Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
14-03-2024 07:53
Static task
static1
Behavioral task
behavioral1
Sample
c819e2b4d2c91d98aae0304c1ff5aa38.exe
Resource
win7-20240221-en
General
-
Target
c819e2b4d2c91d98aae0304c1ff5aa38.exe
-
Size
1.1MB
-
MD5
c819e2b4d2c91d98aae0304c1ff5aa38
-
SHA1
5bf1b2d544e7e4cce5f082d19e5e48def970bb83
-
SHA256
f46f42d48bccbc1ddf2758cac437b81e6d6c6d3e920d29ef2cbe627cc6a5f89f
-
SHA512
cfa54d31df64f8776d12696b59368eee5653c2249429f771f79565c30a3f652331f8ec24638cd2c522bd4d8a32682634a3d3c0b518ad3ce4e923fcb5916beeda
-
SSDEEP
24576:4AHnh+eWsN3skA4RV1Hom2KXMmHa97aWtjzjFtuM25t:/h+ZkldoPK8Ya971XjFtAt
Malware Config
Extracted
limerat
1JBKLGyE6AnRGvk92A8x3m8qmXfh3fcEty
-
aes_key
nulled
-
antivm
true
-
c2_url
https://pastebin.com/raw/cXuQ0V20
-
delay
3
-
download_payload
false
-
install
false
-
install_name
Winservices.exe
-
main_folder
AppData
-
pin_spread
false
-
sub_folder
\
-
usb_spread
true
Extracted
limerat
-
antivm
false
-
c2_url
https://pastebin.com/raw/cXuQ0V20
-
download_payload
false
-
install
false
-
pin_spread
false
-
usb_spread
false
Signatures
-
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation c819e2b4d2c91d98aae0304c1ff5aa38.exe Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation sdchange.exe Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation sdchange.exe Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation sdchange.exe -
Executes dropped EXE 3 IoCs
pid Process 3656 sdchange.exe 1176 sdchange.exe 3236 sdchange.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 36 pastebin.com 35 pastebin.com -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum RegAsm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 RegAsm.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x000a00000002318e-10.dat autoit_exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1492 set thread context of 3800 1492 c819e2b4d2c91d98aae0304c1ff5aa38.exe 92 PID 3656 set thread context of 1988 3656 sdchange.exe 99 PID 1176 set thread context of 4012 1176 sdchange.exe 113 PID 3236 set thread context of 2004 3236 sdchange.exe 123 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1276 schtasks.exe 3116 schtasks.exe 1892 schtasks.exe 4300 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3800 RegAsm.exe Token: SeDebugPrivilege 3800 RegAsm.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 1492 wrote to memory of 3800 1492 c819e2b4d2c91d98aae0304c1ff5aa38.exe 92 PID 1492 wrote to memory of 3800 1492 c819e2b4d2c91d98aae0304c1ff5aa38.exe 92 PID 1492 wrote to memory of 3800 1492 c819e2b4d2c91d98aae0304c1ff5aa38.exe 92 PID 1492 wrote to memory of 3800 1492 c819e2b4d2c91d98aae0304c1ff5aa38.exe 92 PID 1492 wrote to memory of 3800 1492 c819e2b4d2c91d98aae0304c1ff5aa38.exe 92 PID 1492 wrote to memory of 1276 1492 c819e2b4d2c91d98aae0304c1ff5aa38.exe 93 PID 1492 wrote to memory of 1276 1492 c819e2b4d2c91d98aae0304c1ff5aa38.exe 93 PID 1492 wrote to memory of 1276 1492 c819e2b4d2c91d98aae0304c1ff5aa38.exe 93 PID 3656 wrote to memory of 1988 3656 sdchange.exe 99 PID 3656 wrote to memory of 1988 3656 sdchange.exe 99 PID 3656 wrote to memory of 1988 3656 sdchange.exe 99 PID 3656 wrote to memory of 1988 3656 sdchange.exe 99 PID 3656 wrote to memory of 1988 3656 sdchange.exe 99 PID 3656 wrote to memory of 3116 3656 sdchange.exe 100 PID 3656 wrote to memory of 3116 3656 sdchange.exe 100 PID 3656 wrote to memory of 3116 3656 sdchange.exe 100 PID 1176 wrote to memory of 4012 1176 sdchange.exe 113 PID 1176 wrote to memory of 4012 1176 sdchange.exe 113 PID 1176 wrote to memory of 4012 1176 sdchange.exe 113 PID 1176 wrote to memory of 4012 1176 sdchange.exe 113 PID 1176 wrote to memory of 4012 1176 sdchange.exe 113 PID 1176 wrote to memory of 1892 1176 sdchange.exe 114 PID 1176 wrote to memory of 1892 1176 sdchange.exe 114 PID 1176 wrote to memory of 1892 1176 sdchange.exe 114 PID 3236 wrote to memory of 2004 3236 sdchange.exe 123 PID 3236 wrote to memory of 2004 3236 sdchange.exe 123 PID 3236 wrote to memory of 2004 3236 sdchange.exe 123 PID 3236 wrote to memory of 2004 3236 sdchange.exe 123 PID 3236 wrote to memory of 2004 3236 sdchange.exe 123 PID 3236 wrote to memory of 4300 3236 sdchange.exe 124 PID 3236 wrote to memory of 4300 3236 sdchange.exe 124 PID 3236 wrote to memory of 4300 3236 sdchange.exe 124
Processes
-
C:\Users\Admin\AppData\Local\Temp\c819e2b4d2c91d98aae0304c1ff5aa38.exe"C:\Users\Admin\AppData\Local\Temp\c819e2b4d2c91d98aae0304c1ff5aa38.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Maps connected drives based on registry
- Suspicious use of AdjustPrivilegeToken
PID:3800
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn SettingSyncHost /tr "C:\Users\Admin\secinit\sdchange.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:1276
-
-
C:\Users\Admin\secinit\sdchange.exeC:\Users\Admin\secinit\sdchange.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3656 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵PID:1988
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn SettingSyncHost /tr "C:\Users\Admin\secinit\sdchange.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:3116
-
-
C:\Users\Admin\secinit\sdchange.exeC:\Users\Admin\secinit\sdchange.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵PID:4012
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn SettingSyncHost /tr "C:\Users\Admin\secinit\sdchange.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:1892
-
-
C:\Users\Admin\secinit\sdchange.exeC:\Users\Admin\secinit\sdchange.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3236 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵PID:2004
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn SettingSyncHost /tr "C:\Users\Admin\secinit\sdchange.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:4300
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
316B
MD59f893d94b017a0684012d50319c9ffbe
SHA1140cc2cb6b2520ba4f9a1f666a5f679853472793
SHA2568a7cb420c82edf1bb2c7bdfef52091e5169fabaecc370e120985e91406fcbbec
SHA5124b7df94d3622b82d852b0f532d7fd810ca2113d7b737ec417023d5b2142e9e79414a06d22647d73f8bc114f8e871a3a741a479b0aba48892f9078975ec78acba
-
Filesize
1.1MB
MD5e10d368f33b1b0d03efc001f8ddd0759
SHA18f535181286052b0d9e304e2b91984fa3b50bce6
SHA25669961eb28015c4ad525e5ef2f236262130c0e19d95a9660788726e5960de9399
SHA51254e1fc5e71f717183e28dc6d0228b0aef0a7c4c061a5bf6387d765456017ed11652873b9a63c26bcaed1edfa7cdeae6a5db28fd4ad6d15128d8aa20b9ff4ce7f