Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
15-10-2023 19:46
Static task
static1
Behavioral task
behavioral1
Sample
cd348d8f8a74c9ceba525ccbf26a7e70_exe32.exe
Resource
win7-20230831-en
General
-
Target
cd348d8f8a74c9ceba525ccbf26a7e70_exe32.exe
-
Size
1.1MB
-
MD5
cd348d8f8a74c9ceba525ccbf26a7e70
-
SHA1
55a371874bf3b68925a9c98fe91aba703aec0bc6
-
SHA256
a491a0d38b7f90a19b5fea4beb3dd65468517cd424024ea9bbc18524835fc6f7
-
SHA512
0ce3ba5abd2a4dd3a6d523fffbdc83fc634ffaccf338b3a2ad7677f0d2cfe17da7c94bce8715ce2ceff75b0283ff339fff61ac8ca6a4953bbcf7cb6fa67b96a7
-
SSDEEP
24576:4AHnh+eWsN3skA4RV1Hom2KXMmHa97aWtjzjFtuM250:/h+ZkldoPK8Ya971XjFtA0
Malware Config
Extracted
limerat
1JBKLGyE6AnRGvk92A8x3m8qmXfh3fcEty
-
aes_key
nulled
-
antivm
true
-
c2_url
https://pastebin.com/raw/cXuQ0V20
-
delay
3
-
download_payload
false
-
install
false
-
install_name
Winservices.exe
-
main_folder
AppData
-
pin_spread
false
-
sub_folder
\
-
usb_spread
true
Extracted
limerat
-
antivm
false
-
c2_url
https://pastebin.com/raw/cXuQ0V20
-
download_payload
false
-
install
false
-
pin_spread
false
-
usb_spread
false
Signatures
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
cd348d8f8a74c9ceba525ccbf26a7e70_exe32.exesdchange.exesdchange.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000\Control Panel\International\Geo\Nation cd348d8f8a74c9ceba525ccbf26a7e70_exe32.exe Key value queried \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000\Control Panel\International\Geo\Nation sdchange.exe Key value queried \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000\Control Panel\International\Geo\Nation sdchange.exe -
Executes dropped EXE 2 IoCs
Processes:
sdchange.exesdchange.exepid process 4816 sdchange.exe 4704 sdchange.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
RegAsm.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum RegAsm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 RegAsm.exe -
AutoIT Executable 3 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule C:\Users\Admin\secinit\sdchange.exe autoit_exe C:\Users\Admin\secinit\sdchange.exe autoit_exe C:\Users\Admin\secinit\sdchange.exe autoit_exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
cd348d8f8a74c9ceba525ccbf26a7e70_exe32.exesdchange.exesdchange.exedescription pid process target process PID 4524 set thread context of 1152 4524 cd348d8f8a74c9ceba525ccbf26a7e70_exe32.exe RegAsm.exe PID 4816 set thread context of 3356 4816 sdchange.exe RegAsm.exe PID 4704 set thread context of 1832 4704 sdchange.exe RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exepid process 4944 schtasks.exe 2720 schtasks.exe 1220 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
RegAsm.exedescription pid process Token: SeDebugPrivilege 1152 RegAsm.exe Token: SeDebugPrivilege 1152 RegAsm.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
cd348d8f8a74c9ceba525ccbf26a7e70_exe32.exesdchange.exesdchange.exedescription pid process target process PID 4524 wrote to memory of 1152 4524 cd348d8f8a74c9ceba525ccbf26a7e70_exe32.exe RegAsm.exe PID 4524 wrote to memory of 1152 4524 cd348d8f8a74c9ceba525ccbf26a7e70_exe32.exe RegAsm.exe PID 4524 wrote to memory of 1152 4524 cd348d8f8a74c9ceba525ccbf26a7e70_exe32.exe RegAsm.exe PID 4524 wrote to memory of 1152 4524 cd348d8f8a74c9ceba525ccbf26a7e70_exe32.exe RegAsm.exe PID 4524 wrote to memory of 1152 4524 cd348d8f8a74c9ceba525ccbf26a7e70_exe32.exe RegAsm.exe PID 4524 wrote to memory of 2720 4524 cd348d8f8a74c9ceba525ccbf26a7e70_exe32.exe schtasks.exe PID 4524 wrote to memory of 2720 4524 cd348d8f8a74c9ceba525ccbf26a7e70_exe32.exe schtasks.exe