Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
21-01-2023 16:16
Behavioral task
behavioral1
Sample
c7d749686aa87a0826f47179002820dd.exe
Resource
win7-20220812-en
General
-
Target
c7d749686aa87a0826f47179002820dd.exe
-
Size
28KB
-
MD5
c7d749686aa87a0826f47179002820dd
-
SHA1
11e6c74a32be6e02d2c7ebb2b10b562cfaa16c9f
-
SHA256
a716b5f8a785fdbd248b36963d8a797083bf9d05dc4ae50b10536dbca81f4301
-
SHA512
7764ead079cd485c5cd2e069b69a8eca80a49f1e80d7a9426d71c5dc648a6e9cf42711255c947951f04dfa2227770714c376b43782d658b0b6826fa14d1fb4fd
-
SSDEEP
384:OB+Sbj6NKEHU637AHtSnGqDC3qSKvDKNrCeJE3WNgjLxC1zdcY2G1jVFQro3lcTe:EpE0637wtt3qSI45NmWdcJaxN7j
Malware Config
Extracted
limerat
-
aes_key
a
-
antivm
true
-
c2_url
https://pastebin.com/raw/CWD9meJm
-
delay
3
-
download_payload
false
-
install
true
-
install_name
winIogon.exe
-
main_folder
AppData
-
pin_spread
true
-
sub_folder
\Local\
-
usb_spread
true
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
winIogon.exepid Process 1400 winIogon.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
c7d749686aa87a0826f47179002820dd.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation c7d749686aa87a0826f47179002820dd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
winIogon.exepid Process 1400 winIogon.exe 1400 winIogon.exe 1400 winIogon.exe 1400 winIogon.exe 1400 winIogon.exe 1400 winIogon.exe 1400 winIogon.exe 1400 winIogon.exe 1400 winIogon.exe 1400 winIogon.exe 1400 winIogon.exe 1400 winIogon.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
winIogon.exedescription pid Process Token: SeDebugPrivilege 1400 winIogon.exe Token: SeDebugPrivilege 1400 winIogon.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
c7d749686aa87a0826f47179002820dd.exedescription pid Process procid_target PID 4072 wrote to memory of 1688 4072 c7d749686aa87a0826f47179002820dd.exe 85 PID 4072 wrote to memory of 1688 4072 c7d749686aa87a0826f47179002820dd.exe 85 PID 4072 wrote to memory of 1688 4072 c7d749686aa87a0826f47179002820dd.exe 85 PID 4072 wrote to memory of 1400 4072 c7d749686aa87a0826f47179002820dd.exe 88 PID 4072 wrote to memory of 1400 4072 c7d749686aa87a0826f47179002820dd.exe 88 PID 4072 wrote to memory of 1400 4072 c7d749686aa87a0826f47179002820dd.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\c7d749686aa87a0826f47179002820dd.exe"C:\Users\Admin\AppData\Local\Temp\c7d749686aa87a0826f47179002820dd.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4072 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Roaming\Local\winIogon.exe'"2⤵
- Creates scheduled task(s)
PID:1688
-
-
C:\Users\Admin\AppData\Roaming\Local\winIogon.exe"C:\Users\Admin\AppData\Roaming\Local\winIogon.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1400
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
28KB
MD5c7d749686aa87a0826f47179002820dd
SHA111e6c74a32be6e02d2c7ebb2b10b562cfaa16c9f
SHA256a716b5f8a785fdbd248b36963d8a797083bf9d05dc4ae50b10536dbca81f4301
SHA5127764ead079cd485c5cd2e069b69a8eca80a49f1e80d7a9426d71c5dc648a6e9cf42711255c947951f04dfa2227770714c376b43782d658b0b6826fa14d1fb4fd
-
Filesize
28KB
MD5c7d749686aa87a0826f47179002820dd
SHA111e6c74a32be6e02d2c7ebb2b10b562cfaa16c9f
SHA256a716b5f8a785fdbd248b36963d8a797083bf9d05dc4ae50b10536dbca81f4301
SHA5127764ead079cd485c5cd2e069b69a8eca80a49f1e80d7a9426d71c5dc648a6e9cf42711255c947951f04dfa2227770714c376b43782d658b0b6826fa14d1fb4fd