Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
11-03-2023 08:18
Static task
static1
Behavioral task
behavioral1
Sample
700043106c930b06fa9ea4a403ca0929bacb82e1c7bd6abaa522b3c207270871.exe
Resource
win7-20230220-en
General
-
Target
700043106c930b06fa9ea4a403ca0929bacb82e1c7bd6abaa522b3c207270871.exe
-
Size
335KB
-
MD5
9268b0a4743de79dc5a13bbc110d7625
-
SHA1
3813eae8baea870a0b9865a8bd73100e6ec57b70
-
SHA256
700043106c930b06fa9ea4a403ca0929bacb82e1c7bd6abaa522b3c207270871
-
SHA512
00631eb1b86c38850efc334d94bb78d3dd1259284386e9b28c04f2362db9554fece5e55492f01f6aa7fae1aa1c80c2974aba0b5fe93797dccdff2291b8363634
-
SSDEEP
6144:m+b24Srv5ztq9fq2OlioP8fZCbWpg505a:nbT8tg7OlioPWzpb
Malware Config
Extracted
limerat
-
aes_key
1234
-
antivm
false
-
c2_url
https://pastebin.com/raw/0VLKT4kX
-
delay
3
-
download_payload
false
-
install
false
-
install_name
Windows Compatibility Assistant.exe
-
main_folder
AppData
-
pin_spread
false
-
sub_folder
\
-
usb_spread
false
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
UAC Control.exepid Process 1560 UAC Control.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 2 IoCs
Processes:
700043106c930b06fa9ea4a403ca0929bacb82e1c7bd6abaa522b3c207270871.exeUAC Control.exedescription pid Process procid_target PID 324 set thread context of 2020 324 700043106c930b06fa9ea4a403ca0929bacb82e1c7bd6abaa522b3c207270871.exe 26 PID 1560 set thread context of 1628 1560 UAC Control.exe 37 -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 860 schtasks.exe 620 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
700043106c930b06fa9ea4a403ca0929bacb82e1c7bd6abaa522b3c207270871.exeRegAsm.exeUAC Control.exedescription pid Process Token: SeDebugPrivilege 324 700043106c930b06fa9ea4a403ca0929bacb82e1c7bd6abaa522b3c207270871.exe Token: SeDebugPrivilege 2020 RegAsm.exe Token: SeDebugPrivilege 2020 RegAsm.exe Token: SeDebugPrivilege 1560 UAC Control.exe -
Suspicious use of WriteProcessMemory 58 IoCs
Processes:
700043106c930b06fa9ea4a403ca0929bacb82e1c7bd6abaa522b3c207270871.execmd.exetaskeng.exeUAC Control.execmd.exedescription pid Process procid_target PID 324 wrote to memory of 2020 324 700043106c930b06fa9ea4a403ca0929bacb82e1c7bd6abaa522b3c207270871.exe 26 PID 324 wrote to memory of 2020 324 700043106c930b06fa9ea4a403ca0929bacb82e1c7bd6abaa522b3c207270871.exe 26 PID 324 wrote to memory of 2020 324 700043106c930b06fa9ea4a403ca0929bacb82e1c7bd6abaa522b3c207270871.exe 26 PID 324 wrote to memory of 2020 324 700043106c930b06fa9ea4a403ca0929bacb82e1c7bd6abaa522b3c207270871.exe 26 PID 324 wrote to memory of 2020 324 700043106c930b06fa9ea4a403ca0929bacb82e1c7bd6abaa522b3c207270871.exe 26 PID 324 wrote to memory of 2020 324 700043106c930b06fa9ea4a403ca0929bacb82e1c7bd6abaa522b3c207270871.exe 26 PID 324 wrote to memory of 2020 324 700043106c930b06fa9ea4a403ca0929bacb82e1c7bd6abaa522b3c207270871.exe 26 PID 324 wrote to memory of 2020 324 700043106c930b06fa9ea4a403ca0929bacb82e1c7bd6abaa522b3c207270871.exe 26 PID 324 wrote to memory of 2020 