Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
28-02-2024 07:19
Static task
static1
Behavioral task
behavioral1
Sample
ab52200ad0e49b4376f6e816e4cf84a1.exe
Resource
win7-20240221-en
General
-
Target
ab52200ad0e49b4376f6e816e4cf84a1.exe
-
Size
1.1MB
-
MD5
ab52200ad0e49b4376f6e816e4cf84a1
-
SHA1
f1b157488357529c76d9e1ff4c9a5352ad1d0028
-
SHA256
2db5ed9ab6a2d81ca49933178f01d0e27455df3a113ba61e48dee0622a82a2c3
-
SHA512
81fd33be234c88e898fbd615c21434d0c4ef99238dab07aaa82cc5b5d39e25ac02da27ae724f8fa302139b997a69ef14683b07a20f8ed4a80ff273c60735c83e
-
SSDEEP
24576:4AHnh+eWsN3skA4RV1Hom2KXMmHa97aWtjzjFtuM25t:/h+ZkldoPK8Ya971XjFtAt
Malware Config
Extracted
limerat
1JBKLGyE6AnRGvk92A8x3m8qmXfh3fcEty
-
aes_key
nulled
-
antivm
true
-
c2_url
https://pastebin.com/raw/cXuQ0V20
-
delay
3
-
download_payload
false
-
install
false
-
install_name
Winservices.exe
-
main_folder
AppData
-
pin_spread
false
-
sub_folder
\
-
usb_spread
true
Extracted
limerat
-
antivm
false
-
c2_url
https://pastebin.com/raw/cXuQ0V20
-
download_payload
false
-
install
false
-
pin_spread
false
-
usb_spread
false
Signatures
-
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
ab52200ad0e49b4376f6e816e4cf84a1.exesdchange.exesdchange.exesdchange.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Control Panel\International\Geo\Nation ab52200ad0e49b4376f6e816e4cf84a1.exe Key value queried \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Control Panel\International\Geo\Nation sdchange.exe Key value queried \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Control Panel\International\Geo\Nation sdchange.exe Key value queried \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Control Panel\International\Geo\Nation sdchange.exe -
Executes dropped EXE 3 IoCs
Processes:
sdchange.exesdchange.exesdchange.exepid process 460 sdchange.exe 2148 sdchange.exe 208 sdchange.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
RegAsm.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum RegAsm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 RegAsm.exe -
AutoIT Executable 2 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule C:\Users\Admin\secinit\sdchange.exe autoit_exe C:\Users\Admin\secinit\sdchange.exe autoit_exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
ab52200ad0e49b4376f6e816e4cf84a1.exesdchange.exesdchange.exesdchange.exedescription pid process target process PID 4780 set thread context of 3980 4780 ab52200ad0e49b4376f6e816e4cf84a1.exe RegAsm.exe PID 460 set thread context of 828 460 sdchange.exe RegAsm.exe PID 2148 set thread context of 2892 2148 sdchange.exe RegAsm.exe PID 208 set thread context of 4964 208 sdchange.exe RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 3512 schtasks.exe 4676 schtasks.exe 4692 schtasks.exe 1120 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
RegAsm.exedescription pid process Token: SeDebugPrivilege 3980 RegAsm.exe Token: SeDebugPrivilege 3980 RegAsm.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
ab52200ad0e49b4376f6e816e4cf84a1.exesdchange.exesdchange.exesdchange.exedescription pid process target process PID 4780 wrote to memory of 3980 4780 ab52200ad0e49b4376f6e816e4cf84a1.exe RegAsm.exe PID 4780 wrote to memory of 3980 4780 ab52200ad0e49b4376f6e816e4cf84a1.exe RegAsm.exe PID 4780 wrote to memory of 3980 4780 ab52200ad0e49b4376f6e816e4cf84a1.exe RegAsm.exe PID 4780 wrote to memory of 3980 4780 ab52200ad0e49b4376f6e816e4cf84a1.exe RegAsm.exe PID 4780 wrote to memory of 3980 4780 ab52200ad0e49b4376f6e816e4cf84a1.exe RegAsm.exe PID 4780 wrote to memory of 3512 4780 ab52200ad0e49b4376f6e816e4cf84a1.exe schtasks.exe PID 4780 wrote to memory of 3512 4780 ab52200ad0e49b4376f6e816e4cf84a1.exe schtasks.exe PID 4780 wrote to memory of 3512 4780 ab52200ad0e49b4376f6e816e4cf84a1.exe schtasks.exe PID 460 wrote to memory of 828 460 sdchange.exe RegAsm.exe PID 460 wrote to