Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    22-07-2021 03:10

General

  • Target

    jRPSjUSf.exe

  • Size

    50KB

  • MD5

    2887c6eca27dc9a071a5c56cbaaf16cd

  • SHA1

    de501f95cb4f87369d8e4d50f953e8c00c1f1256

  • SHA256

    a3269daa8b505dde535e55c76d5cc76236fb45323719cb34eedf9d120caf3be1

  • SHA512

    1f19cb983e66938fe1ded86ddeb471e456c81d362d6fc7713ac547cca1e17306201130689e948034a68930e9788b1169e41757fcb3fb6b8dafb3e0260af6ac21

Score
10/10

Malware Config

Extracted

Family

limerat

Attributes
  • aes_key

    admin

  • antivm

    false

  • c2_url

    https://pastebin.com/raw/W7rdvrw6

  • delay

    45

  • download_payload

    false

  • install

    true

  • install_name

    windows.exe

  • main_folder

    AppData

  • pin_spread

    true

  • sub_folder

    \windows\

  • usb_spread

    false

Signatures

  • LimeRAT

    Simple yet powerful RAT for Windows machines written in .NET.

  • Executes dropped EXE 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\jRPSjUSf.exe
    "C:\Users\Admin\AppData\Local\Temp\jRPSjUSf.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3424
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Roaming\windows\windows.exe'"
      2⤵
      • Creates scheduled task(s)
      PID:3464
    • C:\Users\Admin\AppData\Roaming\windows\windows.exe
      "C:\Users\Admin\AppData\Roaming\windows\windows.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:796

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\windows\windows.exe
    MD5

    2887c6eca27dc9a071a5c56cbaaf16cd

    SHA1

    de501f95cb4f87369d8e4d50f953e8c00c1f1256

    SHA256

    a3269daa8b505dde535e55c76d5cc76236fb45323719cb34eedf9d120caf3be1

    SHA512

    1f19cb983e66938fe1ded86ddeb471e456c81d362d6fc7713ac547cca1e17306201130689e948034a68930e9788b1169e41757fcb3fb6b8dafb3e0260af6ac21

  • C:\Users\Admin\AppData\Roaming\windows\windows.exe
    MD5

    2887c6eca27dc9a071a5c56cbaaf16cd

    SHA1

    de501f95cb4f87369d8e4d50f953e8c00c1f1256

    SHA256

    a3269daa8b505dde535e55c76d5cc76236fb45323719cb34eedf9d120caf3be1

    SHA512

    1f19cb983e66938fe1ded86ddeb471e456c81d362d6fc7713ac547cca1e17306201130689e948034a68930e9788b1169e41757fcb3fb6b8dafb3e0260af6ac21

  • memory/796-121-0x0000000000000000-mapping.dmp
  • memory/796-128-0x0000000005740000-0x0000000005741000-memory.dmp
    Filesize

    4KB

  • memory/3424-114-0x0000000000090000-0x0000000000091000-memory.dmp
    Filesize

    4KB

  • memory/3424-116-0x00000000049F0000-0x00000000049F1000-memory.dmp
    Filesize

    4KB

  • memory/3424-117-0x0000000004C90000-0x0000000004C91000-memory.dmp
    Filesize

    4KB

  • memory/3424-118-0x0000000004970000-0x0000000004971000-memory.dmp
    Filesize

    4KB

  • memory/3424-119-0x0000000005500000-0x0000000005501000-memory.dmp
    Filesize

    4KB

  • memory/3464-120-0x0000000000000000-mapping.dmp