Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
11-01-2024 20:19
Static task
static1
Behavioral task
behavioral1
Sample
53897003f88e0a4cd2883bfbb5a2ac85.exe
Resource
win7-20231215-en
General
-
Target
53897003f88e0a4cd2883bfbb5a2ac85.exe
-
Size
1.1MB
-
MD5
53897003f88e0a4cd2883bfbb5a2ac85
-
SHA1
419eb269ed10622722997da21ec7cef11c059212
-
SHA256
4e86f84ad8430cadbfcd160b3efc18a81f24b027d3c3a35e96798bb8df06eabd
-
SHA512
b4c15b49457971c0b810f7b06df6764371e70a100e339094cc720788674bf73a9af870b2f42556e76ddc9030b33644558bdee980036d4e2a8da49b08a53d0f71
-
SSDEEP
24576:4AHnh+eWsN3skA4RV1Hom2KXMmHa97aWtjzjFtuM257:/h+ZkldoPK8Ya971XjFtA7
Malware Config
Extracted
limerat
1JBKLGyE6AnRGvk92A8x3m8qmXfh3fcEty
-
aes_key
nulled
-
antivm
true
-
c2_url
https://pastebin.com/raw/cXuQ0V20
-
delay
3
-
download_payload
false
-
install
false
-
install_name
Winservices.exe
-
main_folder
AppData
-
pin_spread
false
-
sub_folder
\
-
usb_spread
true
Extracted
limerat
-
antivm
false
-
c2_url
https://pastebin.com/raw/cXuQ0V20
-
download_payload
false
-
install
false
-
pin_spread
false
-
usb_spread
false
Signatures
-
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
53897003f88e0a4cd2883bfbb5a2ac85.exesdchange.exesdchange.exesdchange.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\International\Geo\Nation 53897003f88e0a4cd2883bfbb5a2ac85.exe Key value queried \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\International\Geo\Nation sdchange.exe Key value queried \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\International\Geo\Nation sdchange.exe Key value queried \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\International\Geo\Nation sdchange.exe -
Executes dropped EXE 3 IoCs
Processes:
sdchange.exesdchange.exesdchange.exepid process 4192 sdchange.exe 4560 sdchange.exe 2948 sdchange.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
RegAsm.exedescription ioc process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum RegAsm.exe -
AutoIT Executable 2 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule C:\Users\Admin\secinit\sdchange.exe autoit_exe C:\Users\Admin\secinit\sdchange.exe autoit_exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
53897003f88e0a4cd2883bfbb5a2ac85.exesdchange.exesdchange.exesdchange.exedescription pid process target process PID 4512 set thread context of 2256 4512 53897003f88e0a4cd2883bfbb5a2ac85.exe RegAsm.exe PID 4192 set thread context of 5080 4192 sdchange.exe RegAsm.exe PID 4560 set thread context of 408 4560 sdchange.exe RegAsm.exe PID 2948 set thread context of 4576 2948 sdchange.exe RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 4420 schtasks.exe 3136 schtasks.exe 968 schtasks.exe 4372 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
RegAsm.exedescription pid process Token: SeDebugPrivilege 2256 RegAsm.exe Token: SeDebugPrivilege 2256 RegAsm.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
53897003f88e0a4cd2883bfbb5a2ac85.exesdchange.exesdchange.exesdchange.exedescription pid process target process PID 4512 wrote to memory of 2256 4512 53897003f88e0a4cd2883bfbb5a2ac85.exe RegAsm.exe PID 4512 wrote to memory of 2256 4512 53897003f88e0a4cd2883bfbb5a2ac85.exe RegAsm.exe PID 4512 wrote to memory of 2256 4512 53897003f88e0a4cd2883bfbb5a2ac85.exe RegAsm.exe PID 4512 wrote to memory of 2256 4512 53897003f88e0a4cd2883bfbb5a2ac85.exe RegAsm.exe PID 4512 wrote to memory of 2256 4512 53897003f88e0a4cd2883bfbb5a2ac85.exe RegAsm.exe PID 4512 wrote to memory of 968 4512 53897003f88e0a4cd2883bfbb5a2ac85.exe schtasks.exe PID 4512 wrote to memory of 968 4512 53897003f88e0a4cd2883bfbb5a2ac85.exe schtasks.exe PID 4512 wrote to memory of 968 4512 53897003f88e0a4cd2883bfbb5a2ac85.exe schtasks.exe PID 4192 wrote to memory of 5080 4192 sdchange.exe RegAsm.exe PID 4192 wrote to memory of 5080 4192 sdchange.exe RegAsm.exe PID 4192 