PID 4524 wrote to memory of 2720 4524 cd348d8f8a74c9ceba525ccbf26a7e70_exe32.exe schtasks.exe PID 4816 wrote to memory of 3356 4816 sdchange.exe RegAsm.exe PID 4816 wrote to memory of 3356 4816 sdchange.exe RegAsm.exe PID 4816 wrote to memory of 3356 4816 sdchange.exe RegAsm.exe PID 4816 wrote to memory of 3356 4816 sdchange.exe RegAsm.exe PID 4816 wrote to memory of 3356 4816 sdchange.exe RegAsm.exe PID 4816 wrote to memory of 1220 4816 sdchange.exe schtasks.exe PID 4816 wrote to memory of 1220 4816 sdchange.exe schtasks.exe PID 4816 wrote to memory of 1220 4816 sdchange.exe schtasks.exe PID 4704 wrote to memory of 1832 4704 sdchange.exe RegAsm.exe PID 4704 wrote to memory of 1832 4704 sdchange.exe RegAsm.exe PID 4704 wrote to memory of 1832 4704 sdchange.exe RegAsm.exe PID 4704 wrote to memory of 1832 4704 sdchange.exe RegAsm.exe PID 4704 wrote to memory of 1832 4704 sdchange.exe RegAsm.exe PID 4704 wrote to memory of 4944 4704 sdchange.exe schtasks.exe PID 4704 wrote to memory of 4944 4704 sdchange.exe schtasks.exe PID 4704 wrote to memory of 4944 4704 sdchange.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\cd348d8f8a74c9ceba525ccbf26a7e70_exe32.exe"C:\Users\Admin\AppData\Local\Temp\cd348d8f8a74c9ceba525ccbf26a7e70_exe32.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4524 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Maps connected drives based on registry
- Suspicious use of AdjustPrivilegeToken
PID:1152
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn SettingSyncHost /tr "C:\Users\Admin\secinit\sdchange.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:2720
-
-
C:\Users\Admin\secinit\sdchange.exeC:\Users\Admin\secinit\sdchange.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4816 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵PID:3356
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn SettingSyncHost /tr "C:\Users\Admin\secinit\sdchange.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:1220
-
-
C:\Users\Admin\secinit\sdchange.exeC:\Users\Admin\secinit\sdchange.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4704 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵PID:1832
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn SettingSyncHost /tr "C:\Users\Admin\secinit\sdchange.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:4944
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
316B
MD59f893d94b017a0684012d50319c9ffbe
SHA1140cc2cb6b2520ba4f9a1f666a5f679853472793
SHA2568a7cb420c82edf1bb2c7bdfef52091e5169fabaecc370e120985e91406fcbbec
SHA5124b7df94d3622b82d852b0f532d7fd810ca2113d7b737ec417023d5b2142e9e79414a06d22647d73f8bc114f8e871a3a741a479b0aba48892f9078975ec78acba
-
Filesize
1.1MB
MD5c5329c1cdd0454beb96bd38e6b90b2d6
SHA1de04ce55c4151f6ca656c59de7cc63bd82aa05dc
SHA2568fc2110bf4fc0ff1e9a52a14e04eff567c1b4af178d765f13d105e8b50c9415f
SHA512c4407f64b4e4b466d9a9669369a0aec15ac2d5abb921c16124446aff2db43657d7a8324e590458788cbfbf1ba9cdff8220e679f01dc19cc86eacd071f00100b5
-
Filesize
1.1MB
MD5c5329c1cdd0454beb96bd38e6b90b2d6
SHA1de04ce55c4151f6ca656c59de7cc63bd82aa05dc
SHA2568fc2110bf4fc0ff1e9a52a14e04eff567c1b4af178d765f13d105e8b50c9415f
SHA512c4407f64b4e4b466d9a9669369a0aec15ac2d5abb921c16124446aff2db43657d7a8324e590458788cbfbf1ba9cdff8220e679f01dc19cc86eacd071f00100b5
-
Filesize
1.1MB
MD5c5329c1cdd0454beb96bd38e6b90b2d6
SHA1de04ce55c4151f6ca656c59de7cc63bd82aa05dc
SHA2568fc2110bf4fc0ff1e9a52a14e04eff567c1b4af178d765f13d105e8b50c9415f
SHA512c4407f64b4e4b466d9a9669369a0aec15ac2d5abb921c16124446aff2db43657d7a8324e590458788cbfbf1ba9cdff8220e679f01dc19cc86eacd071f00100b5