Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
04-02-2024 20:07
Static task
static1
Behavioral task
behavioral1
Sample
90091c8c9c69b12fe47cee45e5090bf9.exe
Resource
win7-20231129-en
General
-
Target
90091c8c9c69b12fe47cee45e5090bf9.exe
-
Size
1.1MB
-
MD5
90091c8c9c69b12fe47cee45e5090bf9
-
SHA1
e7faaf6695ac2c30dbda38e576e6f50eaa04127a
-
SHA256
7d900c842228164a450c070b49db71709f73aab97f548167e79742f505e2edc7
-
SHA512
d772aeb2fc7aac1c30f0e5b4fd782b523d56c3875e40c612d24fa19e0023cee960f149b633fc98c2c2785e13d806a1fb4d32b7f29a605034acbfec54c2ebdabb
-
SSDEEP
24576:e4S/d3uKzksuksSmmRBhZfyrBvEiomcy8jh8N6ZNXZ:dKLmCZMBvEirc+N6ZNX
Malware Config
Extracted
limerat
bc1q5746qkzdr628cmq4swa02lpu2mk69t0pdxdgzs
-
aes_key
Wealth1000$
-
antivm
false
-
c2_url
https://pastebin.com/raw/LF04hVta
-
delay
3
-
download_payload
false
-
install
false
-
install_name
Wservices.exe
-
main_folder
Temp
-
pin_spread
false
-
sub_folder
\
-
usb_spread
true
Extracted
limerat
-
antivm
false
-
c2_url
https://pastebin.com/raw/LF04hVta
-
download_payload
false
-
install
false
-
pin_spread
false
-
usb_spread
false
Signatures
-
CustAttr .NET packer 1 IoCs
Detects CustAttr .NET packer in memory.
Processes:
resource yara_rule behavioral2/memory/4892-7-0x0000000005B70000-0x0000000005B82000-memory.dmp CustAttr -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
90091c8c9c69b12fe47cee45e5090bf9.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\Control Panel\International\Geo\Nation 90091c8c9c69b12fe47cee45e5090bf9.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
90091c8c9c69b12fe47cee45e5090bf9.exedescription pid process target process PID 4892 set thread context of 208 4892 90091c8c9c69b12fe47cee45e5090bf9.exe RegSvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
RegSvcs.exedescription pid process Token: SeDebugPrivilege 208 RegSvcs.exe Token: SeDebugPrivilege 208 RegSvcs.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
90091c8c9c69b12fe47cee45e5090bf9.exedescription pid process target process PID 4892 wrote to memory of 2096 4892 90091c8c9c69b12fe47cee45e5090bf9.exe schtasks.exe PID 4892 wrote to memory of 2096 4892 90091c8c9c69b12fe47cee45e5090bf9.exe schtasks.exe PID 4892 wrote to memory of 2096 4892 90091c8c9c69b12fe47cee45e5090bf9.exe schtasks.exe PID 4892 wrote to memory of 208 4892 90091c8c9c69b12fe47cee45e5090bf9.exe RegSvcs.exe PID 4892 wrote to memory of 208 4892 90091c8c9c69b12fe47cee45e5090bf9.exe RegSvcs.exe PID 4892 wrote to memory of 208 4892 90091c8c9c69b12fe47cee45e5090bf9.exe RegSvcs.exe PID 4892 wrote to memory of 208 4892 90091c8c9c69b12fe47cee45e5090bf9.exe RegSvcs.exe PID 4892 wrote to memory of 208 4892 90091c8c9c69b12fe47cee45e5090bf9.exe RegSvcs.exe PID 4892 wrote to memory of 208 4892 90091c8c9c69b12fe47cee45e5090bf9.exe RegSvcs.exe PID 4892 wrote to memory of 208 4892 90091c8c9c69b12fe47cee45e5090bf9.exe RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\90091c8c9c69b12fe47cee45e5090bf9.exe"C:\Users\Admin\AppData\Local\Temp\90091c8c9c69b12fe47cee45e5090bf9.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4892 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pqfTsGmCOXK" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEF61.tmp"2⤵
- Creates scheduled task(s)
PID:2096
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:208
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54cfd8799486830a7e6a13bf2887cf500
SHA1b29a99739fe65500b2b75871b3aae46c069f877f
SHA256898f8a65b5fafc620b67401e13ca3417831818c77c81a6ab48df993b5884bf10
SHA5125c98ce3f120dcb704e2da3172386a8b9896810e1306400e1694d6642272a497b00b02c97ef663a14dc88bdbee74de06db70de8cb938e8d8106422476bd95628d