Analysis

  • max time kernel
    150s
  • max time network
    183s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    25-05-2021 14:15

General

  • Target

    48bae3b18af5c2c01d01a8a899383cc0.exe

  • Size

    28KB

  • MD5

    48bae3b18af5c2c01d01a8a899383cc0

  • SHA1

    1aca6c456d5aae801e9b5c8eb638d56aeaf578ee

  • SHA256

    cdee11382a227ef32c72808129deabd7deab5e5c41ed31108242e7f53e2c62d7

  • SHA512

    6d620fbcdf8897ae46947314b4da38de97f39b8fd5fe4efa9b44af80095295ecc21576588c6e0e33ff23f24c0050b6eee7f5b3c84882b8b997efa951f4b82a9f

Score
10/10

Malware Config

Extracted

Family

limerat

Attributes
  • aes_key

    1234

  • antivm

    false

  • c2_url

    https://pastebin.com/raw/hTv7e3sA

  • delay

    3

  • download_payload

    false

  • install

    true

  • install_name

    Registry.exe

  • main_folder

    UserProfile

  • pin_spread

    false

  • sub_folder

    \Contacts\

  • usb_spread

    true

Signatures

  • LimeRAT

    Simple yet powerful RAT for Windows machines written in .NET.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\48bae3b18af5c2c01d01a8a899383cc0.exe
    "C:\Users\Admin\AppData\Local\Temp\48bae3b18af5c2c01d01a8a899383cc0.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1648
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\Contacts\Registry.exe'"
      2⤵
      • Creates scheduled task(s)
      PID:1172
    • C:\Users\Admin\Contacts\Registry.exe
      "C:\Users\Admin\Contacts\Registry.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1104

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Contacts\Registry.exe
    MD5

    48bae3b18af5c2c01d01a8a899383cc0

    SHA1

    1aca6c456d5aae801e9b5c8eb638d56aeaf578ee

    SHA256

    cdee11382a227ef32c72808129deabd7deab5e5c41ed31108242e7f53e2c62d7

    SHA512

    6d620fbcdf8897ae46947314b4da38de97f39b8fd5fe4efa9b44af80095295ecc21576588c6e0e33ff23f24c0050b6eee7f5b3c84882b8b997efa951f4b82a9f

  • C:\Users\Admin\Contacts\Registry.exe
    MD5

    48bae3b18af5c2c01d01a8a899383cc0

    SHA1

    1aca6c456d5aae801e9b5c8eb638d56aeaf578ee

    SHA256

    cdee11382a227ef32c72808129deabd7deab5e5c41ed31108242e7f53e2c62d7

    SHA512

    6d620fbcdf8897ae46947314b4da38de97f39b8fd5fe4efa9b44af80095295ecc21576588c6e0e33ff23f24c0050b6eee7f5b3c84882b8b997efa951f4b82a9f

  • \Users\Admin\Contacts\Registry.exe
    MD5

    48bae3b18af5c2c01d01a8a899383cc0

    SHA1

    1aca6c456d5aae801e9b5c8eb638d56aeaf578ee

    SHA256

    cdee11382a227ef32c72808129deabd7deab5e5c41ed31108242e7f53e2c62d7

    SHA512

    6d620fbcdf8897ae46947314b4da38de97f39b8fd5fe4efa9b44af80095295ecc21576588c6e0e33ff23f24c0050b6eee7f5b3c84882b8b997efa951f4b82a9f

  • \Users\Admin\Contacts\Registry.exe
    MD5

    48bae3b18af5c2c01d01a8a899383cc0

    SHA1

    1aca6c456d5aae801e9b5c8eb638d56aeaf578ee

    SHA256

    cdee11382a227ef32c72808129deabd7deab5e5c41ed31108242e7f53e2c62d7

    SHA512

    6d620fbcdf8897ae46947314b4da38de97f39b8fd5fe4efa9b44af80095295ecc21576588c6e0e33ff23f24c0050b6eee7f5b3c84882b8b997efa951f4b82a9f

  • memory/1104-65-0x0000000000000000-mapping.dmp
  • memory/1104-68-0x0000000000A20000-0x0000000000A21000-memory.dmp
    Filesize

    4KB

  • memory/1104-71-0x0000000004D00000-0x0000000004D01000-memory.dmp
    Filesize

    4KB

  • memory/1172-62-0x0000000000000000-mapping.dmp
  • memory/1648-60-0x0000000001180000-0x0000000001181000-memory.dmp
    Filesize

    4KB

  • memory/1648-70-0x0000000004E90000-0x0000000004E91000-memory.dmp
    Filesize

    4KB