tmp

            Filesize

            4KB

            MD5

            a3487b776d060a4552667931e5382936

            SHA1

            fe13f9c7c180fac565d5f4ce2c88b1fb8b8023ed

            SHA256

            d12f09ec4b6d340bfbc6ab928f127a1482e3fd6a4eff6ec090875cdfad642f45

            SHA512

            e06e4ea67baf67314ae42e23c9737c675f07528c9c66a0ddfc42084be4a0f086c97f10c75015c7f93bdf229e0790136844af227562107627de5b2af00d69985e

          • C:\Users\Admin\AppData\Local\Temp\vbcE58F.tmp

            Filesize

            4KB

            MD5

            eb7a3f68ceac4a230a060cd5056dcc5a

            SHA1

            b84047c053b4e1ace70fb47df7d6ffba8551370e

            SHA256

            d7150437b76b84dc43c2919a4b52015c07e12771269ea8ff1c386499acd8042e

            SHA512

            91339d546e1bce6bb0730c77041932e1e37a006484fd7a3fd2c8de4784df41bfa0b573559159d2f9aa0aec83ffcf7c909b7ad31b5242e983bdaf2edeb1ed8cdc

          • C:\Users\Admin\AppData\Local\Temp\xctovznz\xctovznz.0.vb

            Filesize

            235B

            MD5

            bdb23713b5491b638060cb273e900fd1

            SHA1

            aca46e15195ced4c6c20a644de34b8cb1e35c7e7

            SHA256

            cf0a50a1bb809ba820d1572d5378a8c7fdafe72597f4aec5105176d7f9c373a7

            SHA512

            6d757ed17eced8e0e246ab66e9f30898aa03c00464077503b38da9199fa60a1709e6282bde3e310ee86611445fe33c17d09dbde2020decc57bcf73dcf88c660c

          • C:\Users\Admin\AppData\Local\Temp\xctovznz\xctovznz.cmdline

            Filesize

            293B

            MD5

            2906ea4bafcb25d8ca409245a61f5195

            SHA1

            3a8cd5a13d71a1cdd97dc8352a2750945619f842

            SHA256

            6c98d8aec9e7c3afaa67455bf3950ccccc27588cb1dc3236f692c40d6b68fec6

            SHA512

            820f5a4077bd690e73886a8574d737c0883b300949af3c6dad7ffd2a495fafab17675345b39e836284234109e468d1379333a6414854769fa2c022f97c255140

          • C:\Users\Admin\AppData\Roaming\Lime\ICO\GoogleChrome.ico

            Filesize

            6B

            MD5

            ed5a964e00f4a03ab201efe358667914

            SHA1

            d5d5370bbe3e3ce247c6f0825a9e16db2b8cd5c5

            SHA256

            025fc246f13759c192cbbae2a68f2b59b6478f21b31a05d77483a87e417906dd

            SHA512

            7f3b68419e0914cec2d853dcd8bbb45bf9ed77bdde4c9d6f2ea786b2ba99f3e49560512fbb26dd3f0189b595c0c108d32eb43f9a6f13bbc35b8c16b1561bd070

          • C:\Users\Admin\AppData\Roaming\Lime\ICO\InternetExplorer.ico

            Filesize

            4KB

            MD5

            2d14fe9fa6d3f40a6ecef5d5446a763a

            SHA1

            f312cd8312a41c5aed3bb609be3f7e9a1bc4f0f5

            SHA256

            03549b1b39e9b471c0c95a9dc673fd0c5be53ccfe81cf7811580aa59f2ed4fbb

            SHA512

            562f34d14216f50a7641afd2d927ee2ee0512389b097112d111a88709241f9e777d79e7f1a3ef5dd172d6efbb68d65f0161e13020baeb74ff4c16b060e4111df

          • C:\Users\Admin\AppData\Roaming\Lime\ICO\WindowsExplorer.ico

            Filesize

            4KB

            MD5

            ee136b4101d0e996d462c2c5de0beb95

            SHA1

            65cfa6ea0637548488e869ed8ac02c87906c0a5b

            SHA256

            d8b40d56ccc920590d12e1bb90c39e608e7176b97a0c4ad5acd36019e619b3d5

            SHA512

            faaf7f3dfcef2e2bef2cea7b99f793d1d8e114846412fd5522daed5eb58eb453c2b87a34ce76da4da9880d0d09ab6cc227a32d02fbd90d6aba25a8f04a6dbc82

          • C:\Users\Admin\AppData\Roaming\Lime\ICO\WindowsMediaPlayer.ico

            Filesize

            4KB

            MD5

            b2d35307c54450031b14fe5d694504d1

            SHA1

            17162851491fc499354ff1ec3dfa9912a07fb2c5

            SHA256

            a8543223e7c0cf878d52102af6dd4df94a6089da16caec76ab7dd98ec9297012

            SHA512

            02003d491e8f3d98cec43f815f9cc48036594a67052372bdfd47686e5cd3f38769b2ec43d06b560ebe43ef11813916ee006d633c84662b76bddc645d8c009886

