Analysis
-
max time kernel
137s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
15-10-2023 19:46
Static task
static1
Behavioral task
behavioral1
Sample
cd348d8f8a74c9ceba525ccbf26a7e70_exe32.exe
Resource
win7-20230831-en
General
-
Target
cd348d8f8a74c9ceba525ccbf26a7e70_exe32.exe
-
Size
1.1MB
-
MD5
cd348d8f8a74c9ceba525ccbf26a7e70
-
SHA1
55a371874bf3b68925a9c98fe91aba703aec0bc6
-
SHA256
a491a0d38b7f90a19b5fea4beb3dd65468517cd424024ea9bbc18524835fc6f7
-
SHA512
0ce3ba5abd2a4dd3a6d523fffbdc83fc634ffaccf338b3a2ad7677f0d2cfe17da7c94bce8715ce2ceff75b0283ff339fff61ac8ca6a4953bbcf7cb6fa67b96a7
-
SSDEEP
24576:4AHnh+eWsN3skA4RV1Hom2KXMmHa97aWtjzjFtuM250:/h+ZkldoPK8Ya971XjFtA0
Malware Config
Extracted
limerat
1JBKLGyE6AnRGvk92A8x3m8qmXfh3fcEty
-
aes_key
nulled
-
antivm
true
-
c2_url
https://pastebin.com/raw/cXuQ0V20
-
delay
3
-
download_payload
false
-
install
false
-
install_name
Winservices.exe
-
main_folder
AppData
-
pin_spread
false
-
sub_folder
\
-
usb_spread
true
Extracted
limerat
-
antivm
false
-
c2_url
https://pastebin.com/raw/cXuQ0V20
-
download_payload
false
-
install
false
-
pin_spread
false
-
usb_spread
false
Signatures
-
Executes dropped EXE 3 IoCs
Processes:
sdchange.exesdchange.exesdchange.exepid process 2884 sdchange.exe 2192 sdchange.exe 1520 sdchange.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
RegAsm.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum RegAsm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 RegAsm.exe -
AutoIT Executable 4 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule C:\Users\Admin\secinit\sdchange.exe autoit_exe C:\Users\Admin\secinit\sdchange.exe autoit_exe C:\Users\Admin\secinit\sdchange.exe autoit_exe C:\Users\Admin\secinit\sdchange.exe autoit_exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
cd348d8f8a74c9ceba525ccbf26a7e70_exe32.exesdchange.exesdchange.exesdchange.exedescription pid process target process PID 1272 set thread context of 2668 1272 cd348d8f8a74c9ceba525ccbf26a7e70_exe32.exe RegAsm.exe PID 2884 set thread context of 2856 2884 sdchange.exe RegAsm.exe PID 2192 set thread context of 1744 2192 sdchange.exe RegAsm.exe PID 1520 set thread context of 844 1520 sdchange.exe RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 2932 schtasks.exe 1556 schtasks.exe 2616 schtasks.exe 2372 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
RegAsm.exedescription pid process Token: SeDebugPrivilege 2668 RegAsm.exe Token: SeDebugPrivilege 2668 RegAsm.exe -
Suspicious use of WriteProcessMemory 60 IoCs
Processes:
cd348d8f8a74c9ceba525ccbf26a7e70_exe32.exetaskeng.exesdchange.exesdchange.exesdchange.exedescription pid process target process PID 1272 wrote to memory of 2668 1272 cd348d8f8a74c9ceba525ccbf26a7e70_exe32.exe RegAsm.exe PID 1272 wrote to memory of 2668 1272 cd348d8f8a74c9ceba525ccbf26a7e70_exe32.exe RegAsm.exe PID 1272 wrote to memory of 2668 1272 cd348d8f8a74c9ceba525ccbf26a7e70_exe32.exe RegAsm.exe PID 1272 wrote to memory of 2668 1272 cd348d8f8a74c9ceba525ccbf26a7e70_exe32.exe RegAsm.exe PID 1272 wrote to memory of 2668 1272 cd348d8f8a74c9ceba525ccbf26a7e70_exe32.exe RegAsm.exe PID 1272 wrote to memory of 2668 1272 cd348d8f8a74c9ceba525ccbf26a7e70_exe32.exe RegAsm.exe PID 1272 wrote to memory of 2668 1272 cd348d8f8a74c9ceba525ccbf26a7e70_exe32.exe RegAsm.exe PID 1272 wrote to memory of 2668 1272 cd348d8f8a74c9ceba525ccbf26a7e70_exe32.exe RegAsm.exe PID 1272 