Analysis

  • max time kernel
    151s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-03-2023 20:06

General

  • Target

    a364b35d4dbdcf328367df843a6286c1.exe

  • Size

    12.9MB

  • MD5

    a364b35d4dbdcf328367df843a6286c1

  • SHA1

    31a54c5118109afa7d5c7c465bb4d3b25c947284

  • SHA256

    78973c8f956a77c6c88aa4b508ce289d2c59966e1e7f2af4fc9cfd9e2368df66

  • SHA512

    e0687836489ea4cf25fb2b58105a46666a46a447acd01e291a5646928a12e469031f2936087cded0e7eee869cb6e71784c588cd61812387073ba4d0b637c6826

  • SSDEEP

    196608:Lg+Aalc1yGZIh6L5iYl/dsy+7d3tFELLs1cAm6f971YAmX1ZK1vauo9Dn:Lgsl5hef1k7ptmQbm6fnmlZsoRn

Malware Config

Extracted

Family

quasar

Version

1.4.0.0

Botnet

storage

C2

xmarvel.ddns.net:4782

2.58.56.188:4782

Mutex

Slbw7KtgA7WecQEqcR

Attributes
  • encryption_key

    BTg0dEybEXwn6MM90CP2

  • install_name

    ccleaner.exe

  • log_directory

    windowfirewalls

  • reconnect_delay

    1

  • startup_key

    windowsfirewall.msc

  • subdirectory

    windowsfirewall

Extracted

Family

limerat

Wallets

13WHQ6XEobZYNAjHZPJHkDuzMS8TpgkRqm

Attributes
  • aes_key

    key

  • antivm

    true

  • c2_url

    https://pastebin.com/raw/nW4J6TiP

  • delay

    3

  • download_payload

    false

  • install

    true

  • install_name

    windowsdefender.exe

  • main_folder

    AppData

  • pin_spread

    false

  • sub_folder

    \

  • usb_spread

    true

Signatures

  • LimeRAT

    Simple yet powerful RAT for Windows machines written in .NET.

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 8 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 8 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 3 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 5 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a364b35d4dbdcf328367df843a6286c1.exe
    "C:\Users\Admin\AppData\Local\Temp\a364b35d4dbdcf328367df843a6286c1.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:2540
    • C:\Users\Admin\AppData\Local\Temp\OHITWG.exe
      "C:\Users\Admin\AppData\Local\Temp\OHITWG.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:432
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /create /tn "windowsfirewall.msc" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\OHITWG.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:3712
      • C:\Windows\SysWOW64\windowsfirewall\ccleaner.exe
        "C:\Windows\SysWOW64\windowsfirewall\ccleaner.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in System32 directory
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3916
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks" /create /tn "windowsfirewall.msc" /sc ONLOGON /tr "C:\Windows\SysWOW64\windowsfirewall\ccleaner.exe" /rl HIGHEST /f
          4⤵
          • Creates scheduled task(s)
          PID:2984
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /create /tn "WINDOWSSYSTEMHOST" /tr "C:\Windows\SysWOW64\windowsfirewall\ccleaner.exe" /sc MINUTE /MO 1
          4⤵
          • Creates scheduled task(s)
          PID:1328
    • C:\Users\Admin\AppData\Local\Temp\HMAGXL.exe
      "C:\Users\Admin\AppData\Local\Temp\HMAGXL.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2700
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Roaming\windowsdefender.exe'"
        3⤵
        • Creates scheduled task(s)
        PID:4104
      • C:\Users\Admin\AppData\Roaming\windowsdefender.exe
        "C:\Users\Admin\AppData\Roaming\windowsdefender.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:3940
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c schtasks /create /tn NULXGA.exe /tr C:\Users\Admin\AppData\Roaming\Windata\wfmsc.exe /sc minute /mo 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4708
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /tn NULXGA.exe /tr C:\Users\Admin\AppData\Roaming\Windata\wfmsc.exe /sc minute /mo 1
        3⤵
        • Creates scheduled task(s)
        PID:1680
    • C:\Windows\SysWOW64\WSCript.exe
      WSCript C:\Users\Admin\AppData\Local\Temp\NULXGA.vbs
      2⤵
        PID:4628
    • C:\Users\Admin\AppData\Roaming\Windata\wfmsc.exe
      C:\Users\Admin\AppData\Roaming\Windata\wfmsc.exe
      1⤵
      • Executes dropped EXE
      PID:4432
    • C:\Windows\SysWOW64\windowsfirewall\ccleaner.exe
      C:\Windows\SysWOW64\windowsfirewall\ccleaner.exe
      1⤵
      • Executes dropped EXE
      PID:4392
    • C:\Users\Admin\AppData\Roaming\Windata\wfmsc.exe
      C:\Users\Admin\AppData\Roaming\Windata\wfmsc.exe
      1⤵
      • Executes dropped EXE
      PID:4804
    • C:\Windows\SysWOW64\windowsfirewall\ccleaner.exe
      C:\Windows\SysWOW64\windowsfirewall\ccleaner.exe
      1⤵
      • Executes dropped EXE
      PID:5036