wrote to memory of 5080 4192 sdchange.exe RegAsm.exe PID 4192 wrote to memory of 5080 4192 sdchange.exe RegAsm.exe PID 4192 wrote to memory of 5080 4192 sdchange.exe RegAsm.exe PID 4192 wrote to memory of 4372 4192 sdchange.exe schtasks.exe PID 4192 wrote to memory of 4372 4192 sdchange.exe schtasks.exe PID 4192 wrote to memory of 4372 4192 sdchange.exe schtasks.exe PID 4560 wrote to memory of 408 4560 sdchange.exe RegAsm.exe PID 4560 wrote to memory of 408 4560 sdchange.exe RegAsm.exe PID 4560 wrote to memory of 408 4560 sdchange.exe RegAsm.exe PID 4560 wrote to memory of 408 4560 sdchange.exe RegAsm.exe PID 4560 wrote to memory of 408 4560 sdchange.exe RegAsm.exe PID 4560 wrote to memory of 4420 4560 sdchange.exe schtasks.exe PID 4560 wrote to memory of 4420 4560 sdchange.exe schtasks.exe PID 4560 wrote to memory of 4420 4560 sdchange.exe schtasks.exe PID 2948 wrote to memory of 4576 2948 sdchange.exe RegAsm.exe PID 2948 wrote to memory of 4576 2948 sdchange.exe RegAsm.exe PID 2948 wrote to memory of 4576 2948 sdchange.exe RegAsm.exe PID 2948 wrote to memory of 4576 2948 sdchange.exe RegAsm.exe PID 2948 wrote to memory of 4576 2948 sdchange.exe RegAsm.exe PID 2948 wrote to memory of 3136 2948 sdchange.exe schtasks.exe PID 2948 wrote to memory of 3136 2948 sdchange.exe schtasks.exe PID 2948 wrote to memory of 3136 2948 sdchange.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\53897003f88e0a4cd2883bfbb5a2ac85.exe"C:\Users\Admin\AppData\Local\Temp\53897003f88e0a4cd2883bfbb5a2ac85.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4512 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Maps connected drives based on registry
- Suspicious use of AdjustPrivilegeToken
PID:2256
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn SettingSyncHost /tr "C:\Users\Admin\secinit\sdchange.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:968
-
-
C:\Users\Admin\secinit\sdchange.exeC:\Users\Admin\secinit\sdchange.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4192 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn SettingSyncHost /tr "C:\Users\Admin\secinit\sdchange.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:4372
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵PID:5080
-
-
C:\Users\Admin\secinit\sdchange.exeC:\Users\Admin\secinit\sdchange.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4560 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵PID:408
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn SettingSyncHost /tr "C:\Users\Admin\secinit\sdchange.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:4420
-
-
C:\Users\Admin\secinit\sdchange.exeC:\Users\Admin\secinit\sdchange.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵PID:4576
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn SettingSyncHost /tr "C:\Users\Admin\secinit\sdchange.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:3136
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
316B
MD59f893d94b017a0684012d50319c9ffbe
SHA1140cc2cb6b2520ba4f9a1f666a5f679853472793
SHA2568a7cb420c82edf1bb2c7bdfef52091e5169fabaecc370e120985e91406fcbbec
SHA5124b7df94d3622b82d852b0f532d7fd810ca2113d7b737ec417023d5b2142e9e79414a06d22647d73f8bc114f8e871a3a741a479b0aba48892f9078975ec78acba
-
Filesize
1.1MB
MD58d68446f60620a7ecdcebf21867444d8
SHA1d168150a13b85e86dc26778d97f60b8007df6c98
SHA256a0646d518702f9267adce6b8da225c57c9fe3f2b4ebe403173418d35f67f7848
SHA5120085c4ae0d75a93831643f6426147dd767f48a4d32fb56ae1fa0bd691ade38e65ab91f4b314ad97273199df02474920a96b6cc0ebd52a2aadc92b59b061b0a7c
-
Filesize
893KB
MD5edebde8b51a41b3c797268ec0ea4492d
SHA1021f69b76237aba31a98da515b6ebe773ceb4585
SHA25626a9562cbb2e042e31c4ca8b6e5cd85c87a309667103f1b7ff020a1c3126e9fc
SHA51241c83ef4f3b484afc353bd6d3568f8bba134180676dd402b3f967e47b9973537fe4f9b20c95806639c345d28494d24a7345d7537e15b8a75457c7b46c736628a