Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
28-02-2024 07:19
Static task
static1
Behavioral task
behavioral1
Sample
ab52200ad0e49b4376f6e816e4cf84a1.exe
Resource
win7-20240221-en
General
-
Target
ab52200ad0e49b4376f6e816e4cf84a1.exe
-
Size
1.1MB
-
MD5
ab52200ad0e49b4376f6e816e4cf84a1
-
SHA1
f1b157488357529c76d9e1ff4c9a5352ad1d0028
-
SHA256
2db5ed9ab6a2d81ca49933178f01d0e27455df3a113ba61e48dee0622a82a2c3
-
SHA512
81fd33be234c88e898fbd615c21434d0c4ef99238dab07aaa82cc5b5d39e25ac02da27ae724f8fa302139b997a69ef14683b07a20f8ed4a80ff273c60735c83e
-
SSDEEP
24576:4AHnh+eWsN3skA4RV1Hom2KXMmHa97aWtjzjFtuM25t:/h+ZkldoPK8Ya971XjFtAt
Malware Config
Extracted
limerat
1JBKLGyE6AnRGvk92A8x3m8qmXfh3fcEty
-
aes_key
nulled
-
antivm
true
-
c2_url
https://pastebin.com/raw/cXuQ0V20
-
delay
3
-
download_payload
false
-
install
false
-
install_name
Winservices.exe
-
main_folder
AppData
-
pin_spread
false
-
sub_folder
\
-
usb_spread
true
Extracted
limerat
-
antivm
false
-
c2_url
https://pastebin.com/raw/cXuQ0V20
-
download_payload
false
-
install
false
-
pin_spread
false
-
usb_spread
false
Signatures
-
Executes dropped EXE 3 IoCs
Processes:
sdchange.exesdchange.exesdchange.exepid process 2692 sdchange.exe 1880 sdchange.exe 1584 sdchange.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
RegAsm.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum RegAsm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 RegAsm.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule C:\Users\Admin\secinit\sdchange.exe autoit_exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
ab52200ad0e49b4376f6e816e4cf84a1.exesdchange.exesdchange.exesdchange.exedescription pid process target process PID 1388 set thread context of 1648 1388 ab52200ad0e49b4376f6e816e4cf84a1.exe RegAsm.exe PID 2692 set thread context of 2800 2692 sdchange.exe RegAsm.exe PID 1880 set thread context of 1916 1880 sdchange.exe RegAsm.exe PID 1584 set thread context of 544 1584 sdchange.exe RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 2592 schtasks.exe 1472 schtasks.exe 1168 schtasks.exe 1388 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
RegAsm.exedescription pid process Token: SeDebugPrivilege 1648 RegAsm.exe Token: SeDebugPrivilege 1648 RegAsm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
ab52200ad0e49b4376f6e816e4cf84a1.exetaskeng.exesdchange.exesdchange.exesdchange.exedescription pid process target process PID 1388 wrote to memory of 1648 1388 ab52200ad0e49b4376f6e816e4cf84a1.exe RegAsm.exe PID 1388 wrote to memory of 1648 1388 ab52200ad0e49b4376f6e816e4cf84a1.exe RegAsm.exe PID 1388 wrote to memory of 1648 1388 ab52200ad0e49b4376f6e816e4cf84a1.exe RegAsm.exe PID 1388 wrote to memory of 1648 1388 ab52200ad0e49b4376f6e816e4cf84a1.exe RegAsm.exe PID 1388 wrote to memory of 1648 1388 ab52200ad0e49b4376f6e816e4cf84a1.exe RegAsm.exe PID 1388 wrote to memory of 1648 1388 ab52200ad0e49b4376f6e816e4cf84a1.exe RegAsm.exe PID 1388 wrote to memory of 1648 1388 ab52200ad0e49b4376f6e816e4cf84a1.exe RegAsm.exe PID 1388 wrote to memory of 1648 1388 ab52200ad0e49b4376f6e816e4cf84a1.exe RegAsm.exe