Analysis
-
max time kernel
45s -
max time network
44s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
19-06-2024 22:06
Behavioral task
behavioral1
Sample
Client.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
Client.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
Client.exe
Resource
win11-20240419-en
General
-
Target
Client.exe
-
Size
240KB
-
MD5
16deda7a7a2e8f354fbff30ad723a711
-
SHA1
8730e18a2fc9722f7700c1192b3cc941169d7701
-
SHA256
4c93b44d1550229fd328c058fbbfe44999ba01e2766b4d3df17c777ce643925e
-
SHA512
6a19f30f3eca499e14ab97c5055420cc352852b9e5caeeaf016cd6c707dee6837b92bd7a49e7ca288e391205f3ae0786f43a4fef1ca01e5829594edfe60108cd
-
SSDEEP
6144:RFCE/UVPy/oCa+LDZWC9z52oMbWknq1dissN:zCzPygCa+DZunq1cd
Malware Config
Extracted
limerat
False
-
aes_key
1
-
antivm
false
-
c2_url
https://pastebin.com/raw/GfV4LBjE
-
download_payload
false
-
install
true
-
install_name
svchost.exe
-
main_folder
False
-
payload_url
True
-
pin_spread
true
-
sub_folder
True
-
usb_spread
false
Signatures
-
Contains code to disable Windows Defender 2 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral2/memory/5056-1-0x0000023D80EC0000-0x0000023D80F02000-memory.dmp disable_win_def behavioral2/files/0x000400000001db17-25.dat disable_win_def -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection Client.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" Client.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" Client.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" Client.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" Client.exe -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation Client.exe -
Executes dropped EXE 1 IoCs
pid Process 4200 svchost.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: vssadmin.exe File opened (read-only) \??\H: vssadmin.exe File opened (read-only) \??\E: vssadmin.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\D: vssadmin.exe File opened (read-only) \??\h: vssadmin.exe File opened (read-only) \??\G: vssadmin.exe File opened (read-only) \??\e: vssadmin.exe File opened (read-only) \??\g: vssadmin.exe File opened (read-only) \??\g: vssadmin.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\G: vssadmin.exe File opened (read-only) \??\H: vssadmin.exe File opened (read-only) \??\e: vssadmin.exe File opened (read-only) \??\h: vssadmin.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
flow ioc 5 iplogger.org -
Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
pid Process 4384 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Disables Windows logging functionality 2 TTPs
Changes registry settings to disable Windows Event logging.
-
Interacts with shadow copies 3 TTPs 12 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 4108 vssadmin.exe 2440 vssadmin.exe 1188 vssadmin.exe 3628 vssadmin.exe 4656 vssadmin.exe 2992 vssadmin.exe 1556 vssadmin.exe 4072 vssadmin.exe 64 vssadmin.exe 4644 vssadmin.exe 4448 vssadmin.exe 3244 vssadmin.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4928 schtasks.exe 540 schtasks.exe 4868 schtasks.exe 2076 schtasks.exe 3688 schtasks.exe 1716 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 5056 Client.exe 5056 Client.exe 5056 Client.exe 4688 powershell.exe 4688 powershell.exe 4200 svchost.exe 4200 svchost.exe 4200 svchost.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 5056 Client.exe Token: SeDebugPrivilege 4688 powershell.exe Token: SeBackupPrivilege 3360 vssvc.exe Token: SeRestorePrivilege 3360 vssvc.exe Token: SeAuditPrivilege 3360 vssvc.exe Token: SeBackupPrivilege 5056 Client.exe Token: SeSecurityPrivilege 5056 Client.exe Token: SeBackupPrivilege 5056 Client.exe Token: SeDebugPrivilege 4200 svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5056 wrote to memory of 4384 5056 Client.exe 86 PID 5056 wrote to memory of 4384 5056 Client.exe 86 PID 4384 wrote to memory of 3964 4384 cmd.exe 88 PID 4384 wrote to memory of 3964 4384 cmd.exe 88 PID 4384 wrote to memory of 1276 4384 cmd.exe 89 PID 4384 wrote to memory of 1276 4384 cmd.exe 89 PID 5056 wrote to memory of 4688 5056 Client.exe 90 PID 5056 wrote to memory of 4688 5056 Client.exe 90 PID 5056 wrote to memory of 436 5056 Client.exe 92 PID 5056 wrote to memory of 436 5056 Client.exe 92 PID 5056 wrote to memory of 4312 5056 Client.exe 93 PID 5056 wrote to memory of 4312 5056 Client.exe 93 PID 5056 wrote to memory of 4724 5056 Client.exe 94 PID 5056 wrote to memory of 4724 5056 Client.exe 94 PID 5056 wrote to memory of 408 5056 Client.exe 95 PID 5056 