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\ccleaner.exe.log
      Filesize

      701B

      MD5

      5de8527438c860bfa3140dc420a03e52

      SHA1

      235af682986b3292f20d8d71a8671353f5d6e16d

      SHA256

      d9d92cd6e7a4507912965138b8d1eabb3f188f4dfcb61115ee99dc2c0fd43a92

      SHA512

      77c3a774a2235c55ad520f1bf0c71fa3d3f0e7cf478a78e0d4dd6d253ee12a9859acc9ee822664467387788a2655a18373c8fcf08ea0d001549d3d4391b00bf8

    • C:\Users\Admin\AppData\Local\Temp\HMAGXL.exe
      Filesize

      28KB

      MD5

      7cf120a9dad95a45232d7d6f3f87b067

      SHA1

      55b96683b6b78888e1d0463fed961b30c014dde7

      SHA256

      9449691939856bd53ccb28071c5fec85da01ba6e113e9088f545857171b5f7a3

      SHA512

      22eaa765f6ac881b3a47a5e614f1ef15abdb29f1aa8891fd90c05817faeb3a14a32c8661bae1760cace254784ff6b8079002ed9d06ff062390df976d15565efd

    • C:\Users\Admin\AppData\Local\Temp\HMAGXL.exe
      Filesize

      28KB

      MD5

      7cf120a9dad95a45232d7d6f3f87b067

      SHA1

      55b96683b6b78888e1d0463fed961b30c014dde7

      SHA256

      9449691939856bd53ccb28071c5fec85da01ba6e113e9088f545857171b5f7a3

      SHA512

      22eaa765f6ac881b3a47a5e614f1ef15abdb29f1aa8891fd90c05817faeb3a14a32c8661bae1760cace254784ff6b8079002ed9d06ff062390df976d15565efd

    • C:\Users\Admin\AppData\Local\Temp\HMAGXL.exe
      Filesize

      28KB

      MD5

      7cf120a9dad95a45232d7d6f3f87b067

      SHA1

      55b96683b6b78888e1d0463fed961b30c014dde7

      SHA256

      9449691939856bd53ccb28071c5fec85da01ba6e113e9088f545857171b5f7a3

      SHA512

      22eaa765f6ac881b3a47a5e614f1ef15abdb29f1aa8891fd90c05817faeb3a14a32c8661bae1760cace254784ff6b8079002ed9d06ff062390df976d15565efd

    • C:\Users\Admin\AppData\Local\Temp\NULXGA.vbs
      Filesize

      884B

      MD5

      c3520452306f69d75cb46acfc2039be9

      SHA1

      c769c1ff2b0187fefb38c0de722469b3a7a9e547

      SHA256

      1193086114453474a8a9c52e5da3cc89020c26037d8ad2596546438f778d2bad

      SHA512

      5634e10ab5bacabe9fce2bb40827e9ab31d3694c16575713960f9680056c6ea9a7716e5923d966da47f8961ac0c5640f4b586e3d42580d3aed54ca9083d03ac4

    • C:\Users\Admin\AppData\Local\Temp\OHITWG.exe
      Filesize

      288KB

      MD5

      473dada2898cd0c3f7bb193e784211a4

      SHA1

      f9d24e4d578a240df8cb7791145f2a65cdc2a5b8

      SHA256

      827530d82fa9c5ad081f6ea918a136fc9c13d57dfdfc49f14947a68083cb6fce

      SHA512

      3c8a6fb530e763f7d192f9631932fe884bada3d54ea089fc9e36280fc7731d8544c1fd8d81a8d546849ea163a6e14db2e37fc6aa4b24c6eb17c161bfbb36dbb6