          • C:\Users\Admin\AppData\Roaming\Local\winIogon.exe

            Filesize

            28KB

            MD5

            c7d749686aa87a0826f47179002820dd

            SHA1

            11e6c74a32be6e02d2c7ebb2b10b562cfaa16c9f

            SHA256

            a716b5f8a785fdbd248b36963d8a797083bf9d05dc4ae50b10536dbca81f4301

            SHA512

            7764ead079cd485c5cd2e069b69a8eca80a49f1e80d7a9426d71c5dc648a6e9cf42711255c947951f04dfa2227770714c376b43782d658b0b6826fa14d1fb4fd

          • C:\Users\Admin\AppData\Roaming\Local\winIogon.exe

            Filesize

            28KB

            MD5

            c7d749686aa87a0826f47179002820dd

            SHA1

            11e6c74a32be6e02d2c7ebb2b10b562cfaa16c9f

            SHA256

            a716b5f8a785fdbd248b36963d8a797083bf9d05dc4ae50b10536dbca81f4301

            SHA512

            7764ead079cd485c5cd2e069b69a8eca80a49f1e80d7a9426d71c5dc648a6e9cf42711255c947951f04dfa2227770714c376b43782d658b0b6826fa14d1fb4fd

          • \Users\Admin\AppData\Roaming\Local\IconLib.dll

            Filesize

            59KB

            MD5

            45ecaf5e82da876240f9be946923406c

            SHA1

            0e79bfe8ecc9b0a22430d1c13c423fbf0ac2a61d

            SHA256

            087a0c5f789e964a2fbcb781015d3fc9d1757358bc63bb4e0b863b4dffdb6e4f

            SHA512

            6fd4a25051414b2d70569a82dff5522606bfc34d3eaeea54d2d924bc9c92e479c7fda178208026308a1bf9c90bee9dbcaf8716d85c2ab7f383b43b0734329bc8

          • \Users\Admin\AppData\Roaming\Local\IconLib.dll

            Filesize

            59KB

            MD5

            45ecaf5e82da876240f9be946923406c

            SHA1

            0e79bfe8ecc9b0a22430d1c13c423fbf0ac2a61d

            SHA256

            087a0c5f789e964a2fbcb781015d3fc9d1757358bc63bb4e0b863b4dffdb6e4f

            SHA512

            6fd4a25051414b2d70569a82dff5522606bfc34d3eaeea54d2d924bc9c92e479c7fda178208026308a1bf9c90bee9dbcaf8716d85c2ab7f383b43b0734329bc8

          • \Users\Admin\AppData\Roaming\Local\winIogon.exe

            Filesize

            28KB

            MD5

            c7d749686aa87a0826f47179002820dd

            SHA1

            11e6c74a32be6e02d2c7ebb2b10b562cfaa16c9f

            SHA256

            a716b5f8a785fdbd248b36963d8a797083bf9d05dc4ae50b10536dbca81f4301

            SHA512

            7764ead079cd485c5cd2e069b69a8eca80a49f1e80d7a9426d71c5dc648a6e9cf42711255c947951f04dfa2227770714c376b43782d658b0b6826fa14d1fb4fd

          • \Users\Admin\AppData\Roaming\Local\winIogon.exe

            Filesize

            28KB

            MD5

            c7d749686aa87a0826f47179002820dd

            SHA1

            11e6c74a32be6e02d2c7ebb2b10b562cfaa16c9f

            SHA256

            a716b5f8a785fdbd248b36963d8a797083bf9d05dc4ae50b10536dbca81f4301

            SHA512

            7764ead079cd485c5cd2e069b69a8eca80a49f1e80d7a9426d71c5dc648a6e9cf42711255c947951f04dfa2227770714c376b43782d658b0b6826fa14d1fb4fd

          • memory/896-84-0x0000000000000000-mapping.dmp

          • memory/1048-73-0x0000000000000000-mapping.dmp

          • memory/1480-80-0x0000000000000000-mapping.dmp

          • memory/1532-59-0x0000000000000000-mapping.dmp

          • memory/1532-62-0x0000000000220000-0x000000000022C000-memory.dmp

            Filesize

            48KB

          • memory/1532-64-0x0000000000570000-0x0000000000594000-memory.dmp

            Filesize

            144KB

          • memory/1532-68-0x0000000000600000-0x0000000000616000-memory.dmp

            Filesize

            88KB

          • memory/1532-65-0x0000000000590000-0x00000000005AE000-memory.dmp

            Filesize

            120KB

          • memory/1552-87-0x0000000000000000-mapping.dmp

          • memory/1664-54-0x00000000002A0000-0x00000000002AC000-memory.dmp

            Filesize

            48KB

          • memory/1664-56-0x0000000076181000-0x0000000076183000-memory.dmp

            Filesize

            8KB

          • memory/1904-77-0x0000000000000000-mapping.dmp

          • memory/1928-91-0x0000000000000000-mapping.dmp

          • memory/1976-69-0x0000000000000000-mapping.dmp

          • memory/2016-55-0x0000000000000000-mapping.dmp