Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
28-02-2024 06:33
Static task
static1
Behavioral task
behavioral1
Sample
ab3b52981d16232d04449801aa486c3f.exe
Resource
win7-20240221-en
General
-
Target
ab3b52981d16232d04449801aa486c3f.exe
-
Size
1.1MB
-
MD5
ab3b52981d16232d04449801aa486c3f
-
SHA1
3415575b7f6377209ded6f6e3cbb52fd4f4f37ed
-
SHA256
c2db825f5c24b3e27fba50ad8e93c2319526d65be85604b285faa7a92ff891a5
-
SHA512
7e06d347a1386799a20ec32a52671d118566313f6c4edbe9d3fbb2e845127946c8e3f9c7e0495f6c8a5efe80461e708e3e958bde6243c1daa68c627100f8782d
-
SSDEEP
24576:4AHnh+eWsN3skA4RV1Hom2KXMmHa97aWtjzjFtuM25F:/h+ZkldoPK8Ya971XjFtAF
Malware Config
Extracted
limerat
1JBKLGyE6AnRGvk92A8x3m8qmXfh3fcEty
-
aes_key
nulled
-
antivm
true
-
c2_url
https://pastebin.com/raw/cXuQ0V20
-
delay
3
-
download_payload
false
-
install
false
-
install_name
Winservices.exe
-
main_folder
AppData
-
pin_spread
false
-
sub_folder
\
-
usb_spread
true
Extracted
limerat
-
antivm
false
-
c2_url
https://pastebin.com/raw/cXuQ0V20
-
download_payload
false
-
install
false
-
pin_spread
false
-
usb_spread
false
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 1820 sdchange.exe 1508 sdchange.exe 2648 sdchange.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 2 pastebin.com 3 pastebin.com -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum RegAsm.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x000800000001227e-50.dat autoit_exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1676 set thread context of 1652 1676 ab3b52981d16232d04449801aa486c3f.exe 28 PID 1820 set thread context of 1988 1820 sdchange.exe 34 PID 1508 set thread context of 2288 1508 sdchange.exe 40 PID 2648 set thread context of 3032 2648 sdchange.exe 44 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 392 schtasks.exe 1692 schtasks.exe 2004 schtasks.exe 2280 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1652 RegAsm.exe Token: SeDebugPrivilege 1652 RegAsm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1676 wrote to memory of 1652 1676 ab3b52981d16232d04449801aa486c3f.exe 28 PID 1676 wrote to memory of 1652 1676 ab3b52981d16232d04449801aa486c3f.exe 28 PID 1676 wrote to memory of 1652 1676 ab3b52981d16232d04449801aa486c3f.exe 28 PID 1676 wrote to memory of 1652 1676 ab3b52981d16232d04449801aa486c3f.exe 28 PID 1676 wrote to memory of 1652 1676 ab3b52981d16232d04449801aa486c3f.exe 28 PID 1676 wrote to memory of 1652 1676 ab3b52981d16232d04449801aa486c3f.exe 28 PID 1676 wrote to memory of 1652 1676 ab3b52981d16232d04449801aa486c3f.exe 28 PID 1676 wrote to memory of 1652 1676 ab3b52981d16232d04449801aa486c3f.exe 28 PID 1676 wrote to memory of 1652 1676 ab3b52981d16232d04449801aa486c3f.exe 28 PID 1676 wrote to memory of 2004 1676 ab3b52981d16232d04449801aa486c3f.exe 29 PID 1676 wrote to memory of 2004 1676 ab3b52981d16232d04449801aa486c3f.exe 29 PID 1676 wrote to memory of 2004 1676 ab3b52981d16232d04449801aa486c3f.exe 29 PID 1676 wrote to memory of 2004 1676 ab3b52981d16232d04449801aa486c3f.exe 29 PID 2552 wrote to memory of 1820 2552 taskeng.exe 33 PID 2552 wrote to memory of 1820 2552 taskeng.exe 33 PID 2552 wrote to memory of 1820 2552 taskeng.exe 33 PID 2552 wrote to memory of 1820 2552 taskeng.exe 33 PID 1820 wrote to memory of 1988 1820 sdchange.exe 34 PID 1820 wrote to memory of 1988 1820 sdchange.exe 34 PID 1820 wrote to memory of 1988 1820 sdchange.exe 34 PID 1820 wrote to memory of 1988 1820 sdchange.exe 34 PID 1820 wrote to memory of 1988 1820 sdchange.exe 34 PID 1820 wrote to memory of 1988 1820 sdchange.exe 34 PID 1820 wrote to memory of 1988 1820 sdchange.exe 34 PID 1820 wrote to memory of 1988 1820 sdchange.exe 34 PID 1820 wrote to memory of 1988 1820 sdchange.exe 34 PID 1820 wrote to memory of 2280 1820 sdchange.exe 35 PID 1820 wrote to memory of 2280 1820 sdchange.exe 35 PID 1820 wrote to memory of 2280 1820 sdchange.exe 35 PID 1820 wrote to memory of 2280 1820 sdchange.exe 35 PID 2552 wrote to memory of 1508 2552 taskeng.exe 39 PID 2552 wrote to memory of 1508 2552 taskeng.exe 39 PID 2552 wrote to memory of 1508 2552 taskeng.exe 39 PID 2552 wrote to memory of 1508 2552 taskeng.exe 39 PID 1508 wrote to memory of 