    • C:\Users\Admin\AppData\Local\Temp\OHITWG.exe
      Filesize

      288KB

      MD5

      473dada2898cd0c3f7bb193e784211a4

      SHA1

      f9d24e4d578a240df8cb7791145f2a65cdc2a5b8

      SHA256

      827530d82fa9c5ad081f6ea918a136fc9c13d57dfdfc49f14947a68083cb6fce

      SHA512

      3c8a6fb530e763f7d192f9631932fe884bada3d54ea089fc9e36280fc7731d8544c1fd8d81a8d546849ea163a6e14db2e37fc6aa4b24c6eb17c161bfbb36dbb6

    • C:\Users\Admin\AppData\Local\Temp\OHITWG.exe
      Filesize

      288KB

      MD5

      473dada2898cd0c3f7bb193e784211a4

      SHA1

      f9d24e4d578a240df8cb7791145f2a65cdc2a5b8

      SHA256

      827530d82fa9c5ad081f6ea918a136fc9c13d57dfdfc49f14947a68083cb6fce

      SHA512

      3c8a6fb530e763f7d192f9631932fe884bada3d54ea089fc9e36280fc7731d8544c1fd8d81a8d546849ea163a6e14db2e37fc6aa4b24c6eb17c161bfbb36dbb6

    • C:\Users\Admin\AppData\Roaming\Windata\wfmsc.exe
      Filesize

      12.9MB

      MD5

      a364b35d4dbdcf328367df843a6286c1

      SHA1

      31a54c5118109afa7d5c7c465bb4d3b25c947284

      SHA256

      78973c8f956a77c6c88aa4b508ce289d2c59966e1e7f2af4fc9cfd9e2368df66

      SHA512

      e0687836489ea4cf25fb2b58105a46666a46a447acd01e291a5646928a12e469031f2936087cded0e7eee869cb6e71784c588cd61812387073ba4d0b637c6826

    • C:\Users\Admin\AppData\Roaming\Windata\wfmsc.exe
      Filesize

      12.9MB

      MD5

      a364b35d4dbdcf328367df843a6286c1

      SHA1

      31a54c5118109afa7d5c7c465bb4d3b25c947284

      SHA256

      78973c8f956a77c6c88aa4b508ce289d2c59966e1e7f2af4fc9cfd9e2368df66

      SHA512

      e0687836489ea4cf25fb2b58105a46666a46a447acd01e291a5646928a12e469031f2936087cded0e7eee869cb6e71784c588cd61812387073ba4d0b637c6826

    • C:\Users\Admin\AppData\Roaming\Windata\wfmsc.exe
      Filesize

      12.9MB

      MD5

      a364b35d4dbdcf328367df843a6286c1

      SHA1

      31a54c5118109afa7d5c7c465bb4d3b25c947284

      SHA256

      78973c8f956a77c6c88aa4b508ce289d2c59966e1e7f2af4fc9cfd9e2368df66

      SHA512

      e0687836489ea4cf25fb2b58105a46666a46a447acd01e291a5646928a12e469031f2936087cded0e7eee869cb6e71784c588cd61812387073ba4d0b637c6826

    • C:\Users\Admin\AppData\Roaming\windowsdefender.exe
      Filesize

      28KB

      MD5

      7cf120a9dad95a45232d7d6f3f87b067

      SHA1

      55b96683b6b78888e1d0463fed961b30c014dde7

      SHA256

      9449691939856bd53ccb28071c5fec85da01ba6e113e9088f545857171b5f7a3

      SHA512

      22eaa765f6ac881b3a47a5e614f1ef15abdb29f1aa8891fd90c05817faeb3a14a32c8661bae1760cace254784ff6b8079002ed9d06ff062390df976d15565efd

    • C:\Users\Admin\AppData\Roaming\windowsdefender.exe
      Filesize

      28KB

      MD5

      7cf120a9dad95a45232d7d6f3f87b067

      SHA1

      55b96683b6b78888e1d0463fed961b30c014dde7

      SHA256

      9449691939856bd53ccb28071c5fec85da01ba6e113e9088f545857171b5f7a3

      SHA512

      22eaa765f6ac881b3a47a5e614f1ef15abdb29f1aa8891fd90c05817faeb3a14a32c8661bae1760cace254784ff6b8079002ed9d06ff062390df976d15565efd

