Analysis
-
max time kernel
147s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
28-02-2024 06:33
Static task
static1
Behavioral task
behavioral1
Sample
ab3b52981d16232d04449801aa486c3f.exe
Resource
win7-20240221-en
General
-
Target
ab3b52981d16232d04449801aa486c3f.exe
-
Size
1.1MB
-
MD5
ab3b52981d16232d04449801aa486c3f
-
SHA1
3415575b7f6377209ded6f6e3cbb52fd4f4f37ed
-
SHA256
c2db825f5c24b3e27fba50ad8e93c2319526d65be85604b285faa7a92ff891a5
-
SHA512
7e06d347a1386799a20ec32a52671d118566313f6c4edbe9d3fbb2e845127946c8e3f9c7e0495f6c8a5efe80461e708e3e958bde6243c1daa68c627100f8782d
-
SSDEEP
24576:4AHnh+eWsN3skA4RV1Hom2KXMmHa97aWtjzjFtuM25F:/h+ZkldoPK8Ya971XjFtAF
Malware Config
Extracted
limerat
1JBKLGyE6AnRGvk92A8x3m8qmXfh3fcEty
-
aes_key
nulled
-
antivm
true
-
c2_url
https://pastebin.com/raw/cXuQ0V20
-
delay
3
-
download_payload
false
-
install
false
-
install_name
Winservices.exe
-
main_folder
AppData
-
pin_spread
false
-
sub_folder
\
-
usb_spread
true
Extracted
limerat
-
antivm
false
-
c2_url
https://pastebin.com/raw/cXuQ0V20
-
download_payload
false
-
install
false
-
pin_spread
false
-
usb_spread
false
Signatures
-
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Control Panel\International\Geo\Nation sdchange.exe Key value queried \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Control Panel\International\Geo\Nation sdchange.exe Key value queried \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Control Panel\International\Geo\Nation sdchange.exe Key value queried \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Control Panel\International\Geo\Nation ab3b52981d16232d04449801aa486c3f.exe -
Executes dropped EXE 3 IoCs
pid Process 2732 sdchange.exe 4424 sdchange.exe 3056 sdchange.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 29 pastebin.com 28 pastebin.com -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum RegAsm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 RegAsm.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x0009000000023202-10.dat autoit_exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 372 set thread context of 3572 372 ab3b52981d16232d04449801aa486c3f.exe 89 PID 2732 set thread context of 2532 2732 sdchange.exe 96 PID 4424 set thread context of 2672 4424 sdchange.exe 103 PID 3056 set thread context of 1116 3056 sdchange.exe 107 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3188 schtasks.exe 4808 schtasks.exe 1156 schtasks.exe 4384 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3572 RegAsm.exe Token: SeDebugPrivilege 3572 RegAsm.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 372 wrote to memory of 3572 372 ab3b52981d16232d04449801aa486c3f.exe 89 PID 372 wrote to memory of 3572 372 ab3b52981d16232d04449801aa486c3f.exe 89 PID 372 wrote to memory of 3572 372 ab3b52981d16232d04449801aa486c3f.exe 89 PID 372 wrote to memory of 3572 372 ab3b52981d16232d04449801aa486c3f.exe 89 PID 372 wrote to memory of 3572 372 ab3b52981d16232d04449801aa486c3f.exe 89 PID 372 wrote to memory of 4808 372 ab3b52981d16232d04449801aa486c3f.exe 90 PID 372 wrote to memory of 4808 372 ab3b52981d16232d04449801aa486c3f.exe 90 PID 372 wrote to memory of 4808 372 ab3b52981d16232d04449801aa486c3f.exe 90 PID 2732 wrote to memory of 2532 2732 sdchange.exe 96 PID 2732 wrote to memory of 2532 2732 sdchange.exe 96 PID 2732 wrote to memory of 2532 2732 sdchange.exe 96 PID 2732 wrote to memory of 2532 2732 sdchange.exe 96 PID 2732 wrote to memory of 2532 2732 sdchange.exe 96 PID 2732 wrote to memory of 1156 2732 sdchange.exe 97 PID 2732 wrote to memory of 1156 2732 sdchange.exe 97 PID 2732 wrote to memory of 1156 2732 sdchange.exe 97 PID 4424 wrote to memory of 2672 4424 sdchange.exe 103 PID 4424 wrote to memory of 2672 4424 sdchange.exe 103 PID 4424 wrote to memory of 2672 4424 sdchange.exe 103 PID 4424 wrote to memory of 2672 4424 sdchange.exe 103 PID 4424 wrote to memory of 2672 4424 sdchange.exe 103 PID 4424 wrote to memory of 4384 4424 sdchange.exe 104 PID 4424 wrote to memory of 4384 4424 sdchange.exe 104 PID 4424 wrote to memory of 4384 4424 sdchange.exe 104 PID 3056 wrote to memory of 1116 3056 sdchange.exe 107 PID 3056 wrote to memory of 1116 3056 sdchange.exe 107 PID 3056 wrote to memory of 1116 3056 sdchange.exe 107 PID 3056 wrote to memory of 1116 3056 sdchange.exe 107 PID 3056 wrote to memory of 1116 3056 sdchange.exe 107 PID 3056 wrote to memory of 3188 3056 sdchange.exe 108 PID 3056 wrote to memory of 3188 3056 sdchange.exe 108 PID 3056 wrote to memory of 3188 3056 sdchange.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\ab3b52981d16232d04449801aa486c3f.exe"C:\Users\Admin\AppData\Local\Temp\ab3b52981d16232d04449801aa486c3f.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:372 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Maps connected drives based on registry
- Suspicious use of AdjustPrivilegeToken
PID:3572
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn SettingSyncHost /tr "C:\Users\Admin\secinit\sdchange.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:4808
-
-
C:\Users\Admin\secinit\sdchange.exeC:\Users\Admin\secinit\sdchange.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵PID:2532
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn SettingSyncHost /tr "C:\Users\Admin\secinit\sdchange.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:1156
-
-
C:\Users\Admin\secinit\sdchange.exeC:\Users\Admin\secinit\sdchange.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4424 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵PID:2672
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn SettingSyncHost /tr "C:\Users\Admin\secinit\sdchange.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:4384
-
-
C:\Users\Admin\secinit\sdchange.exeC:\Users\Admin\secinit\sdchange.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵PID:1116
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn SettingSyncHost /tr "C:\Users\Admin\secinit\sdchange.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:3188
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
316B
MD59f893d94b017a0684012d50319c9ffbe
SHA1140cc2cb6b2520ba4f9a1f666a5f679853472793
SHA2568a7cb420c82edf1bb2c7bdfef52091e5169fabaecc370e120985e91406fcbbec
SHA5124b7df94d3622b82d852b0f532d7fd810ca2113d7b737ec417023d5b2142e9e79414a06d22647d73f8bc114f8e871a3a741a479b0aba48892f9078975ec78acba
-
Filesize
1.1MB
MD52b5fbb961beb4d96bb1e3d5c4d5b78b6
SHA1519ee33b54d89a4c9186c9f5bb0cfe708f2f3102
SHA25627580c98df8d064eedaa3a34721af67dc699afd469b66d1c0f066f5d442f589b
SHA512c234c6d7f29c10f6070a42f7be2bc9e9bca7fa7b53bd1b3b65e9097241b6393b87ad00353e741da11c8371404e265c29ad271cffb427001f4d012741c26804a7