Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
11-01-2024 12:37
Static task
static1
Behavioral task
behavioral1
Sample
53897003f88e0a4cd2883bfbb5a2ac85.exe
Resource
win7-20231215-en
General
-
Target
53897003f88e0a4cd2883bfbb5a2ac85.exe
-
Size
1.1MB
-
MD5
53897003f88e0a4cd2883bfbb5a2ac85
-
SHA1
419eb269ed10622722997da21ec7cef11c059212
-
SHA256
4e86f84ad8430cadbfcd160b3efc18a81f24b027d3c3a35e96798bb8df06eabd
-
SHA512
b4c15b49457971c0b810f7b06df6764371e70a100e339094cc720788674bf73a9af870b2f42556e76ddc9030b33644558bdee980036d4e2a8da49b08a53d0f71
-
SSDEEP
24576:4AHnh+eWsN3skA4RV1Hom2KXMmHa97aWtjzjFtuM257:/h+ZkldoPK8Ya971XjFtA7
Malware Config
Extracted
limerat
1JBKLGyE6AnRGvk92A8x3m8qmXfh3fcEty
-
aes_key
nulled
-
antivm
true
-
c2_url
https://pastebin.com/raw/cXuQ0V20
-
delay
3
-
download_payload
false
-
install
false
-
install_name
Winservices.exe
-
main_folder
AppData
-
pin_spread
false
-
sub_folder
\
-
usb_spread
true
Extracted
limerat
-
antivm
false
-
c2_url
https://pastebin.com/raw/cXuQ0V20
-
download_payload
false
-
install
false
-
pin_spread
false
-
usb_spread
false
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
sdchange.exesdchange.exepid process 1912 sdchange.exe 1340 sdchange.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
RegAsm.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum RegAsm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 RegAsm.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule C:\Users\Admin\secinit\sdchange.exe autoit_exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
53897003f88e0a4cd2883bfbb5a2ac85.exesdchange.exesdchange.exedescription pid process target process PID 3028 set thread context of 1752 3028 53897003f88e0a4cd2883bfbb5a2ac85.exe RegAsm.exe PID 1912 set thread context of 308 1912 sdchange.exe RegAsm.exe PID 1340 set thread context of 1796 1340 sdchange.exe RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exepid process 1496 schtasks.exe 1988 schtasks.exe 3024 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
RegAsm.exedescription pid process Token: SeDebugPrivilege 1752 RegAsm.exe Token: SeDebugPrivilege 1752 RegAsm.exe -
Suspicious use of WriteProcessMemory 47 IoCs
Processes:
53897003f88e0a4cd2883bfbb5a2ac85.exetaskeng.exesdchange.exesdchange.exedescription pid process target process PID 3028 wrote to memory of 1752 3028 53897003f88e0a4cd2883bfbb5a2ac85.exe RegAsm.exe PID 3028 wrote to memory of 1752 3028 53897003f88e0a4cd2883bfbb5a2ac85.exe RegAsm.exe PID 3028 wrote to memory of 1752 3028 53897003f88e0a4cd2883bfbb5a2ac85.exe RegAsm.exe PID 3028 wrote to memory of 1752 3028 53897003f88e0a4cd2883bfbb5a2ac85.exe RegAsm.exe PID 3028 wrote to memory of 1752 3028 53897003f88e0a4cd2883bfbb5a2ac85.exe RegAsm.exe PID 3028 wrote to memory of 1752 3028 53897003f88e0a4cd2883bfbb5a2ac85.exe RegAsm.exe PID 3028 wrote to memory of 1752 3028 53897003f88e0a4cd2883bfbb5a2ac85.exe RegAsm.exe PID 3028 wrote to memory of 1752 3028 53897003f88e0a4cd2883bfbb5a2ac85.exe RegAsm.exe PID 3028 wrote to memory of 1752 3028 53897003f88e0a4cd2883bfbb5a2ac85.exe RegAsm.exe PID 3028 wrote to memory of 3024 3028 53897003f88e0a4cd2883bfbb5a2ac85.exe schtasks.exe PID 3028 wrote to memory of 3024 3028 53897003f88e0a4cd2883bfbb5a2ac85.exe schtasks.exe PID 3028 wrote to memory of 3024 3028 53897003f88e0a4cd2883bfbb5a2ac85.exe schtasks.exe PID 3028 wrote to memory of 3024 3028 53897003f88e0a4cd2883bfbb5a2ac85.exe schtasks.exe PID 2964 wrote to memory of 1912 2964 taskeng.exe sdchange.exe PID 2964 wrote to memory of 1912 2964 taskeng.exe sdchange.exe PID 2964 wrote to memory of 1912 2964 taskeng.exe sdchange.exe PID 2964 wrote to memory of 1912 2964 taskeng.exe sdchange.exe PID 1912 wrote to memory of 308 1912 