Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
23-03-2024 02:13
Static task
static1
Behavioral task
behavioral1
Sample
44f8f0b67907cb91d414a1c0cb33e74e42d201e05869129a9d1d4039dbfb0fe2.exe
Resource
win7-20240221-en
General
-
Target
44f8f0b67907cb91d414a1c0cb33e74e42d201e05869129a9d1d4039dbfb0fe2.exe
-
Size
910KB
-
MD5
2c2a5ffd16b2c07a378245bc4903aaa8
-
SHA1
bdf1a94e0e7acd7c5d7f61e56b88c2e16bafe71f
-
SHA256
44f8f0b67907cb91d414a1c0cb33e74e42d201e05869129a9d1d4039dbfb0fe2
-
SHA512
7f597122462f38f61f2246d16e0c68d2f00c2b610c3393401d2badbf5958f91dea118c23eee39ab08e37069c72bf4ac360c8696eff7b862f3ac2229cb84537ab
-
SSDEEP
24576:fAHnh+eWsN3skA4RV1Hom2KXMmHaoeyFxl5:Ch+ZkldoPK8Yao3
Malware Config
Extracted
limerat
1B5aLZh6psoQttLGn9tpbdibiWqzyh4Jfv
-
aes_key
NYANCAT
-
antivm
false
-
c2_url
https://pastebin.com/raw/LJe9sUk5
-
delay
3
-
download_payload
false
-
install
false
-
install_name
Wservices.exe
-
main_folder
Temp
-
pin_spread
false
-
sub_folder
\
-
usb_spread
true
Extracted
limerat
-
antivm
false
-
c2_url
https://pastebin.com/raw/LJe9sUk5
-
download_payload
false
-
install
false
-
pin_spread
false
-
usb_spread
false
Signatures
-
Drops startup file 1 IoCs
Processes:
antiprimer.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\antiprimer.vbs antiprimer.exe -
Executes dropped EXE 1 IoCs
Processes:
antiprimer.exepid process 352 antiprimer.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
AutoIT Executable 2 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Sheitan\antiprimer.exe autoit_exe C:\Users\Admin\AppData\Local\Sheitan\antiprimer.exe autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
antiprimer.exedescription pid process target process PID 352 set thread context of 4848 352 antiprimer.exe RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
Processes:
RegSvcs.exepid process 4848 RegSvcs.exe 4848 RegSvcs.exe 4848 RegSvcs.exe 4848 RegSvcs.exe 4848 RegSvcs.exe 4848 RegSvcs.exe 4848 RegSvcs.exe 4848 RegSvcs.exe 4848 RegSvcs.exe 4848 RegSvcs.exe 4848 RegSvcs.exe 4848 RegSvcs.exe 4848 RegSvcs.exe 4848 RegSvcs.exe 4848 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
antiprimer.exepid process 352 antiprimer.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
RegSvcs.exedescription pid process Token: SeDebugPrivilege 4848 RegSvcs.exe Token: SeDebugPrivilege 4848 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
Processes:
44f8f0b67907cb91d414a1c0cb33e74e42d201e05869129a9d1d4039dbfb0fe2.exeantiprimer.exepid process 2580 44f8f0b67907cb91d414a1c0cb33e74e42d201e05869129a9d1d4039dbfb0fe2.exe 2580 44f8f0b67907cb91d414a1c0cb33e74e42d201e05869129a9d1d4039dbfb0fe2.exe 352 antiprimer.exe 352 antiprimer.exe 352 antiprimer.exe -
Suspicious use of SendNotifyMessage 5 IoCs
Processes:
