Analysis
-
max time kernel
149s -
max time network
144s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
06-01-2023 15:13
General
-
Target
52a19a9b1fc41e58aa0ffeda8e9711b1c424c58825b084a4a9a378854318920f.exe
-
Size
33KB
-
MD5
54e737644c21402034c863a89de9f785
-
SHA1
fa4aa0237c56c2f787d5eea774d03e0fd30d8405
-
SHA256
52a19a9b1fc41e58aa0ffeda8e9711b1c424c58825b084a4a9a378854318920f
-
SHA512
a549dc83697609441489d6dd7e8efb20fee74d17051f00e1207e3ea3f3fe394b84d5a2317a78e8ef75a5a3f9424eaf10668a93b6b3a5fa33a9f8ceea1e2b8e1a
-
SSDEEP
768:dpHG6XbwtuEEP545NXc3g7lwYmemFjRu:dpXbwtvwuzQg7KYBYN
Malware Config
Extracted
limerat
-
aes_key
Yp3s6v9y$B?E(H+M
-
antivm
false
-
c2_url
https://pastebin.com/raw/hkXuRtp9
-
delay
3
-
download_payload
false
-
install
true
-
install_name
OverTheCounter.exe
-
main_folder
Temp
-
pin_spread
false
-
sub_folder
\otc\
-
usb_spread
false
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
OverTheCounter.exepid Process 5048 OverTheCounter.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
OverTheCounter.exepid Process 5048 OverTheCounter.exe 5048 OverTheCounter.exe 5048 OverTheCounter.exe 5048 OverTheCounter.exe 5048 OverTheCounter.exe 5048 OverTheCounter.exe 5048 OverTheCounter.exe 5048 OverTheCounter.exe 5048 OverTheCounter.exe 5048 OverTheCounter.exe 5048 OverTheCounter.exe 5048 OverTheCounter.exe 5048 OverTheCounter.exe 5048 OverTheCounter.exe 5048 OverTheCounter.exe 5048 OverTheCounter.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
OverTheCounter.exedescription pid Process Token: SeDebugPrivilege 5048 OverTheCounter.exe Token: SeDebugPrivilege 5048 OverTheCounter.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
52a19a9b1fc41e58aa0ffeda8e9711b1c424c58825b084a4a9a378854318920f.exedescription pid Process procid_target PID 2692 wrote to memory of 1816 2692 52a19a9b1fc41e58aa0ffeda8e9711b1c424c58825b084a4a9a378854318920f.exe 67 PID 2692 wrote to memory of 1816 2692 52a19a9b1fc41e58aa0ffeda8e9711b1c424c58825b084a4a9a378854318920f.exe 67 PID 2692 wrote to memory of 1816 2692 52a19a9b1fc41e58aa0ffeda8e9711b1c424c58825b084a4a9a378854318920f.exe 67 PID 2692 wrote to memory of 5048 2692 52a19a9b1fc41e58aa0ffeda8e9711b1c424c58825b084a4a9a378854318920f.exe 69 PID 2692 wrote to memory of 5048 2692 52a19a9b1fc41e58aa0ffeda8e9711b1c424c58825b084a4a9a378854318920f.exe 69 PID 2692 wrote to memory of 5048 2692 52a19a9b1fc41e58aa0ffeda8e9711b1c424c58825b084a4a9a378854318920f.exe 69
Processes
-
C:\Users\Admin\AppData\Local\Temp\52a19a9b1fc41e58aa0ffeda8e9711b1c424c58825b084a4a9a378854318920f.exe"C:\Users\Admin\AppData\Local\Temp\52a19a9b1fc41e58aa0ffeda8e9711b1c424c58825b084a4a9a378854318920f.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Local\Temp\otc\OverTheCounter.exe'"2⤵
- Creates scheduled task(s)
PID:1816
-
-
C:\Users\Admin\AppData\Local\Temp\otc\OverTheCounter.exe"C:\Users\Admin\AppData\Local\Temp\otc\OverTheCounter.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5048
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
33KB
MD554e737644c21402034c863a89de9f785
SHA1fa4aa0237c56c2f787d5eea774d03e0fd30d8405
SHA25652a19a9b1fc41e58aa0ffeda8e9711b1c424c58825b084a4a9a378854318920f
SHA512a549dc83697609441489d6dd7e8efb20fee74d17051f00e1207e3ea3f3fe394b84d5a2317a78e8ef75a5a3f9424eaf10668a93b6b3a5fa33a9f8ceea1e2b8e1a
-
Filesize
33KB
MD554e737644c21402034c863a89de9f785
SHA1fa4aa0237c56c2f787d5eea774d03e0fd30d8405
SHA25652a19a9b1fc41e58aa0ffeda8e9711b1c424c58825b084a4a9a378854318920f
SHA512a549dc83697609441489d6dd7e8efb20fee74d17051f00e1207e3ea3f3fe394b84d5a2317a78e8ef75a5a3f9424eaf10668a93b6b3a5fa33a9f8ceea1e2b8e1a