PID 1388 wrote to memory of 1648 1388 ab52200ad0e49b4376f6e816e4cf84a1.exe RegAsm.exe PID 1388 wrote to memory of 2592 1388 ab52200ad0e49b4376f6e816e4cf84a1.exe schtasks.exe PID 1388 wrote to memory of 2592 1388 ab52200ad0e49b4376f6e816e4cf84a1.exe schtasks.exe PID 1388 wrote to memory of 2592 1388 ab52200ad0e49b4376f6e816e4cf84a1.exe schtasks.exe PID 1388 wrote to memory of 2592 1388 ab52200ad0e49b4376f6e816e4cf84a1.exe schtasks.exe PID 2384 wrote to memory of 2692 2384 taskeng.exe sdchange.exe PID 2384 wrote to memory of 2692 2384 taskeng.exe sdchange.exe PID 2384 wrote to memory of 2692 2384 taskeng.exe sdchange.exe PID 2384 wrote to memory of 2692 2384 taskeng.exe sdchange.exe PID 2692 wrote to memory of 2800 2692 sdchange.exe RegAsm.exe PID 2692 wrote to memory of 2800 2692 sdchange.exe RegAsm.exe PID 2692 wrote to memory of 2800 2692 sdchange.exe RegAsm.exe PID 2692 wrote to memory of 2800 2692 sdchange.exe RegAsm.exe PID 2692 wrote to memory of 2800 2692 sdchange.exe RegAsm.exe PID 2692 wrote to memory of 2800 2692 sdchange.exe RegAsm.exe PID 2692 wrote to memory of 2800 2692 sdchange.exe RegAsm.exe PID 2692 wrote to memory of 2800 2692 sdchange.exe RegAsm.exe PID 2692 wrote to memory of 2800 2692 sdchange.exe RegAsm.exe PID 2692 wrote to memory of 1472 2692 sdchange.exe schtasks.exe PID 2692 wrote to memory of 1472 2692 sdchange.exe schtasks.exe PID 2692 wrote to memory of 1472 2692 sdchange.exe schtasks.exe PID 2692 wrote to memory of 1472 2692 sdchange.exe schtasks.exe PID 2384 wrote to memory of 1880 2384 taskeng.exe sdchange.exe PID 2384 wrote to memory of 1880 2384 taskeng.exe sdchange.exe PID 2384 wrote to memory of 1880 2384 taskeng.exe sdchange.exe PID 2384 wrote to memory of 1880 2384 taskeng.exe sdchange.exe PID 1880 wrote to memory of 1916 1880 sdchange.exe RegAsm.exe PID 1880 wrote to memory of 1916 1880 sdchange.exe RegAsm.exe PID 1880 wrote to memory of 1916 1880 sdchange.exe RegAsm.exe PID 1880 wrote to memory of 1916 1880 sdchange.exe RegAsm.exe PID 1880 wrote to memory of 1916 1880 sdchange.exe RegAsm.exe PID 1880 wrote to memory of 1916 1880 sdchange.exe RegAsm.exe PID 1880 wrote to memory of 1916 1880 sdchange.exe RegAsm.exe PID 1880 wrote to memory of 1916 1880 sdchange.exe RegAsm.exe PID 1880 wrote to memory of 1916 1880 sdchange.exe RegAsm.exe PID 1880 wrote to memory of 1168 1880 sdchange.exe schtasks.exe PID 1880 wrote to memory of 1168 1880 sdchange.exe schtasks.exe PID 1880 wrote to memory of 1168 1880 sdchange.exe schtasks.exe PID 1880 wrote to memory of 1168 1880 sdchange.exe schtasks.exe PID 2384 wrote to memory of 1584 2384 taskeng.exe sdchange.exe PID 2384 wrote to memory of 1584 2384 taskeng.exe sdchange.exe PID 2384 wrote to memory of 1584 2384 taskeng.exe sdchange.exe PID 2384 wrote to memory of 1584 2384 taskeng.exe sdchange.exe PID 1584 wrote to memory of 544 1584 sdchange.exe RegAsm.exe PID 1584 wrote to memory of 544 1584 sdchange.exe RegAsm.exe PID 1584 wrote to memory of 544 1584 sdchange.exe RegAsm.exe PID 1584 wrote to memory of 544 1584 sdchange.exe RegAsm.exe PID 1584 wrote to memory of 