Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
11-03-2023 08:18
Static task
static1
Behavioral task
behavioral1
Sample
700043106c930b06fa9ea4a403ca0929bacb82e1c7bd6abaa522b3c207270871.exe
Resource
win7-20230220-en
General
-
Target
700043106c930b06fa9ea4a403ca0929bacb82e1c7bd6abaa522b3c207270871.exe
-
Size
335KB
-
MD5
9268b0a4743de79dc5a13bbc110d7625
-
SHA1
3813eae8baea870a0b9865a8bd73100e6ec57b70
-
SHA256
700043106c930b06fa9ea4a403ca0929bacb82e1c7bd6abaa522b3c207270871
-
SHA512
00631eb1b86c38850efc334d94bb78d3dd1259284386e9b28c04f2362db9554fece5e55492f01f6aa7fae1aa1c80c2974aba0b5fe93797dccdff2291b8363634
-
SSDEEP
6144:m+b24Srv5ztq9fq2OlioP8fZCbWpg505a:nbT8tg7OlioPWzpb
Malware Config
Extracted
limerat
-
aes_key
1234
-
antivm
false
-
c2_url
https://pastebin.com/raw/0VLKT4kX
-
delay
3
-
download_payload
false
-
install
false
-
install_name
Windows Compatibility Assistant.exe
-
main_folder
AppData
-
pin_spread
false
-
sub_folder
\
-
usb_spread
false
Signatures
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
700043106c930b06fa9ea4a403ca0929bacb82e1c7bd6abaa522b3c207270871.exedescription pid Process procid_target PID 1348 set thread context of 4552 1348 700043106c930b06fa9ea4a403ca0929bacb82e1c7bd6abaa522b3c207270871.exe 87 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
700043106c930b06fa9ea4a403ca0929bacb82e1c7bd6abaa522b3c207270871.exeRegAsm.exedescription pid Process Token: SeDebugPrivilege 1348 700043106c930b06fa9ea4a403ca0929bacb82e1c7bd6abaa522b3c207270871.exe Token: SeDebugPrivilege 4552 RegAsm.exe Token: SeDebugPrivilege 4552 RegAsm.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
700043106c930b06fa9ea4a403ca0929bacb82e1c7bd6abaa522b3c207270871.execmd.exedescription pid Process procid_target PID 1348 wrote to memory of 4552 1348 700043106c930b06fa9ea4a403ca0929bacb82e1c7bd6abaa522b3c207270871.exe 87 PID 1348 wrote to memory of 4552 1348 700043106c930b06fa9ea4a403ca0929bacb82e1c7bd6abaa522b3c207270871.exe 87 PID 1348 wrote to memory of 4552 1348 700043106c930b06fa9ea4a403ca0929bacb82e1c7bd6abaa522b3c207270871.exe 87 PID 1348 wrote to memory of 4552 1348 700043106c930b06fa9ea4a403ca0929bacb82e1c7bd6abaa522b3c207270871.exe 87 PID 1348 wrote to memory of 4552 1348 700043106c930b06fa9ea4a403ca0929bacb82e1c7bd6abaa522b3c207270871.exe 87 PID 1348 wrote to memory of 4552 1348 700043106c930b06fa9ea4a403ca0929bacb82e1c7bd6abaa522b3c207270871.exe 87 PID 1348 wrote to memory of 4552 1348 700043106c930b06fa9ea4a403ca0929bacb82e1c7bd6abaa522b3c207270871.exe 87 PID 1348 wrote to memory of 3276 1348 700043106c930b06fa9ea4a403ca0929bacb82e1c7bd6abaa522b3c207270871.exe 89 PID 1348 wrote to memory of 3276 1348 700043106c930b06fa9ea4a403ca0929bacb82e1c7bd6abaa522b3c207270871.exe 89 PID 1348 wrote to memory of 3276 1348 700043106c930b06fa9ea4a403ca0929bacb82e1c7bd6abaa522b3c207270871.exe 89 PID 1348 wrote to memory of 1272 1348 700043106c930b06fa9ea4a403ca0929bacb82e1c7bd6abaa522b3c207270871.exe 91 PID 1348 wrote to memory of 1272 1348 700043106c930b06fa9ea4a403ca0929bacb82e1c7bd6abaa522b3c207270871.exe 91 PID 1348 wrote to memory of 1272 1348 700043106c930b06fa9ea4a403ca0929bacb82e1c7bd6abaa522b3c207270871.exe 91 PID 1348 wrote to memory of 5112 1348 700043106c930b06fa9ea4a403ca0929bacb82e1c7bd6abaa522b3c207270871.exe 90 PID 1348 wrote to memory of 5112 1348 700043106c930b06fa9ea4a403ca0929bacb82e1c7bd6abaa522b3c207270871.exe 90 PID 1348 wrote to memory of 5112 1348 700043106c930b06fa9ea4a403ca0929bacb82e1c7bd6abaa522b3c207270871.exe 90 PID 1272 wrote to memory of 4588 1272 cmd.exe 95 PID 1272 wrote to memory of 4588 1272 cmd.exe 95 PID 1272 wrote to memory of 4588 1272 cmd.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\700043106c930b06fa9ea4a403ca0929bacb82e1c7bd6abaa522b3c207270871.exe"C:\Users\Admin\AppData\Local\Temp\700043106c930b06fa9ea4a403ca0929bacb82e1c7bd6abaa522b3c207270871.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1348 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4552
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\UAC Control"2⤵PID:3276
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\700043106c930b06fa9ea4a403ca0929bacb82e1c7bd6abaa522b3c207270871.exe" "C:\Users\Admin\AppData\Roaming\UAC Control\UAC Control.exe"2⤵PID:5112
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nanias" /tr "'C:\Users\Admin\AppData\Roaming\UAC Control\UAC Control.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1272 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nanias" /tr "'C:\Users\Admin\AppData\Roaming\UAC Control\UAC Control.exe'" /f3⤵
- Creates scheduled task(s)
PID:4588
-
-