Analysis
-
max time kernel
163s -
max time network
195s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
25-11-2022 09:52
Static task
static1
Behavioral task
behavioral1
Sample
5456e3d82f4f3ce27dec6cac9cd4794fb524ba42e4037a735032c24f8834df6b.exe
Resource
win7-20221111-en
General
-
Target
5456e3d82f4f3ce27dec6cac9cd4794fb524ba42e4037a735032c24f8834df6b.exe
-
Size
240KB
-
MD5
eac5ebfd214de0cf3a5459b647a7b2d5
-
SHA1
52f62f6d725049d191f453328cdae3f1f7334ee6
-
SHA256
5456e3d82f4f3ce27dec6cac9cd4794fb524ba42e4037a735032c24f8834df6b
-
SHA512
3e2978f6df4b3f0251dee2a7e9939fce2344e0af1c02810c7fcd1d31b5484fd2b2dd7203eef87ab8d2f2d8e55a9d9549252c256680c17f866f0f5af7c12f602e
-
SSDEEP
3072:Ou9DMR90Afc/Fnzwm/I/1WNWnhXEi2/oLaiTnYL83ejgu3nypr/7RBk4adLCorxt:VW9lfKzGSJiDPAF1ERO7Lk
Malware Config
Extracted
limerat
-
aes_key
IRj3SceatjDfweW/qMMw7g==
-
antivm
true
-
c2_url
https://pastebin.com/raw/p8Be8nNX
-
delay
3
-
download_payload
false
-
install
true
-
install_name
Windows Update.exe
-
main_folder
UserProfile
-
pin_spread
false
-
sub_folder
\Windows\
-
usb_spread
false
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1000 Windows Update.exe 1232 Windows Update.exe -
Loads dropped DLL 2 IoCs
pid Process 1280 5456e3d82f4f3ce27dec6cac9cd4794fb524ba42e4037a735032c24f8834df6b.exe 1000 Windows Update.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1296 set thread context of 1280 1296 5456e3d82f4f3ce27dec6cac9cd4794fb524ba42e4037a735032c24f8834df6b.exe 27 PID 1000 set thread context of 1232 1000 Windows Update.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1344 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1232 Windows Update.exe Token: SeDebugPrivilege 1232 Windows Update.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 1296 wrote to memory of 1280 1296 5456e3d82f4f3ce27dec6cac9cd4794fb524ba42e4037a735032c24f8834df6b.exe 27 PID 1296 wrote to memory of 1280 1296 5456e3d82f4f3ce27dec6cac9cd4794fb524ba42e4037a735032c24f8834df6b.exe 27 PID 1296 wrote to memory of 1280 1296 5456e3d82f4f3ce27dec6cac9cd4794fb524ba42e4037a735032c24f8834df6b.exe 27 PID 1296 wrote to memory of 1280 1296 5456e3d82f4f3ce27dec6cac9cd4794fb524ba42e4037a735032c24f8834df6b.exe 27 PID 1296 wrote to memory of 1280 1296 5456e3d82f4f3ce27dec6cac9cd4794fb524ba42e4037a735032c24f8834df6b.exe 27 PID 1296 wrote to memory of 1280 1296 5456e3d82f4f3ce27dec6cac9cd4794fb524ba42e4037a735032c24f8834df6b.exe 27 PID 1296 wrote to memory of 1280 1296 5456e3d82f4f3ce27dec6cac9cd4794fb524ba42e4037a735032c24f8834df6b.exe 27 PID 1296 wrote to memory of 1280 1296 5456e3d82f4f3ce27dec6cac9cd4794fb524ba42e4037a735032c24f8834df6b.exe 27 PID 1296 wrote to memory of 1280 1296 5456e3d82f4f3ce27dec6cac9cd4794fb524ba42e4037a735032c24f8834df6b.exe 27 PID 1296 wrote to memory of 1280 1296 5456e3d82f4f3ce27dec6cac9cd4794fb524ba42e4037a735032c24f8834df6b.exe 27 PID 1296 wrote to memory of 1280 1296 5456e3d82f4f3ce27dec6cac9cd4794fb524ba42e4037a735032c24f8834df6b.exe 27 PID 1280 wrote to memory of 1344 1280 5456e3d82f4f3ce27dec6cac9cd4794fb524ba42e4037a735032c24f8834df6b.exe 29 PID 1280 wrote to memory of 1344 1280 5456e3d82f4f3ce27dec6cac9cd4794fb524ba42e4037a735032c24f8834df6b.exe 29 PID 1280 wrote to memory of 1344 1280 5456e3d82f4f3ce27dec6cac9cd4794fb524ba42e4037a735032c24f8834df6b.exe 29 PID 1280 wrote to memory of 1344 1280 5456e3d82f4f3ce27dec6cac9cd4794fb524ba42e4037a735032c24f8834df6b.exe 29 PID 1280 wrote to memory of 1000 1280 5456e3d82f4f3ce27dec6cac9cd4794fb524ba42e4037a735032c24f8834df6b.exe 31 PID 1280 wrote to memory of 1000 1280 5456e3d82f4f3ce27dec6cac9cd4794fb524ba42e4037a735032c24f8834df6b.exe 31 PID 1280 wrote