324 700043106c930b06fa9ea4a403ca0929bacb82e1c7bd6abaa522b3c207270871.exe 26 PID 324 wrote to memory of 2020 324 700043106c930b06fa9ea4a403ca0929bacb82e1c7bd6abaa522b3c207270871.exe 26 PID 324 wrote to memory of 2020 324 700043106c930b06fa9ea4a403ca0929bacb82e1c7bd6abaa522b3c207270871.exe 26 PID 324 wrote to memory of 320 324 700043106c930b06fa9ea4a403ca0929bacb82e1c7bd6abaa522b3c207270871.exe 28 PID 324 wrote to memory of 320 324 700043106c930b06fa9ea4a403ca0929bacb82e1c7bd6abaa522b3c207270871.exe 28 PID 324 wrote to memory of 320 324 700043106c930b06fa9ea4a403ca0929bacb82e1c7bd6abaa522b3c207270871.exe 28 PID 324 wrote to memory of 320 324 700043106c930b06fa9ea4a403ca0929bacb82e1c7bd6abaa522b3c207270871.exe 28 PID 324 wrote to memory of 664 324 700043106c930b06fa9ea4a403ca0929bacb82e1c7bd6abaa522b3c207270871.exe 29 PID 324 wrote to memory of 664 324 700043106c930b06fa9ea4a403ca0929bacb82e1c7bd6abaa522b3c207270871.exe 29 PID 324 wrote to memory of 664 324 700043106c930b06fa9ea4a403ca0929bacb82e1c7bd6abaa522b3c207270871.exe 29 PID 324 wrote to memory of 664 324 700043106c930b06fa9ea4a403ca0929bacb82e1c7bd6abaa522b3c207270871.exe 29 PID 324 wrote to memory of 564 324 700043106c930b06fa9ea4a403ca0929bacb82e1c7bd6abaa522b3c207270871.exe 31 PID 324 wrote to memory of 564 324 700043106c930b06fa9ea4a403ca0929bacb82e1c7bd6abaa522b3c207270871.exe 31 PID 324 wrote to memory of 564 324 700043106c930b06fa9ea4a403ca0929bacb82e1c7bd6abaa522b3c207270871.exe 31 PID 324 wrote to memory of 564 324 700043106c930b06fa9ea4a403ca0929bacb82e1c7bd6abaa522b3c207270871.exe 31 PID 664 wrote to memory of 860 664 cmd.exe 34 PID 664 wrote to memory of 860 664 cmd.exe 34 PID 664 wrote to memory of 860 664 cmd.exe 34 PID 664 wrote to memory of 860 664 cmd.exe 34 PID 1156 wrote to memory of 1560 1156 taskeng.exe 36 PID 1156 wrote to memory of 1560 1156 taskeng.exe 36 PID 1156 wrote to memory of 1560 1156 taskeng.exe 36 PID 1156 wrote to memory of 1560 1156 taskeng.exe 36 PID 1560 wrote to memory of 1628 1560 UAC Control.exe 37 PID 1560 wrote to memory of 1628 1560 UAC Control.exe 37 PID 1560 wrote to memory of 1628 1560 UAC Control.exe 37 PID 1560 wrote to memory of 1628 1560 UAC Control.exe 37 PID 1560 wrote to memory of 1628 1560 UAC Control.exe 37 PID 1560 wrote to memory of 1628 1560 UAC Control.exe 37 PID 1560 wrote to memory of 1628 1560 UAC Control.exe 37 PID 1560 wrote to memory of 1628 1560 UAC Control.exe 37 PID 1560 wrote to memory of 1628 1560 UAC Control.exe 37 PID 1560 wrote to memory of 1628 1560 UAC Control.exe 37 PID 1560 wrote to memory of 1628 1560 UAC Control.exe 37 PID 1560 wrote to memory of 2000 1560 UAC Control.exe 38 PID 1560 wrote to memory of 2000 1560 UAC Control.exe 38 PID 1560 wrote to memory of 2000 1560 UAC Control.exe 38 PID 1560 wrote to memory of 2000 1560 UAC Control.exe 38 PID 1560 wrote to memory of 1600 1560 UAC Control.exe 39 PID 1560 wrote to memory of 1600 1560 UAC Control.exe 39 PID 1560 wrote to memory of 1600 1560 UAC Control.exe 