wrote to memory of 2668 1272 cd348d8f8a74c9ceba525ccbf26a7e70_exe32.exe RegAsm.exe PID 1272 wrote to memory of 2616 1272 cd348d8f8a74c9ceba525ccbf26a7e70_exe32.exe schtasks.exe PID 1272 wrote to memory of 2616 1272 cd348d8f8a74c9ceba525ccbf26a7e70_exe32.exe schtasks.exe PID 1272 wrote to memory of 2616 1272 cd348d8f8a74c9ceba525ccbf26a7e70_exe32.exe schtasks.exe PID 1272 wrote to memory of 2616 1272 cd348d8f8a74c9ceba525ccbf26a7e70_exe32.exe schtasks.exe PID 3012 wrote to memory of 2884 3012 taskeng.exe sdchange.exe PID 3012 wrote to memory of 2884 3012 taskeng.exe sdchange.exe PID 3012 wrote to memory of 2884 3012 taskeng.exe sdchange.exe PID 3012 wrote to memory of 2884 3012 taskeng.exe sdchange.exe PID 2884 wrote to memory of 2856 2884 sdchange.exe RegAsm.exe PID 2884 wrote to memory of 2856 2884 sdchange.exe RegAsm.exe PID 2884 wrote to memory of 2856 2884 sdchange.exe RegAsm.exe PID 2884 wrote to memory of 2856 2884 sdchange.exe RegAsm.exe PID 2884 wrote to memory of 2856 2884 sdchange.exe RegAsm.exe PID 2884 wrote to memory of 2856 2884 sdchange.exe RegAsm.exe PID 2884 wrote to memory of 2856 2884 sdchange.exe RegAsm.exe PID 2884 wrote to memory of 2856 2884 sdchange.exe RegAsm.exe PID 2884 wrote to memory of 2856 2884 sdchange.exe RegAsm.exe PID 2884 wrote to memory of 2372 2884 sdchange.exe schtasks.exe PID 2884 wrote to memory of 2372 2884 sdchange.exe schtasks.exe PID 2884 wrote to memory of 2372 2884 sdchange.exe schtasks.exe PID 2884 wrote to memory of 2372 2884 sdchange.exe schtasks.exe PID 3012 wrote to memory of 2192 3012 taskeng.exe sdchange.exe PID 3012 wrote to memory of 2192 3012 taskeng.exe sdchange.exe PID 3012 wrote to memory of 2192 3012 taskeng.exe sdchange.exe PID 3012 wrote to memory of 2192 3012 taskeng.exe sdchange.exe PID 2192 wrote to memory of 1744 2192 sdchange.exe RegAsm.exe PID 2192 wrote to memory of 1744 2192 sdchange.exe RegAsm.exe PID 2192 wrote to memory of 1744 2192 sdchange.exe RegAsm.exe PID 2192 wrote to memory of 1744 2192 sdchange.exe RegAsm.exe PID 2192 wrote to memory of 1744 2192 sdchange.exe RegAsm.exe PID 2192 wrote to memory of 1744 2192 sdchange.exe RegAsm.exe PID 2192 wrote to memory of 1744 2192 sdchange.exe RegAsm.exe PID 2192 wrote to memory of 1744 2192 sdchange.exe RegAsm.exe PID 2192 wrote to memory of 1744 2192 sdchange.exe RegAsm.exe PID 2192 wrote to memory of 2932 2192 sdchange.exe schtasks.exe PID 2192 wrote to memory of 2932 2192 sdchange.exe schtasks.exe PID 2192 wrote to memory of 2932 2192 sdchange.exe schtasks.exe PID 2192 wrote to memory of 2932 2192 sdchange.exe schtasks.exe PID 3012 wrote to memory of 1520 3012 taskeng.exe sdchange.exe PID 3012 wrote to memory of 1520 3012 taskeng.exe sdchange.exe PID 3012 wrote to memory of 1520 3012 taskeng.exe sdchange.exe PID 3012 wrote to memory of 1520 3012 taskeng.exe sdchange.exe PID 1520 wrote to memory of 844 1520 sdchange.exe RegAsm.exe PID 1520 wrote to memory of 844 1520 sdchange.exe RegAsm.exe PID 1520 wrote to memory of 844 1520 sdchange.exe RegAsm.exe PID 1520 wrote to memory of 844 1520 sdchange.exe RegAsm.exe PID 1520 wrote to memory of 844 1520 sdchange.exe RegAsm.exe PID 1520 wrote to memory of 844 1520 sdchange.exe RegAsm.exe PID 1520 wrote to memory of 844 1520 sdchange.exe RegAsm.exe PID 1520 wrote to memory of 844 1520 sdchange.exe RegAsm.exe PID 1520 wrote to memory of 844 1520 sdchange.exe RegAsm.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\cd348d8f8a74c9ceba525ccbf26a7e70_exe32.exe"C:\Users\Admin\AppData\Local\Temp\cd348d8f8a74c9ceba525ccbf26a7e70_exe32.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1272 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Maps connected drives based on registry
