Analysis
-
max time kernel
130s -
max time network
168s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
30-11-2022 15:55
Static task
static1
Behavioral task
behavioral1
Sample
ed29be13a5ecb1fb3c072b8b398ea9dbeae3c1ae389f9b1eb4519be020c882aa.exe
Resource
win7-20220812-en
General
-
Target
ed29be13a5ecb1fb3c072b8b398ea9dbeae3c1ae389f9b1eb4519be020c882aa.exe
-
Size
705KB
-
MD5
78c1fe5e37783f64704335ebae1520f1
-
SHA1
ea937129d39f86899fa0c103d89dd75cb447c518
-
SHA256
ed29be13a5ecb1fb3c072b8b398ea9dbeae3c1ae389f9b1eb4519be020c882aa
-
SHA512
3effec3f9da035c9787078828871d062f72f2d409b8be57778fe64a3b4e2fa836abc51ea34940ab76527a5524d1b5f7b4f69c6745abf243f2d1afab751649b10
-
SSDEEP
6144:hlSuJBbblPI3sp7ScV1zQWXdo6G8nG4ZUkqa:rHSgf1lKz8ny4
Malware Config
Extracted
limerat
-
aes_key
IRj3SceatjDfweW/qMMw7g==
-
antivm
false
-
c2_url
https://pastebin.com/raw/VWmukkKm
-
delay
3
-
download_payload
false
-
install
true
-
install_name
Audio Realtek Driver.exe
-
main_folder
AppData
-
pin_spread
true
-
sub_folder
\Audio Realtek Driver\
-
usb_spread
false
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
Audio Realtek Driver.exeAudio Realtek Driver.exepid Process 1276 Audio Realtek Driver.exe 1076 Audio Realtek Driver.exe -
Loads dropped DLL 2 IoCs
Processes:
ed29be13a5ecb1fb3c072b8b398ea9dbeae3c1ae389f9b1eb4519be020c882aa.exeAudio Realtek Driver.exepid Process 1064 ed29be13a5ecb1fb3c072b8b398ea9dbeae3c1ae389f9b1eb4519be020c882aa.exe 1276 Audio Realtek Driver.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 2 IoCs
Processes:
ed29be13a5ecb1fb3c072b8b398ea9dbeae3c1ae389f9b1eb4519be020c882aa.exeAudio Realtek Driver.exedescription pid Process procid_target PID 1536 set thread context of 1064 1536 ed29be13a5ecb1fb3c072b8b398ea9dbeae3c1ae389f9b1eb4519be020c882aa.exe 27 PID 1276 set thread context of 1076 1276 Audio Realtek Driver.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Audio Realtek Driver.exedescription pid Process Token: SeDebugPrivilege 1076 Audio Realtek Driver.exe Token: SeDebugPrivilege 1076 Audio Realtek Driver.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
ed29be13a5ecb1fb3c072b8b398ea9dbeae3c1ae389f9b1eb4519be020c882aa.exeed29be13a5ecb1fb3c072b8b398ea9dbeae3c1ae389f9b1eb4519be020c882aa.exeAudio Realtek Driver.exedescription pid Process procid_target PID 1536 wrote to memory of 1064 1536 ed29be13a5ecb1fb3c072b8b398ea9dbeae3c1ae389f9b1eb4519be020c882aa.exe 27 PID 1536 wrote to memory of 1064 1536 ed29be13a5ecb1fb3c072b8b398ea9dbeae3c1ae389f9b1eb4519be020c882aa.exe 27 PID 1536 wrote to memory of 1064 1536 ed29be13a5ecb1fb3c072b8b398ea9dbeae3c1ae389f9b1eb4519be020c882aa.exe 27 PID 1536 wrote to memory of 1064 1536 