    • C:\Windows\SysWOW64\windowsfirewall\ccleaner.exe
      Filesize

      288KB

      MD5

      473dada2898cd0c3f7bb193e784211a4

      SHA1

      f9d24e4d578a240df8cb7791145f2a65cdc2a5b8

      SHA256

      827530d82fa9c5ad081f6ea918a136fc9c13d57dfdfc49f14947a68083cb6fce

      SHA512

      3c8a6fb530e763f7d192f9631932fe884bada3d54ea089fc9e36280fc7731d8544c1fd8d81a8d546849ea163a6e14db2e37fc6aa4b24c6eb17c161bfbb36dbb6

    • C:\Windows\SysWOW64\windowsfirewall\ccleaner.exe
      Filesize

      288KB

      MD5

      473dada2898cd0c3f7bb193e784211a4

      SHA1

      f9d24e4d578a240df8cb7791145f2a65cdc2a5b8

      SHA256

      827530d82fa9c5ad081f6ea918a136fc9c13d57dfdfc49f14947a68083cb6fce

      SHA512

      3c8a6fb530e763f7d192f9631932fe884bada3d54ea089fc9e36280fc7731d8544c1fd8d81a8d546849ea163a6e14db2e37fc6aa4b24c6eb17c161bfbb36dbb6

    • C:\Windows\SysWOW64\windowsfirewall\ccleaner.exe
      Filesize

      288KB

      MD5

      473dada2898cd0c3f7bb193e784211a4

      SHA1

      f9d24e4d578a240df8cb7791145f2a65cdc2a5b8

      SHA256

      827530d82fa9c5ad081f6ea918a136fc9c13d57dfdfc49f14947a68083cb6fce

      SHA512

      3c8a6fb530e763f7d192f9631932fe884bada3d54ea089fc9e36280fc7731d8544c1fd8d81a8d546849ea163a6e14db2e37fc6aa4b24c6eb17c161bfbb36dbb6

    • C:\Windows\SysWOW64\windowsfirewall\ccleaner.exe
      Filesize

      288KB

      MD5

      473dada2898cd0c3f7bb193e784211a4

      SHA1

      f9d24e4d578a240df8cb7791145f2a65cdc2a5b8

      SHA256

      827530d82fa9c5ad081f6ea918a136fc9c13d57dfdfc49f14947a68083cb6fce

      SHA512

      3c8a6fb530e763f7d192f9631932fe884bada3d54ea089fc9e36280fc7731d8544c1fd8d81a8d546849ea163a6e14db2e37fc6aa4b24c6eb17c161bfbb36dbb6

    • memory/432-174-0x00000000069E0000-0x0000000006A1C000-memory.dmp
      Filesize

      240KB

    • memory/432-173-0x00000000065B0000-0x00000000065C2000-memory.dmp
      Filesize

      72KB

    • memory/432-172-0x00000000059B0000-0x0000000005A16000-memory.dmp
      Filesize

      408KB

    • memory/432-171-0x0000000005600000-0x0000000005610000-memory.dmp
      Filesize

      64KB

    • memory/432-164-0x0000000005610000-0x00000000056A2000-memory.dmp
      Filesize

      584KB

    • memory/432-163-0x0000000005A80000-0x0000000006024000-memory.dmp
      Filesize

      5.6MB

    • memory/432-161-0x0000000000B80000-0x0000000000BCE000-memory.dmp
      Filesize

      312KB

    • memory/2700-162-0x0000000005980000-0x0000000005A1C000-memory.dmp
      Filesize

      624KB

    • memory/2700-182-0x0000000005B70000-0x0000000005B80000-memory.dmp
      Filesize

      64KB

    • memory/2700-160-0x0000000000FF0000-0x0000000000FFC000-memory.dmp
      Filesize

      48KB

    • memory/3916-192-0x00000000078E0000-0x00000000078EA000-memory.dmp
      Filesize

      40KB

    • memory/3916-181-0x00000000057C0000-0x00000000057D0000-memory.dmp
      Filesize

      64KB

    • memory/3940-194-0x0000000005780000-0x0000000005790000-memory.dmp
      Filesize

      64KB

    • memory/3940-193-0x0000000005780000-0x0000000005790000-memory.dmp
      Filesize

      64KB

    • memory/4392-198-0x0000000005600000-0x0000000005610000-memory.dmp
      Filesize

      64KB

    • memory/5036-204-0x0000000005110000-0x0000000005120000-memory.dmp
      Filesize

      64KB