2288 1508 sdchange.exe 40 PID 1508 wrote to memory of 2288 1508 sdchange.exe 40 PID 1508 wrote to memory of 2288 1508 sdchange.exe 40 PID 1508 wrote to memory of 2288 1508 sdchange.exe 40 PID 1508 wrote to memory of 2288 1508 sdchange.exe 40 PID 1508 wrote to memory of 2288 1508 sdchange.exe 40 PID 1508 wrote to memory of 2288 1508 sdchange.exe 40 PID 1508 wrote to memory of 2288 1508 sdchange.exe 40 PID 1508 wrote to memory of 2288 1508 sdchange.exe 40 PID 1508 wrote to memory of 392 1508 sdchange.exe 41 PID 1508 wrote to memory of 392 1508 sdchange.exe 41 PID 1508 wrote to memory of 392 1508 sdchange.exe 41 PID 1508 wrote to memory of 392 1508 sdchange.exe 41 PID 2552 wrote to memory of 2648 2552 taskeng.exe 43 PID 2552 wrote to memory of 2648 2552 taskeng.exe 43 PID 2552 wrote to memory of 2648 2552 taskeng.exe 43 PID 2552 wrote to memory of 2648 2552 taskeng.exe 43 PID 2648 wrote to memory of 3032 2648 sdchange.exe 44 PID 2648 wrote to memory of 3032 2648 sdchange.exe 44 PID 2648 wrote to memory of 3032 2648 sdchange.exe 44 PID 2648 wrote to memory of 3032 2648 sdchange.exe 44 PID 2648 wrote to memory of 3032 2648 sdchange.exe 44 PID 2648 wrote to memory of 3032 2648 sdchange.exe 44 PID 2648 wrote to memory of 3032 2648 sdchange.exe 44 PID 2648 wrote to memory of 3032 2648 sdchange.exe 44 PID 2648 wrote to memory of 3032 2648 sdchange.exe 44 PID 2648 wrote to memory of 1692 2648 sdchange.exe 45 PID 2648 wrote to memory of 1692 2648 sdchange.exe 45 PID 2648 wrote to memory of 1692 2648 sdchange.exe 45 PID 2648 wrote to memory of 1692 2648 sdchange.exe 45
Processes
-
C:\Users\Admin\AppData\Local\Temp\ab3b52981d16232d04449801aa486c3f.exe"C:\Users\Admin\AppData\Local\Temp\ab3b52981d16232d04449801aa486c3f.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Maps connected drives based on registry
- Suspicious use of AdjustPrivilegeToken
PID:1652
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn SettingSyncHost /tr "C:\Users\Admin\secinit\sdchange.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:2004
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {E8E525AF-1D8C-4CFC-BC8D-D731D74A521D} S-1-5-21-3787592910-3720486031-2929222812-1000:HSNHLVYA\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Users\Admin\secinit\sdchange.exeC:\Users\Admin\secinit\sdchange.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"3⤵PID:1988
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn SettingSyncHost /tr "C:\Users\Admin\secinit\sdchange.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:2280
-
-
-
C:\Users\Admin\secinit\sdchange.exeC:\Users\Admin\secinit\sdchange.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1508 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"3⤵PID:2288
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn SettingSyncHost /tr "C:\Users\Admin\secinit\sdchange.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:392
-
-
-
C:\Users\Admin\secinit\sdchange.exeC:\Users\Admin\secinit\sdchange.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"3⤵PID:3032
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn SettingSyncHost /tr "C:\Users\Admin\secinit\sdchange.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:1692
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
67KB
MD5753df6889fd7410a2e9fe333da83a429
SHA13c425f16e8267186061dd48ac1c77c122962456e
SHA256b42dc237e44cbc9a43400e7d3f9cbd406dbdefd62bfe87328f8663897d69df78
SHA5129d56f79410ad0cf852c74c3ef9454e7ae86e80bdd6ff67773994b48ccac71142bcf5c90635da6a056e1406e81e64674db9584928e867c55b77b59e2851cf6444
-
Filesize
175KB
MD5dd73cead4b93366cf3465c8cd32e2796
SHA174546226dfe9ceb8184651e920d1dbfb432b314e
SHA256a6752b7851b591550e4625b832a393aabcc428de18d83e8593cd540f7d7cae22
SHA512ce1bdd595065c94fa528badf4a6a8777893807d6789267612755df818ba6ffe55e4df429710aea29526ee4aa8ef20e25f2f05341da53992157d21ae032c0fb63
-
Filesize
1.1MB
MD532248c8f21e8db9cb8ad3364f38a79a1
SHA1c18efcfc3d3350dceea589350c1513d233e649ec
SHA256997cf6fb6fde16679b5e2614594126b94f88bbcf4b83469f3ed7fe8030ae8c67
SHA5126ccc164919eda45d0bd16a426fe85bb5210044b486de723b7b6beaf7924f321872bf2b86db8a0805d8a1c863ada77ad5a3422e5c74d1735e663d0d18e9e510f9