- Suspicious use of AdjustPrivilegeToken
PID:2668
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn SettingSyncHost /tr "C:\Users\Admin\secinit\sdchange.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:2616
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {E72994B2-E666-48E1-8875-FFFB2DECCE1B} S-1-5-21-3849525425-30183055-657688904-1000:KGPMNUDG\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Users\Admin\secinit\sdchange.exeC:\Users\Admin\secinit\sdchange.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"3⤵PID:2856
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn SettingSyncHost /tr "C:\Users\Admin\secinit\sdchange.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:2372
-
-
-
C:\Users\Admin\secinit\sdchange.exeC:\Users\Admin\secinit\sdchange.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2192 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"3⤵PID:1744
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn SettingSyncHost /tr "C:\Users\Admin\secinit\sdchange.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:2932
-
-
-
C:\Users\Admin\secinit\sdchange.exeC:\Users\Admin\secinit\sdchange.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"3⤵PID:844
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn SettingSyncHost /tr "C:\Users\Admin\secinit\sdchange.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:1556
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
61KB
MD5f3441b8572aae8801c04f3060b550443
SHA14ef0a35436125d6821831ef36c28ffaf196cda15
SHA2566720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf
SHA5125ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9
-
Filesize
163KB
MD59441737383d21192400eca82fda910ec
SHA1725e0d606a4fc9ba44aa8ffde65bed15e65367e4
SHA256bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5
SHA5127608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf
-
Filesize
1.1MB
MD5c8f07cb7fa1c83889d4371b1336f44e3
SHA129be028194364313274169b439b9fce3819bcfdd
SHA2567c323a91e4c38f1bb5b657b887893acee245841b7cdd213051ea349a0db30973
SHA512edfb14a97618140f50738c943bfd73f43ce47a8afb41486b2d14d1d10ac7bd16c606f9a70c358071592b7c31bb9c2a9b2ee9e87f85cca40d33ed87bd2860117a
-
Filesize
1.1MB
MD5c8f07cb7fa1c83889d4371b1336f44e3
SHA129be028194364313274169b439b9fce3819bcfdd
SHA2567c323a91e4c38f1bb5b657b887893acee245841b7cdd213051ea349a0db30973
SHA512edfb14a97618140f50738c943bfd73f43ce47a8afb41486b2d14d1d10ac7bd16c606f9a70c358071592b7c31bb9c2a9b2ee9e87f85cca40d33ed87bd2860117a
-
Filesize
1.1MB
MD5c8f07cb7fa1c83889d4371b1336f44e3
SHA129be028194364313274169b439b9fce3819bcfdd
SHA2567c323a91e4c38f1bb5b657b887893acee245841b7cdd213051ea349a0db30973
SHA512edfb14a97618140f50738c943bfd73f43ce47a8afb41486b2d14d1d10ac7bd16c606f9a70c358071592b7c31bb9c2a9b2ee9e87f85cca40d33ed87bd2860117a
-
Filesize
1.1MB
MD5c8f07cb7fa1c83889d4371b1336f44e3
SHA129be028194364313274169b439b9fce3819bcfdd
SHA2567c323a91e4c38f1bb5b657b887893acee245841b7cdd213051ea349a0db30973
SHA512edfb14a97618140f50738c943bfd73f43ce47a8afb41486b2d14d1d10ac7bd16c606f9a70c358071592b7c31bb9c2a9b2ee9e87f85cca40d33ed87bd2860117a