Analysis
-
max time kernel
148s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
30-11-2022 17:56
Static task
static1
Behavioral task
behavioral1
Sample
64f96c98b66e34531a11f0ceba67916b5207cc0f7dbcda256c6ee3d9c5f528cc.exe
Resource
win7-20220812-en
General
-
Target
64f96c98b66e34531a11f0ceba67916b5207cc0f7dbcda256c6ee3d9c5f528cc.exe
-
Size
330KB
-
MD5
88157978da35d52fee44f25b3610aa60
-
SHA1
d67d981b38b82002f2f9e9e45c5c489368e8cda7
-
SHA256
64f96c98b66e34531a11f0ceba67916b5207cc0f7dbcda256c6ee3d9c5f528cc
-
SHA512
4a6bf3ecf6763d569fc26c8cae61b38c07f27594954cb2448ade77aa7ae584fc7ae118463d14826cffd2ec4d5ecd77fd04861b5ed98a77f752357cb9860c29b2
-
SSDEEP
6144:zK8lUvarEuKLH321cUx5zugbguHzYOi2Deq1qR1:zDEzSnbbg6l11q
Malware Config
Extracted
limerat
-
aes_key
IRj3SceatjDfweW/qMMw7g==
-
antivm
true
-
c2_url
https://pastebin.com/raw/p8Be8nNX
-
delay
3
-
download_payload
false
-
install
true
-
install_name
Windows Update.exe
-
main_folder
UserProfile
-
pin_spread
false
-
sub_folder
\Windows\
-
usb_spread
false
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
Windows Update.exeWindows Update.exepid Process 4432 Windows Update.exe 3352 Windows Update.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
64f96c98b66e34531a11f0ceba67916b5207cc0f7dbcda256c6ee3d9c5f528cc.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation 64f96c98b66e34531a11f0ceba67916b5207cc0f7dbcda256c6ee3d9c5f528cc.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 2 IoCs
Processes:
64f96c98b66e34531a11f0ceba67916b5207cc0f7dbcda256c6ee3d9c5f528cc.exeWindows Update.exedescription pid Process procid_target PID 3448 set thread context of 2988 3448 64f96c98b66e34531a11f0ceba67916b5207cc0f7dbcda256c6ee3d9c5f528cc.exe 81 PID 4432 set thread context of 3352 4432 Windows Update.exe 85 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
64f96c98b66e34531a11f0ceba67916b5207cc0f7dbcda256c6ee3d9c5f528cc.exeWindows Update.exeWindows Update.exedescription pid Process Token: SeDebugPrivilege 3448 64f96c98b66e34531a11f0ceba67916b5207cc0f7dbcda256c6ee3d9c5f528cc.exe Token: SeDebugPrivilege 4432 Windows Update.exe Token: SeDebugPrivilege 3352 Windows Update.exe Token: SeDebugPrivilege 3352 Windows Update.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
64f96c98b66e34531a11f0ceba67916b5207cc0f7dbcda256c6ee3d9c5f528cc.exe64f96c98b66e34531a11f0ceba67916b5207cc0f7dbcda256c6ee3d9c5f528cc.exeWindows Update.exedescription pid Process procid_target PID 3448 wrote to memory of 2988 3448 64f96c98b66e34531a11f0ceba67916b5207cc0f7dbcda256c6ee3d9c5f528cc.exe 81 PID 3448 wrote to memory of 2988 3448 64f96c98b66e34531a11f0ceba67916b5207cc0f7dbcda256c6ee3d9c5f528cc.exe 81 PID 3448 wrote to memory of 2988 3448 64f96c98b66e34531a11f0ceba67916b5207cc0f7dbcda256c6ee3d9c5f528cc.exe 81 PID 3448 wrote to memory of 2988 3448 64f96c98b66e34531a11f0ceba67916b5207cc0f7dbcda256c6ee3d9c5f528cc.exe 81 PID 3448 wrote to memory of 2988 3448 64f96c98b66e34531a11f0ceba67916b5207cc0f7dbcda256c6ee3d9c5f528cc.exe 81 PID 3448 wrote to memory of 2988 3448 64f96c98b66e34531a11f0ceba67916b5207cc0f7dbcda256c6ee3d9c5f528cc.exe 81 PID 3448 wrote to memory of 2988 3448 64f96c98b66e34531a11f0ceba67916b5207cc0f7dbcda256c6ee3d9c5f528cc.exe 81 PID 2988 wrote to memory of 4648 2988 64f96c98b66e34531a11f0ceba67916b5207cc0f7dbcda256c6ee3d9c5f528cc.exe 82 PID 