General

  • Target

    WinRAR archive.rar

  • Size

    96KB

  • Sample

    240426-x3gldsad85

  • MD5

    0ffe9b12f68f1a5666ff7f5046a7e5c6

  • SHA1

    3a581459f382ad66e5340feb009c8972fa20453f

  • SHA256

    1894c87402a76aee2b84ee22449b925486e428f690e42fe288a3982ed71ab20f

  • SHA512

    3917e3c8554be3d38f283156538bf0e0b4d79e02331e91c4c3c1eb2a1fcc6e81e6c2e7fcc0268485fbb2cab0a733888a8a5c8356a6f44f5c95ba7eafd94f566c

  • SSDEEP

    3072:QknVYySPQmcybXWEKj5envdMzgiUXCMU/2:ra7hjWEKjwMzNUXY2

Malware Config

Extracted

Family

limerat

Wallets

False

Attributes
  • aes_key

    adminsigma5214881939pashalko

  • antivm

    false

  • c2_url

    https://pastebin.com/raw/DDTVwwbu

  • download_payload

    false

  • install

    true

  • install_name

    MIcrosoft Teams.exe

  • main_folder

    True

  • payload_url

    True

  • pin_spread

    true

  • sub_folder

    False

  • usb_spread

    true

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.encompossoftware.com
  • Port:
    21
  • Username:
    remoteuser
  • Password:
    Encomposx99

Targets

    • Target

      Client.exe

    • Size

      252KB

    • MD5

      7746b64cfda991754c277e8dbfcb12bf

    • SHA1

      f3d05a15cf7c4f1d07bca938076cb53df9c39e16

    • SHA256

      ba34bf8ee0d74e9978464c7daa4c0f44cfeafbb2096364ee58432fd6ebbced91

    • SHA512

      04b7a7dc507c150cc21217ba41a2f0cc7448f59e5b62e2f9279540a1cd2ed4b02b56d1d20ce901f09f6e347fb6e7208bfc08f1ecf814810af9ae05cf54327334

    • SSDEEP

      6144:tEIE/UVPy/oCa+LDZWC9z589b2vknq1dis4N:iIzPygCa+DZQnq1cP

    • Contains code to disable Windows Defender

      A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

    • LimeRAT

      Simple yet powerful RAT for Windows machines written in .NET.

    • Modifies WinLogon for persistence

    • Modifies Windows Defender Real-time Protection settings

    • Modifies security service

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Executes dropped EXE

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

4
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Indicator Removal

2
T1070

File Deletion

2
T1070.004

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Command and Control

Web Service

1
T1102

Impact

Inhibit System Recovery

2
T1490

Tasks