to memory of 1000 1280 5456e3d82f4f3ce27dec6cac9cd4794fb524ba42e4037a735032c24f8834df6b.exe 31 PID 1280 wrote to memory of 1000 1280 5456e3d82f4f3ce27dec6cac9cd4794fb524ba42e4037a735032c24f8834df6b.exe 31 PID 1280 wrote to memory of 1000 1280 5456e3d82f4f3ce27dec6cac9cd4794fb524ba42e4037a735032c24f8834df6b.exe 31 PID 1280 wrote to memory of 1000 1280 5456e3d82f4f3ce27dec6cac9cd4794fb524ba42e4037a735032c24f8834df6b.exe 31 PID 1280 wrote to memory of 1000 1280 5456e3d82f4f3ce27dec6cac9cd4794fb524ba42e4037a735032c24f8834df6b.exe 31 PID 1000 wrote to memory of 1232 1000 Windows Update.exe 32 PID 1000 wrote to memory of 1232 1000 Windows Update.exe 32 PID 1000 wrote to memory of 1232 1000 Windows Update.exe 32 PID 1000 wrote to memory of 1232 1000 Windows Update.exe 32 PID 1000 wrote to memory of 1232 1000 Windows Update.exe 32 PID 1000 wrote to memory of 1232 1000 Windows Update.exe 32 PID 1000 wrote to memory of 1232 1000 Windows Update.exe 32 PID 1000 wrote to memory of 1232 1000 Windows Update.exe 32 PID 1000 wrote to memory of 1232 1000 Windows Update.exe 32 PID 1000 wrote to memory of 1232 1000 Windows Update.exe 32 PID 1000 wrote to memory of 1232 1000 Windows Update.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\5456e3d82f4f3ce27dec6cac9cd4794fb524ba42e4037a735032c24f8834df6b.exe"C:\Users\Admin\AppData\Local\Temp\5456e3d82f4f3ce27dec6cac9cd4794fb524ba42e4037a735032c24f8834df6b.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1296 -
C:\Users\Admin\AppData\Local\Temp\5456e3d82f4f3ce27dec6cac9cd4794fb524ba42e4037a735032c24f8834df6b.exe"C:\Users\Admin\AppData\Local\Temp\5456e3d82f4f3ce27dec6cac9cd4794fb524ba42e4037a735032c24f8834df6b.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\Windows\Windows Update.exe'"3⤵
- Creates scheduled task(s)
PID:1344
-
-
C:\Users\Admin\Windows\Windows Update.exe"C:\Users\Admin\Windows\Windows Update.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1000 -
C:\Users\Admin\Windows\Windows Update.exe"C:\Users\Admin\Windows\Windows Update.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1232
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
240KB
MD5eac5ebfd214de0cf3a5459b647a7b2d5
SHA152f62f6d725049d191f453328cdae3f1f7334ee6
SHA2565456e3d82f4f3ce27dec6cac9cd4794fb524ba42e4037a735032c24f8834df6b
SHA5123e2978f6df4b3f0251dee2a7e9939fce2344e0af1c02810c7fcd1d31b5484fd2b2dd7203eef87ab8d2f2d8e55a9d9549252c256680c17f866f0f5af7c12f602e
-
Filesize
240KB
MD5eac5ebfd214de0cf3a5459b647a7b2d5
SHA152f62f6d725049d191f453328cdae3f1f7334ee6
SHA2565456e3d82f4f3ce27dec6cac9cd4794fb524ba42e4037a735032c24f8834df6b
SHA5123e2978f6df4b3f0251dee2a7e9939fce2344e0af1c02810c7fcd1d31b5484fd2b2dd7203eef87ab8d2f2d8e55a9d9549252c256680c17f866f0f5af7c12f602e
-
Filesize
240KB
MD5eac5ebfd214de0cf3a5459b647a7b2d5
SHA152f62f6d725049d191f453328cdae3f1f7334ee6
SHA2565456e3d82f4f3ce27dec6cac9cd4794fb524ba42e4037a735032c24f8834df6b
SHA5123e2978f6df4b3f0251dee2a7e9939fce2344e0af1c02810c7fcd1d31b5484fd2b2dd7203eef87ab8d2f2d8e55a9d9549252c256680c17f866f0f5af7c12f602e
-
Filesize
240KB
MD5eac5ebfd214de0cf3a5459b647a7b2d5
SHA152f62f6d725049d191f453328cdae3f1f7334ee6
SHA2565456e3d82f4f3ce27dec6cac9cd4794fb524ba42e4037a735032c24f8834df6b
SHA5123e2978f6df4b3f0251dee2a7e9939fce2344e0af1c02810c7fcd1d31b5484fd2b2dd7203eef87ab8d2f2d8e55a9d9549252c256680c17f866f0f5af7c12f602e
-
Filesize
240KB
MD5eac5ebfd214de0cf3a5459b647a7b2d5
SHA152f62f6d725049d191f453328cdae3f1f7334ee6
SHA2565456e3d82f4f3ce27dec6cac9cd4794fb524ba42e4037a735032c24f8834df6b
SHA5123e2978f6df4b3f0251dee2a7e9939fce2344e0af1c02810c7fcd1d31b5484fd2b2dd7203eef87ab8d2f2d8e55a9d9549252c256680c17f866f0f5af7c12f602e