wrote to memory of 408 5056 Client.exe 95 PID 5056 wrote to memory of 5076 5056 Client.exe 96 PID 5056 wrote to memory of 5076 5056 Client.exe 96 PID 5056 wrote to memory of 1604 5056 Client.exe 97 PID 5056 wrote to memory of 1604 5056 Client.exe 97 PID 5056 wrote to memory of 3232 5056 Client.exe 98 PID 5056 wrote to memory of 3232 5056 Client.exe 98 PID 5056 wrote to memory of 4376 5056 Client.exe 99 PID 5056 wrote to memory of 4376 5056 Client.exe 99 PID 5056 wrote to memory of 3816 5056 Client.exe 100 PID 5056 wrote to memory of 3816 5056 Client.exe 100 PID 5056 wrote to memory of 4020 5056 Client.exe 101 PID 5056 wrote to memory of 4020 5056 Client.exe 101 PID 5056 wrote to memory of 2744 5056 Client.exe 102 PID 5056 wrote to memory of 2744 5056 Client.exe 102 PID 5056 wrote to memory of 3056 5056 Client.exe 103 PID 5056 wrote to memory of 3056 5056 Client.exe 103 PID 5056 wrote to memory of 4848 5056 Client.exe 104 PID 5056 wrote to memory of 4848 5056 Client.exe 104 PID 4848 wrote to memory of 4108 4848 cmd.exe 118 PID 4848 wrote to memory of 4108 4848 cmd.exe 118 PID 4724 wrote to memory of 4644 4724 cmd.exe 119 PID 4724 wrote to memory of 4644 4724 cmd.exe 119 PID 4312 wrote to memory of 2364 4312 cmd.exe 120 PID 4312 wrote to memory of 2364 4312 cmd.exe 120 PID 5076 wrote to memory of 2440 5076 cmd.exe 122 PID 5076 wrote to memory of 2440 5076 cmd.exe 122 PID 3232 wrote to memory of 64 3232 cmd.exe 121 PID 3232 wrote to memory of 64 3232 cmd.exe 121 PID 436 wrote to memory of 4448 436 cmd.exe 123 PID 436 wrote to memory of 4448 436 cmd.exe 123 PID 4020 wrote to memory of 1188 4020 cmd.exe 124 PID 4020 wrote to memory of 1188 4020 cmd.exe 124 PID 1604 wrote to memory of 3628 1604 cmd.exe 126 PID 1604 wrote to memory of 3628 1604 cmd.exe 126 PID 3816 wrote to memory of 4656 3816 cmd.exe 127 PID 3816 wrote to memory of 4656 3816 cmd.exe 127 PID 2744 wrote to memory of 2992 2744 cmd.exe 128 PID 2744 wrote to memory of 2992 2744 cmd.exe 128 PID 408 wrote to memory of 1556 408 cmd.exe 129 PID 408 wrote to memory of 1556 408 cmd.exe 129 PID 4376 wrote to memory of 4072 4376 cmd.exe 130 PID 4376 wrote to memory of 4072 4376 cmd.exe 130 PID 3056 wrote to memory of 3244 3056 cmd.exe 131 PID 3056 wrote to memory of 3244 3056 cmd.exe 131 PID 5056 wrote to memory of 4928 5056 Client.exe 133 PID 5056 wrote to memory of 4928 5056 Client.exe 133 PID 5056 wrote to memory of 540 5056 Client.exe 135 PID 5056 wrote to memory of 540 5056 Client.exe 135 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 3964 attrib.exe 1276 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client.exe"C:\Users\Admin\AppData\Local\Temp\Client.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- Modifies security service
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5056 -
C:\Windows\SYSTEM32\cmd.execmd /c attrib +H +S "C:\Users\Admin\AppData\Roaming\\Branding" & attrib +H +S "C:\Users\Admin\AppData\Roaming\\Branding\*" /S /D2⤵
- Hide Artifacts: Hidden Files and Directories
- Suspicious use of WriteProcessMemory
PID:4384 -
C:\Windows\system32\attrib.exeattrib +H +S "C:\Users\Admin\AppData\Roaming\\Branding"3⤵
- Views/modifies file attributes
PID:3964
-
-
C:\Windows\system32\attrib.exeattrib +H +S "C:\Users\Admin\AppData\Roaming\\Branding\*" /S /D3⤵
- Views/modifies file attributes
PID:1276
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4688
-
-
C:\Windows\SYSTEM32\cmd.execmd /c vssadmin Delete Shadows /all /quiet2⤵
- Suspicious use of WriteProcessMemory
PID:436 -
C:\Windows\system32\vssadmin.exevssadmin Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:4448
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c vssadmin resize shadow /for=c: /on=c: /maxsize=401MB2⤵
- Suspicious use of WriteProcessMemory
PID:4312 -
C:\Windows\system32\vssadmin.exevssadmin resize shadow /for=c: /on=c: /maxsize=401MB3⤵PID:2364
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c vssadmin resize shadowstorage /for=c: /on=c: /maxsize=unbounded2⤵
- Suspicious use of WriteProcessMemory
PID:4724 -
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=c: /on=c: /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:4644
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c vssadmin resize shadowstorage /for=d: /on=d: /maxsize=unbounded2⤵
- Suspicious use of WriteProcessMemory
PID:408 -
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=d: /on=d: /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1556