39 PID 1560 wrote to memory of 1600 1560 UAC Control.exe 39 PID 1560 wrote to memory of 1996 1560 UAC Control.exe 42 PID 1560 wrote to memory of 1996 1560 UAC Control.exe 42 PID 1560 wrote to memory of 1996 1560 UAC Control.exe 42 PID 1560 wrote to memory of 1996 1560 UAC Control.exe 42 PID 1600 wrote to memory of 620 1600 cmd.exe 44 PID 1600 wrote to memory of 620 1600 cmd.exe 44 PID 1600 wrote to memory of 620 1600 cmd.exe 44 PID 1600 wrote to memory of 620 1600 cmd.exe 44
Processes
-
C:\Users\Admin\AppData\Local\Temp\700043106c930b06fa9ea4a403ca0929bacb82e1c7bd6abaa522b3c207270871.exe"C:\Users\Admin\AppData\Local\Temp\700043106c930b06fa9ea4a403ca0929bacb82e1c7bd6abaa522b3c207270871.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:324 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2020
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\UAC Control"2⤵PID:320
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nanias" /tr "'C:\Users\Admin\AppData\Roaming\UAC Control\UAC Control.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:664 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nanias" /tr "'C:\Users\Admin\AppData\Roaming\UAC Control\UAC Control.exe'" /f3⤵
- Creates scheduled task(s)
PID:860
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\700043106c930b06fa9ea4a403ca0929bacb82e1c7bd6abaa522b3c207270871.exe" "C:\Users\Admin\AppData\Roaming\UAC Control\UAC Control.exe"2⤵PID:564
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {4C39C41A-33FE-4A1A-9F01-7DE4409DD995} S-1-5-21-1563773381-2037468142-1146002597-1000:YBHADZIG\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1156 -
C:\Users\Admin\AppData\Roaming\UAC Control\UAC Control.exe"C:\Users\Admin\AppData\Roaming\UAC Control\UAC Control.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵PID:1628
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\UAC Control"3⤵PID:2000
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nanias" /tr "'C:\Users\Admin\AppData\Roaming\UAC Control\UAC Control.exe'" /f3⤵
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nanias" /tr "'C:\Users\Admin\AppData\Roaming\UAC Control\UAC Control.exe'" /f4⤵
- Creates scheduled task(s)
PID:620
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\UAC Control\UAC Control.exe" "C:\Users\Admin\AppData\Roaming\UAC Control\UAC Control.exe"3⤵PID:1996
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
335KB
MD59268b0a4743de79dc5a13bbc110d7625
SHA13813eae8baea870a0b9865a8bd73100e6ec57b70
SHA256700043106c930b06fa9ea4a403ca0929bacb82e1c7bd6abaa522b3c207270871
SHA51200631eb1b86c38850efc334d94bb78d3dd1259284386e9b28c04f2362db9554fece5e55492f01f6aa7fae1aa1c80c2974aba0b5fe93797dccdff2291b8363634
-
Filesize
335KB
MD59268b0a4743de79dc5a13bbc110d7625
SHA13813eae8baea870a0b9865a8bd73100e6ec57b70
SHA256700043106c930b06fa9ea4a403ca0929bacb82e1c7bd6abaa522b3c207270871
SHA51200631eb1b86c38850efc334d94bb78d3dd1259284386e9b28c04f2362db9554fece5e55492f01f6aa7fae1aa1c80c2974aba0b5fe93797dccdff2291b8363634