ed29be13a5ecb1fb3c072b8b398ea9dbeae3c1ae389f9b1eb4519be020c882aa.exe 27 PID 1536 wrote to memory of 1064 1536 ed29be13a5ecb1fb3c072b8b398ea9dbeae3c1ae389f9b1eb4519be020c882aa.exe 27 PID 1536 wrote to memory of 1064 1536 ed29be13a5ecb1fb3c072b8b398ea9dbeae3c1ae389f9b1eb4519be020c882aa.exe 27 PID 1536 wrote to memory of 1064 1536 ed29be13a5ecb1fb3c072b8b398ea9dbeae3c1ae389f9b1eb4519be020c882aa.exe 27 PID 1536 wrote to memory of 1064 1536 ed29be13a5ecb1fb3c072b8b398ea9dbeae3c1ae389f9b1eb4519be020c882aa.exe 27 PID 1536 wrote to memory of 1064 1536 ed29be13a5ecb1fb3c072b8b398ea9dbeae3c1ae389f9b1eb4519be020c882aa.exe 27 PID 1536 wrote to memory of 1064 1536 ed29be13a5ecb1fb3c072b8b398ea9dbeae3c1ae389f9b1eb4519be020c882aa.exe 27 PID 1536 wrote to memory of 1064 1536 ed29be13a5ecb1fb3c072b8b398ea9dbeae3c1ae389f9b1eb4519be020c882aa.exe 27 PID 1064 wrote to memory of 1476 1064 ed29be13a5ecb1fb3c072b8b398ea9dbeae3c1ae389f9b1eb4519be020c882aa.exe 29 PID 1064 wrote to memory of 1476 1064 ed29be13a5ecb1fb3c072b8b398ea9dbeae3c1ae389f9b1eb4519be020c882aa.exe 29 PID 1064 wrote to memory of 1476 1064 ed29be13a5ecb1fb3c072b8b398ea9dbeae3c1ae389f9b1eb4519be020c882aa.exe 29 PID 1064 wrote to memory of 1476 1064 ed29be13a5ecb1fb3c072b8b398ea9dbeae3c1ae389f9b1eb4519be020c882aa.exe 29 PID 1064 wrote to memory of 1276 1064 ed29be13a5ecb1fb3c072b8b398ea9dbeae3c1ae389f9b1eb4519be020c882aa.exe 31 PID 1064 wrote to memory of 1276 1064 ed29be13a5ecb1fb3c072b8b398ea9dbeae3c1ae389f9b1eb4519be020c882aa.exe 31 PID 1064 wrote to memory of 1276 1064 ed29be13a5ecb1fb3c072b8b398ea9dbeae3c1ae389f9b1eb4519be020c882aa.exe 31 PID 1064 wrote to memory of 1276 1064 ed29be13a5ecb1fb3c072b8b398ea9dbeae3c1ae389f9b1eb4519be020c882aa.exe 31 PID 1064 wrote to memory of 1276 1064 ed29be13a5ecb1fb3c072b8b398ea9dbeae3c1ae389f9b1eb4519be020c882aa.exe 31 PID 1064 wrote to memory of 1276 1064 ed29be13a5ecb1fb3c072b8b398ea9dbeae3c1ae389f9b1eb4519be020c882aa.exe 31 PID 1064 wrote to memory of 1276 1064 ed29be13a5ecb1fb3c072b8b398ea9dbeae3c1ae389f9b1eb4519be020c882aa.exe 31 PID 1276 wrote to memory of 1076 1276 Audio Realtek Driver.exe 32 PID 1276 wrote to memory of 1076 1276 Audio Realtek Driver.exe 32 PID 1276 wrote to memory of 1076 1276 Audio Realtek Driver.exe 32 PID 1276 wrote to memory of 1076 1276 Audio Realtek Driver.exe 32 PID 1276 wrote to memory of 1076 1276 Audio Realtek Driver.exe 32 PID 1276 wrote to memory of 1076 1276 Audio Realtek Driver.exe 32 PID 1276 wrote to memory of 1076 1276 Audio Realtek Driver.exe 32 PID 1276 wrote to memory of 1076 1276 Audio Realtek Driver.exe 32 PID 1276 wrote to memory of 1076 1276 Audio Realtek Driver.exe 32 PID 1276 wrote to memory of 1076 1276 Audio Realtek Driver.exe 32 PID 1276 wrote to memory of 1076 1276 Audio Realtek Driver.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\ed29be13a5ecb1fb3c072b8b398ea9dbeae3c1ae389f9b1eb4519be020c882aa.exe"C:\Users\Admin\AppData\Local\Temp\ed29be13a5ecb1fb3c072b8b398ea9dbeae3c1ae389f9b1eb4519be020c882aa.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1536 -
