Analysis
-
max time kernel
144s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
25/11/2022, 10:06
Static task
static1
Behavioral task
behavioral1
Sample
ee70d7fa5708801ccb2cf83b9bbb324da90e90b6a0c708c643680c6018a7fbab.exe
Resource
win7-20221111-en
General
-
Target
ee70d7fa5708801ccb2cf83b9bbb324da90e90b6a0c708c643680c6018a7fbab.exe
-
Size
48KB
-
MD5
6f23275eccec12e9a909fab9729c3497
-
SHA1
9e74264aa2466fff3dd85cd1beaa64d29f9470c6
-
SHA256
ee70d7fa5708801ccb2cf83b9bbb324da90e90b6a0c708c643680c6018a7fbab
-
SHA512
6950b8071e986bdff8e76f1934dc88f3fb52baa3e754d941d7cab0912f0b468344ccf0c62b16431e5bf391278e764ca209b3a93ebc38364d2697fb258c5348ac
-
SSDEEP
768:nNvp6SGik0sciGmgawGhmJmtTqPTkAVMwA/pqec4q4uwDnuZ3zo77yN:r6hV0scPmga0iUTksAJaEn4lN
Malware Config
Extracted
limerat
-
aes_key
IRj3SceatjDfweW/qMMw7g==
-
antivm
true
-
c2_url
https://pastebin.com/raw/Ex7adUSH
-
delay
3
-
download_payload
false
-
install
true
-
install_name
svchost.exe
-
main_folder
AppData
-
pin_spread
false
-
sub_folder
\Winifi\
-
usb_spread
false
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 4808 svchost.exe 2872 svchost.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation ee70d7fa5708801ccb2cf83b9bbb324da90e90b6a0c708c643680c6018a7fbab.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4344 set thread context of 2276 4344 ee70d7fa5708801ccb2cf83b9bbb324da90e90b6a0c708c643680c6018a7fbab.exe 79 PID 4808 set thread context of 2872 4808 svchost.exe 84 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4852 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2872 svchost.exe Token: SeDebugPrivilege 2872 svchost.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 4344 wrote to memory of 2276 4344 ee70d7fa5708801ccb2cf83b9bbb324da90e90b6a0c708c643680c6018a7fbab.exe 79 PID 4344 wrote to memory of 2276 4344 ee70d7fa5708801ccb2cf83b9bbb324da90e90b6a0c708c643680c6018a7fbab.exe 79 PID 4344 wrote to memory of 2276 4344 ee70d7fa5708801ccb2cf83b9bbb324da90e90b6a0c708c643680c6018a7fbab.exe 79 PID 4344 wrote to memory of 2276 4344 ee70d7fa5708801ccb2cf83b9bbb324da90e90b6a0c708c643680c6018a7fbab.exe 79 PID 4344 wrote to memory of 2276 4344 ee70d7fa5708801ccb2cf83b9bbb324da90e90b6a0c708c643680c6018a7fbab.exe 79 PID 4344 wrote to memory of 2276 4344 ee70d7fa5708801ccb2cf83b9bbb324da90e90b6a0c708c643680c6018a7fbab.exe 79 PID 4344 wrote to memory of 2276 4344 ee70d7fa5708801ccb2cf83b9bbb324da90e90b6a0c708c643680c6018a7fbab.exe 79 PID 2276 wrote to memory of 4852 2276 ee70d7fa5708801ccb2cf83b9bbb324da90e90b6a0c708c643680c6018a7fbab.exe 81 PID 2276 wrote to memory of 4852 2276 ee70d7fa5708801ccb2cf83b9bbb324da90e90b6a0c708c643680c6018a7fbab.exe 81 PID 2276 wrote to memory of 4852 2276 ee70d7fa5708801ccb2cf83b9bbb324da90e90b6a0c708c643680c6018a7fbab.exe 81 PID 2276 wrote to memory of 4808 2276 ee70d7fa5708801ccb2cf83b9bbb324da90e90b6a0c708c643680c6018a7fbab.exe 83 PID 2276 wrote to memory of 4808 2276 