sdchange.exe RegAsm.exe PID 1912 wrote to memory of 308 1912 sdchange.exe RegAsm.exe PID 1912 wrote to memory of 308 1912 sdchange.exe RegAsm.exe PID 1912 wrote to memory of 308 1912 sdchange.exe RegAsm.exe PID 1912 wrote to memory of 308 1912 sdchange.exe RegAsm.exe PID 1912 wrote to memory of 308 1912 sdchange.exe RegAsm.exe PID 1912 wrote to memory of 308 1912 sdchange.exe RegAsm.exe PID 1912 wrote to memory of 308 1912 sdchange.exe RegAsm.exe PID 1912 wrote to memory of 308 1912 sdchange.exe RegAsm.exe PID 1912 wrote to memory of 1496 1912 sdchange.exe schtasks.exe PID 1912 wrote to memory of 1496 1912 sdchange.exe schtasks.exe PID 1912 wrote to memory of 1496 1912 sdchange.exe schtasks.exe PID 1912 wrote to memory of 1496 1912 sdchange.exe schtasks.exe PID 2964 wrote to memory of 1340 2964 taskeng.exe sdchange.exe PID 2964 wrote to memory of 1340 2964 taskeng.exe sdchange.exe PID 2964 wrote to memory of 1340 2964 taskeng.exe sdchange.exe PID 2964 wrote to memory of 1340 2964 taskeng.exe sdchange.exe PID 1340 wrote to memory of 1796 1340 sdchange.exe RegAsm.exe PID 1340 wrote to memory of 1796 1340 sdchange.exe RegAsm.exe PID 1340 wrote to memory of 1796 1340 sdchange.exe RegAsm.exe PID 1340 wrote to memory of 1796 1340 sdchange.exe RegAsm.exe PID 1340 wrote to memory of 1796 1340 sdchange.exe RegAsm.exe PID 1340 wrote to memory of 1796 1340 sdchange.exe RegAsm.exe PID 1340 wrote to memory of 1796 1340 sdchange.exe RegAsm.exe PID 1340 wrote to memory of 1796 1340 sdchange.exe RegAsm.exe PID 1340 wrote to memory of 1796 1340 sdchange.exe RegAsm.exe PID 1340 wrote to memory of 1988 1340 sdchange.exe schtasks.exe PID 1340 wrote to memory of 1988 1340 sdchange.exe schtasks.exe PID 1340 wrote to memory of 1988 1340 sdchange.exe schtasks.exe PID 1340 wrote to memory of 1988 1340 sdchange.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\53897003f88e0a4cd2883bfbb5a2ac85.exe"C:\Users\Admin\AppData\Local\Temp\53897003f88e0a4cd2883bfbb5a2ac85.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Maps connected drives based on registry
- Suspicious use of AdjustPrivilegeToken
PID:1752
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn SettingSyncHost /tr "C:\Users\Admin\secinit\sdchange.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:3024
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {C28367C8-DE47-46CF-ACCC-E19ABD7E1E5E} S-1-5-21-3601492379-692465709-652514833-1000:CALKHSYM\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Users\Admin\secinit\sdchange.exeC:\Users\Admin\secinit\sdchange.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"3⤵PID:308
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn SettingSyncHost /tr "C:\Users\Admin\secinit\sdchange.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:1496
-
-
-
C:\Users\Admin\secinit\sdchange.exeC:\Users\Admin\secinit\sdchange.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1340 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"3⤵PID:1796
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn SettingSyncHost /tr "C:\Users\Admin\secinit\sdchange.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:1988
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
171KB
MD59c0c641c06238516f27941aa1166d427
SHA164cd549fb8cf014fcd9312aa7a5b023847b6c977
SHA2564276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f
SHA512936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06
-
Filesize
1.1MB
MD5c57b712841dab869aac36469b17cfba0
SHA168643d105244c87c66008cd183c3ebf4d4ec774b
SHA2564c05be393dcd72c0fe56572287305517e08023b93569c4102de0a8d99db0cc79
SHA512b6f822ccc27e3d04a36f5297cbeafba04674df5133b0a6dd2e669856206d409e18a9470f6c1575377a72eb5aba969e4fcf74f4ea1696558a153389e28de412c6