44f8f0b67907cb91d414a1c0cb33e74e42d201e05869129a9d1d4039dbfb0fe2.exeantiprimer.exepid process 2580 44f8f0b67907cb91d414a1c0cb33e74e42d201e05869129a9d1d4039dbfb0fe2.exe 2580 44f8f0b67907cb91d414a1c0cb33e74e42d201e05869129a9d1d4039dbfb0fe2.exe 352 antiprimer.exe 352 antiprimer.exe 352 antiprimer.exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
44f8f0b67907cb91d414a1c0cb33e74e42d201e05869129a9d1d4039dbfb0fe2.exeantiprimer.exedescription pid process target process PID 2580 wrote to memory of 352 2580 44f8f0b67907cb91d414a1c0cb33e74e42d201e05869129a9d1d4039dbfb0fe2.exe antiprimer.exe PID 2580 wrote to memory of 352 2580 44f8f0b67907cb91d414a1c0cb33e74e42d201e05869129a9d1d4039dbfb0fe2.exe antiprimer.exe PID 2580 wrote to memory of 352 2580 44f8f0b67907cb91d414a1c0cb33e74e42d201e05869129a9d1d4039dbfb0fe2.exe antiprimer.exe PID 352 wrote to memory of 4848 352 antiprimer.exe RegSvcs.exe PID 352 wrote to memory of 4848 352 antiprimer.exe RegSvcs.exe PID 352 wrote to memory of 4848 352 antiprimer.exe RegSvcs.exe PID 352 wrote to memory of 4848 352 antiprimer.exe RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\44f8f0b67907cb91d414a1c0cb33e74e42d201e05869129a9d1d4039dbfb0fe2.exe"C:\Users\Admin\AppData\Local\Temp\44f8f0b67907cb91d414a1c0cb33e74e42d201e05869129a9d1d4039dbfb0fe2.exe"1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Users\Admin\AppData\Local\Sheitan\antiprimer.exe"C:\Users\Admin\AppData\Local\Temp\44f8f0b67907cb91d414a1c0cb33e74e42d201e05869129a9d1d4039dbfb0fe2.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:352 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\44f8f0b67907cb91d414a1c0cb33e74e42d201e05869129a9d1d4039dbfb0fe2.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4848
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
20.9MB
MD52c423f6f0043d2269d0aeaa0d24ccc05
SHA130a4cc0550370f81c8703f7928cbfb7abe8ef250
SHA256ecfd07a471be51f7f1f539582057ceeef61bea2a2918ac1b5d346e36246e1b29
SHA5121f52b686cc37b1168da9abeed4cf18205bc993024ca05f5be58e5f1fd9a4fa46c5fea0171b8ee891eb6e6450c92005adfdfdb132d36d36412adf570064d8f1cc
-
Filesize
14.9MB
MD530e749b24576a15ae346af3a88c28631
SHA1b65c400b5e5352f284625aea431fad406929d410
SHA2561331547cdf4621d35c68eb9aef1847582be2f950cae23d743b9d7cb43bda3cfc
SHA51206151c8edd5b2beb512cc1c5bbd5ba0efc6b5dcdac58d804852f6d9e89a11c5f6b21eebab24dd2d84b147b11105bc9a8bca909bf4a41b31878c9d092b7024623
-
Filesize
58KB
MD532be4d98c5de7245e96ec7e061fad889
SHA181c374db19a8a8fa7c7540c819c78419e2d215a2
SHA25663c3db0eea414a6a465fcf05ab04338eab957e4f96bd6263c5e47d9113a6f521
SHA512b16ff13986bbe0242aecad4b8523f19a660f1d528632c4ef70ca2d6c48a789cef9b0b97ce4a716569d7ffbc687e1679b6741eb5e721f564af97f4363a0b60708
-
Filesize
28KB
MD5d44bf10e16997be0a563a9e5b82a9aa5
SHA11599413100d74c8b3784b41cc0ddcbcc8fc8cc79
SHA2564e8977297ad9be48eb85074f5faf95c77d20c39b42cf835c97080b7d6a1c9835
SHA512dc6b35cddbb599e0b3710688ce75ee3d22c29d8e075960a66522e1f224a594be4bb37efdfb8bff5fd7e4e1a29f0193ba72cea365b1ae4b2377444bfb53816c1d