ee70d7fa5708801ccb2cf83b9bbb324da90e90b6a0c708c643680c6018a7fbab.exe 83 PID 2276 wrote to memory of 4808 2276 ee70d7fa5708801ccb2cf83b9bbb324da90e90b6a0c708c643680c6018a7fbab.exe 83 PID 4808 wrote to memory of 2872 4808 svchost.exe 84 PID 4808 wrote to memory of 2872 4808 svchost.exe 84 PID 4808 wrote to memory of 2872 4808 svchost.exe 84 PID 4808 wrote to memory of 2872 4808 svchost.exe 84 PID 4808 wrote to memory of 2872 4808 svchost.exe 84 PID 4808 wrote to memory of 2872 4808 svchost.exe 84 PID 4808 wrote to memory of 2872 4808 svchost.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\ee70d7fa5708801ccb2cf83b9bbb324da90e90b6a0c708c643680c6018a7fbab.exe"C:\Users\Admin\AppData\Local\Temp\ee70d7fa5708801ccb2cf83b9bbb324da90e90b6a0c708c643680c6018a7fbab.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4344 -
C:\Users\Admin\AppData\Local\Temp\ee70d7fa5708801ccb2cf83b9bbb324da90e90b6a0c708c643680c6018a7fbab.exe"C:\Users\Admin\AppData\Local\Temp\ee70d7fa5708801ccb2cf83b9bbb324da90e90b6a0c708c643680c6018a7fbab.exe"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Roaming\Winifi\svchost.exe'"3⤵
- Creates scheduled task(s)
PID:4852
-
-
C:\Users\Admin\AppData\Roaming\Winifi\svchost.exe"C:\Users\Admin\AppData\Roaming\Winifi\svchost.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4808 -
C:\Users\Admin\AppData\Roaming\Winifi\svchost.exe"C:\Users\Admin\AppData\Roaming\Winifi\svchost.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2872
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\ee70d7fa5708801ccb2cf83b9bbb324da90e90b6a0c708c643680c6018a7fbab.exe.log
Filesize226B
MD5916851e072fbabc4796d8916c5131092
SHA1d48a602229a690c512d5fdaf4c8d77547a88e7a2
SHA2567e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d
SHA51207ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521
-
Filesize
226B
MD5916851e072fbabc4796d8916c5131092
SHA1d48a602229a690c512d5fdaf4c8d77547a88e7a2
SHA2567e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d
SHA51207ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521
-
Filesize
48KB
MD56f23275eccec12e9a909fab9729c3497
SHA19e74264aa2466fff3dd85cd1beaa64d29f9470c6
SHA256ee70d7fa5708801ccb2cf83b9bbb324da90e90b6a0c708c643680c6018a7fbab
SHA5126950b8071e986bdff8e76f1934dc88f3fb52baa3e754d941d7cab0912f0b468344ccf0c62b16431e5bf391278e764ca209b3a93ebc38364d2697fb258c5348ac
-
Filesize
48KB
MD56f23275eccec12e9a909fab9729c3497
SHA19e74264aa2466fff3dd85cd1beaa64d29f9470c6
SHA256ee70d7fa5708801ccb2cf83b9bbb324da90e90b6a0c708c643680c6018a7fbab
SHA5126950b8071e986bdff8e76f1934dc88f3fb52baa3e754d941d7cab0912f0b468344ccf0c62b16431e5bf391278e764ca209b3a93ebc38364d2697fb258c5348ac
-
Filesize
48KB
MD56f23275eccec12e9a909fab9729c3497
SHA19e74264aa2466fff3dd85cd1beaa64d29f9470c6
SHA256ee70d7fa5708801ccb2cf83b9bbb324da90e90b6a0c708c643680c6018a7fbab
SHA5126950b8071e986bdff8e76f1934dc88f3fb52baa3e754d941d7cab0912f0b468344ccf0c62b16431e5bf391278e764ca209b3a93ebc38364d2697fb258c5348ac