Analysis
-
max time kernel
133s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
17-03-2023 01:30
Behavioral task
behavioral1
Sample
KarmaC2.exe
Resource
win7-20230220-en
General
-
Target
KarmaC2.exe
-
Size
29KB
-
MD5
0004261b01160f4adc3050e3be0a82ff
-
SHA1
155cacc06654342aa73c3335c2fe10ade7dc6120
-
SHA256
b2f67b7b8641b924f9679f751d155ec8401d41fc90be278853c1daedfe3f3f8f
-
SHA512
1ba0126579441d97b384743079412eaee6e773ea65dcb501acc97710eafb12102ced555cf366d0082f406d6108e8bd5a326425fe2766b0b385d709f38e88f15f
-
SSDEEP
384:4B+Sbj6NKgRO6lpFAHnEmoqDSHGc2keGQvDKNrCeJE3WNgPoNdMfnm5LW6OerudF:mpg06lpFwnAm5kHe45Nz8fm5L3O+Stj
Malware Config
Extracted
limerat
bc1q8n9tez4738fhu4zzv4kk3487ydq3ruagasdt08
-
aes_key
serenityx.ddns.net
-
antivm
true
-
c2_url
https://pastebin.com/raw/2mVPRNdY
-
delay
3
-
download_payload
true
-
install
true
-
install_name
OneDrive.exe
-
main_folder
AppData
-
pin_spread
false
-
sub_folder
\Windows NT\
-
usb_spread
true
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
KarmaC2.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation KarmaC2.exe -
Executes dropped EXE 1 IoCs
Processes:
OneDrive.exepid Process 3844 OneDrive.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
OneDrive.exedescription pid Process Token: SeDebugPrivilege 3844 OneDrive.exe Token: SeDebugPrivilege 3844 OneDrive.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
KarmaC2.exedescription pid Process procid_target PID 2720 wrote to memory of 3824 2720 KarmaC2.exe 86 PID 2720 wrote to memory of 3824 2720 KarmaC2.exe 86 PID 2720 wrote to memory of 3824 2720 KarmaC2.exe 86 PID 2720 wrote to memory of 3844 2720 KarmaC2.exe 88 PID 2720 wrote to memory of 3844 2720 KarmaC2.exe 88 PID 2720 wrote to memory of 3844 2720 KarmaC2.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\KarmaC2.exe"C:\Users\Admin\AppData\Local\Temp\KarmaC2.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Roaming\Windows NT\OneDrive.exe'"2⤵
- Creates scheduled task(s)
PID:3824
-
-
C:\Users\Admin\AppData\Roaming\Windows NT\OneDrive.exe"C:\Users\Admin\AppData\Roaming\Windows NT\OneDrive.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3844
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
29KB
MD50004261b01160f4adc3050e3be0a82ff
SHA1155cacc06654342aa73c3335c2fe10ade7dc6120
SHA256b2f67b7b8641b924f9679f751d155ec8401d41fc90be278853c1daedfe3f3f8f
SHA5121ba0126579441d97b384743079412eaee6e773ea65dcb501acc97710eafb12102ced555cf366d0082f406d6108e8bd5a326425fe2766b0b385d709f38e88f15f
-
Filesize
29KB
MD50004261b01160f4adc3050e3be0a82ff
SHA1155cacc06654342aa73c3335c2fe10ade7dc6120
SHA256b2f67b7b8641b924f9679f751d155ec8401d41fc90be278853c1daedfe3f3f8f
SHA5121ba0126579441d97b384743079412eaee6e773ea65dcb501acc97710eafb12102ced555cf366d0082f406d6108e8bd5a326425fe2766b0b385d709f38e88f15f
-
Filesize
29KB
MD50004261b01160f4adc3050e3be0a82ff
SHA1155cacc06654342aa73c3335c2fe10ade7dc6120
SHA256b2f67b7b8641b924f9679f751d155ec8401d41fc90be278853c1daedfe3f3f8f
SHA5121ba0126579441d97b384743079412eaee6e773ea65dcb501acc97710eafb12102ced555cf366d0082f406d6108e8bd5a326425fe2766b0b385d709f38e88f15f