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c vssadmin resize shadowstorage /for=e: /on=e: /maxsize=401MB2⤵
- Suspicious use of WriteProcessMemory
PID:5076 -
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=e: /on=e: /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2440
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c vssadmin resize shadowstorage /for=e: /on=e: /maxsize=unbounded2⤵
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=e: /on=e: /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:3628
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c vssadmin resize shadowstorage /for=f: /on=f: /maxsize=401MB2⤵
- Suspicious use of WriteProcessMemory
PID:3232 -
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=f: /on=f: /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:64
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c vssadmin resize shadowstorage /for=f: /on=f: /maxsize=unbounded2⤵
- Suspicious use of WriteProcessMemory
PID:4376 -
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=f: /on=f: /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:4072
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c vssadmin resize shadowstorage /for=g: /on=g: /maxsize=401MB2⤵
- Suspicious use of WriteProcessMemory
PID:3816 -
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=g: /on=g: /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:4656
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c vssadmin resize shadowstorage /for=g: /on=g: /maxsize=unbounded2⤵
- Suspicious use of WriteProcessMemory
PID:4020 -
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=g: /on=g: /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1188
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c vssadmin resize shadowstorage /for=h: /on=h: /maxsize=401MB2⤵
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=h: /on=h: /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2992
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c vssadmin resize shadowstorage /for=h: /on=h: /maxsize=unbounded2⤵
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=h: /on=h: /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:3244
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c Vssadmin delete shadowstorage /all /quiet2⤵
- Suspicious use of WriteProcessMemory
PID:4848 -
C:\Windows\system32\vssadmin.exeVssadmin delete shadowstorage /all /quiet3⤵
- Interacts with shadow copies
PID:4108
-
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn MapsToastTask /tr "'C:\Users\Admin\AppData\Roaming\Branding\svchost.exe'"2⤵
- Scheduled Task/Job: Scheduled Task
PID:4928
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /f /st "06:30" /sc daily /mo "4" /tn "StartComponentCleanup" /tr "'explorer'http://bit.ly/38cVfe5"2⤵
- Scheduled Task/Job: Scheduled Task
PID:540
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /f /st "15:00" /sc daily /mo "4" /tn "StartComponentCleanup" /tr "'explorer'http://bit.ly/38cVfe5"2⤵
- Scheduled Task/Job: Scheduled Task
PID:4868
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /f /st "18:27" /sc daily /mo "1" /tn "StartComponentCleanup" /tr "'explorer'http://bit.ly/38cVfe5"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2076
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /f /st "23:11" /sc weekly /mo "5" /d "Sat" /tn "StartComponentCleanup" /tr "'explorer'http://bit.ly/38cVfe5"2⤵
- Scheduled Task/Job: Scheduled Task
PID:3688
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /f /st "11:55" /sc monthly /m "jan" /tn "StartComponentCleanup" /tr "'explorer'http://bit.ly/38cVfe5"2⤵
- Scheduled Task/Job: Scheduled Task
PID:1716
-
-
C:\Users\Admin\AppData\Roaming\Branding\svchost.exe"C:\Users\Admin\AppData\Roaming\Branding\svchost.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4200
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3360
Network
MITRE ATT&CK Enterprise v15
Execution
Scheduled Task/Job
1Scheduled Task
1Windows Management Instrumentation
1Persistence
Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Direct Volume Access
1Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
2Disable or Modify Tools
2Indicator Removal
2File Deletion
2Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
240KB
MD516deda7a7a2e8f354fbff30ad723a711
SHA18730e18a2fc9722f7700c1192b3cc941169d7701
SHA2564c93b44d1550229fd328c058fbbfe44999ba01e2766b4d3df17c777ce643925e
SHA5126a19f30f3eca499e14ab97c5055420cc352852b9e5caeeaf016cd6c707dee6837b92bd7a49e7ca288e391205f3ae0786f43a4fef1ca01e5829594edfe60108cd