memory of 828 460 sdchange.exe RegAsm.exe PID 460 wrote to memory of 828 460 sdchange.exe RegAsm.exe PID 460 wrote to memory of 828 460 sdchange.exe RegAsm.exe PID 460 wrote to memory of 828 460 sdchange.exe RegAsm.exe PID 460 wrote to memory of 4676 460 sdchange.exe schtasks.exe PID 460 wrote to memory of 4676 460 sdchange.exe schtasks.exe PID 460 wrote to memory of 4676 460 sdchange.exe schtasks.exe PID 2148 wrote to memory of 2892 2148 sdchange.exe RegAsm.exe PID 2148 wrote to memory of 2892 2148 sdchange.exe RegAsm.exe PID 2148 wrote to memory of 2892 2148 sdchange.exe RegAsm.exe PID 2148 wrote to memory of 2892 2148 sdchange.exe RegAsm.exe PID 2148 wrote to memory of 2892 2148 sdchange.exe RegAsm.exe PID 2148 wrote to memory of 4692 2148 sdchange.exe schtasks.exe PID 2148 wrote to memory of 4692 2148 sdchange.exe schtasks.exe PID 2148 wrote to memory of 4692 2148 sdchange.exe schtasks.exe PID 208 wrote to memory of 4964 208 sdchange.exe RegAsm.exe PID 208 wrote to memory of 4964 208 sdchange.exe RegAsm.exe PID 208 wrote to memory of 4964 208 sdchange.exe RegAsm.exe PID 208 wrote to memory of 4964 208 sdchange.exe RegAsm.exe PID 208 wrote to memory of 4964 208 sdchange.exe RegAsm.exe PID 208 wrote to memory of 1120 208 sdchange.exe schtasks.exe PID 208 wrote to memory of 1120 208 sdchange.exe schtasks.exe PID 208 wrote to memory of 1120 208 sdchange.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ab52200ad0e49b4376f6e816e4cf84a1.exe"C:\Users\Admin\AppData\Local\Temp\ab52200ad0e49b4376f6e816e4cf84a1.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4780 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Maps connected drives based on registry
- Suspicious use of AdjustPrivilegeToken
PID:3980
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn SettingSyncHost /tr "C:\Users\Admin\secinit\sdchange.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:3512
-
-
C:\Users\Admin\secinit\sdchange.exeC:\Users\Admin\secinit\sdchange.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:460 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵PID:828
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn SettingSyncHost /tr "C:\Users\Admin\secinit\sdchange.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:4676
-
-
C:\Users\Admin\secinit\sdchange.exeC:\Users\Admin\secinit\sdchange.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵PID:2892
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn SettingSyncHost /tr "C:\Users\Admin\secinit\sdchange.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:4692
-
-
C:\Users\Admin\secinit\sdchange.exeC:\Users\Admin\secinit\sdchange.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:208 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵PID:4964
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn SettingSyncHost /tr "C:\Users\Admin\secinit\sdchange.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:1120
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
316B
MD5fd9ac97cf894b002277dd42f2f07404f
SHA18a0b2e07e5130e24f6340e835baaed81f5c1b2c9
SHA2568d5c8f82aca0aba5a18e4345524aca30248e6e5035fd6572ffb5e0bb8a8e0a58
SHA5125f04f05f37fb0fdf42100ea69ec8995473e41f9fc2293c810f9c2d9cb0c9afddd3906abdde9107ceb79ab5c786aeb8b99f190af794036b28e0021ebac6612456
-
Filesize
1.1MB
MD58fa602214729372d0b5555e0c03317ba
SHA19ebfa19b9c718f1b83b3315094e26c2f735a9d6a
SHA25692dba4c47344ae2e59c6a4294dfb51a1840c5d3a0c8f00d421502b9101a2aa87
SHA512eb192e6af98f3a207110c07a6849c2154f8652b81ec43b83b556d8d759e7aa4b96f336d7f87abd85af0b1b726dcfcc2c319cdc05b43af62b1a28fea0e66297ce
-
Filesize
1.0MB
MD58b2eedec7f22ffe34cf7edba92d709e8
SHA1da28290222ed3b659c8486f1604b37cbf5010e24
SHA2568285d71a5d5d005ceb802f15e316f7807330f146b9f727ad973234f2e56d762b
SHA512947a20bf5eb42f9ebf9d3f531e78f9de965cc07abba828f1954dd4ffbf47c02182d15f720543199dcb07e50874b202b12c2585794f5ffb70ad32f538f008fcf1