544 1584 sdchange.exe RegAsm.exe PID 1584 wrote to memory of 544 1584 sdchange.exe RegAsm.exe PID 1584 wrote to memory of 544 1584 sdchange.exe RegAsm.exe PID 1584 wrote to memory of 544 1584 sdchange.exe RegAsm.exe PID 1584 wrote to memory of 544 1584 sdchange.exe RegAsm.exe PID 1584 wrote to memory of 1388 1584 sdchange.exe schtasks.exe PID 1584 wrote to memory of 1388 1584 sdchange.exe schtasks.exe PID 1584 wrote to memory of 1388 1584 sdchange.exe schtasks.exe PID 1584 wrote to memory of 1388 1584 sdchange.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ab52200ad0e49b4376f6e816e4cf84a1.exe"C:\Users\Admin\AppData\Local\Temp\ab52200ad0e49b4376f6e816e4cf84a1.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Maps connected drives based on registry
- Suspicious use of AdjustPrivilegeToken
PID:1648
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn SettingSyncHost /tr "C:\Users\Admin\secinit\sdchange.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:2592
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {55ABA4D0-6C40-4C9B-80D9-CA821C21925F} S-1-5-21-778096762-2241304387-192235952-1000:AYFLYVMK\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Users\Admin\secinit\sdchange.exeC:\Users\Admin\secinit\sdchange.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"3⤵PID:2800
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn SettingSyncHost /tr "C:\Users\Admin\secinit\sdchange.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:1472
-
-
-
C:\Users\Admin\secinit\sdchange.exeC:\Users\Admin\secinit\sdchange.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"3⤵PID:1916
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn SettingSyncHost /tr "C:\Users\Admin\secinit\sdchange.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:1168
-
-
-
C:\Users\Admin\secinit\sdchange.exeC:\Users\Admin\secinit\sdchange.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1584 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"3⤵PID:544
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn SettingSyncHost /tr "C:\Users\Admin\secinit\sdchange.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:1388
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
67KB
MD5753df6889fd7410a2e9fe333da83a429
SHA13c425f16e8267186061dd48ac1c77c122962456e
SHA256b42dc237e44cbc9a43400e7d3f9cbd406dbdefd62bfe87328f8663897d69df78
SHA5129d56f79410ad0cf852c74c3ef9454e7ae86e80bdd6ff67773994b48ccac71142bcf5c90635da6a056e1406e81e64674db9584928e867c55b77b59e2851cf6444
-
Filesize
175KB
MD5dd73cead4b93366cf3465c8cd32e2796
SHA174546226dfe9ceb8184651e920d1dbfb432b314e
SHA256a6752b7851b591550e4625b832a393aabcc428de18d83e8593cd540f7d7cae22
SHA512ce1bdd595065c94fa528badf4a6a8777893807d6789267612755df818ba6ffe55e4df429710aea29526ee4aa8ef20e25f2f05341da53992157d21ae032c0fb63
-
Filesize
1.1MB
MD501d51626834ae5deca7a3342e3946b2c
SHA1bbb68194c8e3d5aded27b503d7bccac7d8aab979
SHA2568983c1a51411ab82a6e74e7c66136ee524556e4d927a680fdf3ab2f3737c8ea6
SHA5127bf225cfb8501e5a0e3c9295e31bcf1c68e0c82c30a9ab05256a730c7e9da8fee05e6f4a531a5aeb63472c20458d6a1234d165a9c343ab22c2cb1474533ab172