2988 wrote to memory of 4648 2988 64f96c98b66e34531a11f0ceba67916b5207cc0f7dbcda256c6ee3d9c5f528cc.exe 82 PID 2988 wrote to memory of 4648 2988 64f96c98b66e34531a11f0ceba67916b5207cc0f7dbcda256c6ee3d9c5f528cc.exe 82 PID 2988 wrote to memory of 4432 2988 64f96c98b66e34531a11f0ceba67916b5207cc0f7dbcda256c6ee3d9c5f528cc.exe 84 PID 2988 wrote to memory of 4432 2988 64f96c98b66e34531a11f0ceba67916b5207cc0f7dbcda256c6ee3d9c5f528cc.exe 84 PID 2988 wrote to memory of 4432 2988 64f96c98b66e34531a11f0ceba67916b5207cc0f7dbcda256c6ee3d9c5f528cc.exe 84 PID 4432 wrote to memory of 3352 4432 Windows Update.exe 85 PID 4432 wrote to memory of 3352 4432 Windows Update.exe 85 PID 4432 wrote to memory of 3352 4432 Windows Update.exe 85 PID 4432 wrote to memory of 3352 4432 Windows Update.exe 85 PID 4432 wrote to memory of 3352 4432 Windows Update.exe 85 PID 4432 wrote to memory of 3352 4432 Windows Update.exe 85 PID 4432 wrote to memory of 3352 4432 Windows Update.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\64f96c98b66e34531a11f0ceba67916b5207cc0f7dbcda256c6ee3d9c5f528cc.exe"C:\Users\Admin\AppData\Local\Temp\64f96c98b66e34531a11f0ceba67916b5207cc0f7dbcda256c6ee3d9c5f528cc.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3448 -
C:\Users\Admin\AppData\Local\Temp\64f96c98b66e34531a11f0ceba67916b5207cc0f7dbcda256c6ee3d9c5f528cc.exe"C:\Users\Admin\AppData\Local\Temp\64f96c98b66e34531a11f0ceba67916b5207cc0f7dbcda256c6ee3d9c5f528cc.exe"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\Windows\Windows Update.exe'"3⤵
- Creates scheduled task(s)
PID:4648
-
-
C:\Users\Admin\Windows\Windows Update.exe"C:\Users\Admin\Windows\Windows Update.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4432 -
C:\Users\Admin\Windows\Windows Update.exe"C:\Users\Admin\Windows\Windows Update.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3352
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\64f96c98b66e34531a11f0ceba67916b5207cc0f7dbcda256c6ee3d9c5f528cc.exe.log
Filesize425B
MD54eaca4566b22b01cd3bc115b9b0b2196
SHA1e743e0792c19f71740416e7b3c061d9f1336bf94
SHA25634ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb
SHA512bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1
-
Filesize
425B
MD54eaca4566b22b01cd3bc115b9b0b2196
SHA1e743e0792c19f71740416e7b3c061d9f1336bf94
SHA25634ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb
SHA512bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1
-
Filesize
330KB
MD588157978da35d52fee44f25b3610aa60
SHA1d67d981b38b82002f2f9e9e45c5c489368e8cda7
SHA25664f96c98b66e34531a11f0ceba67916b5207cc0f7dbcda256c6ee3d9c5f528cc
SHA5124a6bf3ecf6763d569fc26c8cae61b38c07f27594954cb2448ade77aa7ae584fc7ae118463d14826cffd2ec4d5ecd77fd04861b5ed98a77f752357cb9860c29b2
-
Filesize
330KB
MD588157978da35d52fee44f25b3610aa60
SHA1d67d981b38b82002f2f9e9e45c5c489368e8cda7
SHA25664f96c98b66e34531a11f0ceba67916b5207cc0f7dbcda256c6ee3d9c5f528cc
SHA5124a6bf3ecf6763d569fc26c8cae61b38c07f27594954cb2448ade77aa7ae584fc7ae118463d14826cffd2ec4d5ecd77fd04861b5ed98a77f752357cb9860c29b2
-
Filesize
330KB
MD588157978da35d52fee44f25b3610aa60
SHA1d67d981b38b82002f2f9e9e45c5c489368e8cda7
SHA25664f96c98b66e34531a11f0ceba67916b5207cc0f7dbcda256c6ee3d9c5f528cc
SHA5124a6bf3ecf6763d569fc26c8cae61b38c07f27594954cb2448ade77aa7ae584fc7ae118463d14826cffd2ec4d5ecd77fd04861b5ed98a77f752357cb9860c29b2