Analysis
-
max time kernel
153s -
max time network
162s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
19-10-2022 17:01
Behavioral task
behavioral1
Sample
4867caf94a1222a561e9b443a4e01ee6.exe
Resource
win7-20220812-en
General
-
Target
4867caf94a1222a561e9b443a4e01ee6.exe
-
Size
29KB
-
MD5
4867caf94a1222a561e9b443a4e01ee6
-
SHA1
7903ad13a5ba397ff5d79191a089804b003699ff
-
SHA256
228d45f589db33d9f9afb5fe00f1c0dca51227c1b255d34fe3b9068ce82a47d4
-
SHA512
7016835d4044a7ce2e7b4019ed185a1f47b3c1e43ca48cc821c7d9e0c9b1cee8a8f80125eb6246e16310348297a864d31e2dcefbdfae944d4976a03f3d5f910c
-
SSDEEP
768:IqptXM6N2wHiBN0HY45NPhRXKV1TdPKEj:IqpF2wH4IlnmgE
Malware Config
Extracted
limerat
31u93LeqAjhmu48kA6JYNVSyGshBNvnqNS
-
aes_key
%D*G-KaN
-
antivm
false
-
c2_url
https://pastebin.com/raw/3YAbmSCc
-
delay
6
-
download_payload
false
-
install
true
-
install_name
AudioDriver.exe
-
main_folder
UserProfile
-
pin_spread
true
-
sub_folder
\Windows\
-
usb_spread
true
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 588 AudioDriver.exe -
Loads dropped DLL 2 IoCs
pid Process 1988 4867caf94a1222a561e9b443a4e01ee6.exe 1988 4867caf94a1222a561e9b443a4e01ee6.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 912 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 588 AudioDriver.exe Token: SeDebugPrivilege 588 AudioDriver.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1988 wrote to memory of 912 1988 4867caf94a1222a561e9b443a4e01ee6.exe 27 PID 1988 wrote to memory of 912 1988 4867caf94a1222a561e9b443a4e01ee6.exe 27 PID 1988 wrote to memory of 912 1988 4867caf94a1222a561e9b443a4e01ee6.exe 27 PID 1988 wrote to memory of 912 1988 4867caf94a1222a561e9b443a4e01ee6.exe 27 PID 1988 wrote to memory of 588 1988 4867caf94a1222a561e9b443a4e01ee6.exe 29 PID 1988 wrote to memory of 588 1988 4867caf94a1222a561e9b443a4e01ee6.exe 29 PID 1988 wrote to memory of 588 1988 4867caf94a1222a561e9b443a4e01ee6.exe 29 PID 1988 wrote to memory of 588 1988 4867caf94a1222a561e9b443a4e01ee6.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\4867caf94a1222a561e9b443a4e01ee6.exe"C:\Users\Admin\AppData\Local\Temp\4867caf94a1222a561e9b443a4e01ee6.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\Windows\AudioDriver.exe'"2⤵
- Creates scheduled task(s)
PID:912
-
-
C:\Users\Admin\Windows\AudioDriver.exe"C:\Users\Admin\Windows\AudioDriver.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:588
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
29KB
MD54867caf94a1222a561e9b443a4e01ee6
SHA17903ad13a5ba397ff5d79191a089804b003699ff
SHA256228d45f589db33d9f9afb5fe00f1c0dca51227c1b255d34fe3b9068ce82a47d4
SHA5127016835d4044a7ce2e7b4019ed185a1f47b3c1e43ca48cc821c7d9e0c9b1cee8a8f80125eb6246e16310348297a864d31e2dcefbdfae944d4976a03f3d5f910c
-
Filesize
29KB
MD54867caf94a1222a561e9b443a4e01ee6
SHA17903ad13a5ba397ff5d79191a089804b003699ff
SHA256228d45f589db33d9f9afb5fe00f1c0dca51227c1b255d34fe3b9068ce82a47d4
SHA5127016835d4044a7ce2e7b4019ed185a1f47b3c1e43ca48cc821c7d9e0c9b1cee8a8f80125eb6246e16310348297a864d31e2dcefbdfae944d4976a03f3d5f910c
-
Filesize
29KB
MD54867caf94a1222a561e9b443a4e01ee6
SHA17903ad13a5ba397ff5d79191a089804b003699ff
SHA256228d45f589db33d9f9afb5fe00f1c0dca51227c1b255d34fe3b9068ce82a47d4
SHA5127016835d4044a7ce2e7b4019ed185a1f47b3c1e43ca48cc821c7d9e0c9b1cee8a8f80125eb6246e16310348297a864d31e2dcefbdfae944d4976a03f3d5f910c
-
Filesize
29KB
MD54867caf94a1222a561e9b443a4e01ee6
SHA17903ad13a5ba397ff5d79191a089804b003699ff
SHA256228d45f589db33d9f9afb5fe00f1c0dca51227c1b255d34fe3b9068ce82a47d4
SHA5127016835d4044a7ce2e7b4019ed185a1f47b3c1e43ca48cc821c7d9e0c9b1cee8a8f80125eb6246e16310348297a864d31e2dcefbdfae944d4976a03f3d5f910c