C:\Users\Admin\AppData\Local\Temp\ed29be13a5ecb1fb3c072b8b398ea9dbeae3c1ae389f9b1eb4519be020c882aa.exe"C:\Users\Admin\AppData\Local\Temp\ed29be13a5ecb1fb3c072b8b398ea9dbeae3c1ae389f9b1eb4519be020c882aa.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Roaming\Audio Realtek Driver\Audio Realtek Driver.exe'"3⤵
- Creates scheduled task(s)
PID:1476
-
-
C:\Users\Admin\AppData\Roaming\Audio Realtek Driver\Audio Realtek Driver.exe"C:\Users\Admin\AppData\Roaming\Audio Realtek Driver\Audio Realtek Driver.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Users\Admin\AppData\Roaming\Audio Realtek Driver\Audio Realtek Driver.exe"C:\Users\Admin\AppData\Roaming\Audio Realtek Driver\Audio Realtek Driver.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1076
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
705KB
MD578c1fe5e37783f64704335ebae1520f1
SHA1ea937129d39f86899fa0c103d89dd75cb447c518
SHA256ed29be13a5ecb1fb3c072b8b398ea9dbeae3c1ae389f9b1eb4519be020c882aa
SHA5123effec3f9da035c9787078828871d062f72f2d409b8be57778fe64a3b4e2fa836abc51ea34940ab76527a5524d1b5f7b4f69c6745abf243f2d1afab751649b10
-
Filesize
705KB
MD578c1fe5e37783f64704335ebae1520f1
SHA1ea937129d39f86899fa0c103d89dd75cb447c518
SHA256ed29be13a5ecb1fb3c072b8b398ea9dbeae3c1ae389f9b1eb4519be020c882aa
SHA5123effec3f9da035c9787078828871d062f72f2d409b8be57778fe64a3b4e2fa836abc51ea34940ab76527a5524d1b5f7b4f69c6745abf243f2d1afab751649b10
-
Filesize
705KB
MD578c1fe5e37783f64704335ebae1520f1
SHA1ea937129d39f86899fa0c103d89dd75cb447c518
SHA256ed29be13a5ecb1fb3c072b8b398ea9dbeae3c1ae389f9b1eb4519be020c882aa
SHA5123effec3f9da035c9787078828871d062f72f2d409b8be57778fe64a3b4e2fa836abc51ea34940ab76527a5524d1b5f7b4f69c6745abf243f2d1afab751649b10
-
Filesize
705KB
MD578c1fe5e37783f64704335ebae1520f1
SHA1ea937129d39f86899fa0c103d89dd75cb447c518
SHA256ed29be13a5ecb1fb3c072b8b398ea9dbeae3c1ae389f9b1eb4519be020c882aa
SHA5123effec3f9da035c9787078828871d062f72f2d409b8be57778fe64a3b4e2fa836abc51ea34940ab76527a5524d1b5f7b4f69c6745abf243f2d1afab751649b10
-
Filesize
705KB
MD578c1fe5e37783f64704335ebae1520f1
SHA1ea937129d39f86899fa0c103d89dd75cb447c518
SHA256ed29be13a5ecb1fb3c072b8b398ea9dbeae3c1ae389f9b1eb4519be020c882aa
SHA5123effec3f9da035c9787078828871d062f72f2d409b8be57778fe64a3b4e2fa836abc51ea34940ab76527a5524d1b5f7b4f69c6745abf243f2d1afab751649b10