Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
29-01-2023 21:29
Static task
static1
Behavioral task
behavioral1
Sample
f93b734b68aec7b56f109b66824e890f136ec3074054569da3564ae692bdba47.exe
Resource
win7-20220901-en
General
-
Target
f93b734b68aec7b56f109b66824e890f136ec3074054569da3564ae692bdba47.exe
-
Size
474KB
-
MD5
4cf98b24fc122a1bb1caba9a24b8ba2a
-
SHA1
ad3acaf230973173d8559e6052246c0abac095f1
-
SHA256
f93b734b68aec7b56f109b66824e890f136ec3074054569da3564ae692bdba47
-
SHA512
e515bc6eadba5eeb2db58f4b0edce880c71b5e9a70786034548202d0ced11595b5a2cd12b3ef62ed67f3fcacf0dc903f9d4281987203a9fad367c53f4acdc341
-
SSDEEP
3072:glJnrm/FUBQk0BOW+wFRfOmh8MkWqdqTGNP4lIFwd6KeWvWhB5HSk:gTr0+BE+wFRzhVkWnaSPd6K6hB5R
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
Audio Realtek Driver.exepid Process 3264 Audio Realtek Driver.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
f93b734b68aec7b56f109b66824e890f136ec3074054569da3564ae692bdba47.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation f93b734b68aec7b56f109b66824e890f136ec3074054569da3564ae692bdba47.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
f93b734b68aec7b56f109b66824e890f136ec3074054569da3564ae692bdba47.exeAudio Realtek Driver.exedescription pid Process Token: SeDebugPrivilege 764 f93b734b68aec7b56f109b66824e890f136ec3074054569da3564ae692bdba47.exe Token: SeDebugPrivilege 3264 Audio Realtek Driver.exe Token: SeDebugPrivilege 3264 Audio Realtek Driver.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
f93b734b68aec7b56f109b66824e890f136ec3074054569da3564ae692bdba47.exedescription pid Process procid_target PID 764 wrote to memory of 1360 764 f93b734b68aec7b56f109b66824e890f136ec3074054569da3564ae692bdba47.exe 80 PID 764 wrote to memory of 1360 764 f93b734b68aec7b56f109b66824e890f136ec3074054569da3564ae692bdba47.exe 80 PID 764 wrote to memory of 1360 764 f93b734b68aec7b56f109b66824e890f136ec3074054569da3564ae692bdba47.exe 80 PID 764 wrote to memory of 3264 764 f93b734b68aec7b56f109b66824e890f136ec3074054569da3564ae692bdba47.exe 82 PID 764 wrote to memory of 3264 764 f93b734b68aec7b56f109b66824e890f136ec3074054569da3564ae692bdba47.exe 82 PID 764 wrote to memory of 3264 764 f93b734b68aec7b56f109b66824e890f136ec3074054569da3564ae692bdba47.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\f93b734b68aec7b56f109b66824e890f136ec3074054569da3564ae692bdba47.exe"C:\Users\Admin\AppData\Local\Temp\f93b734b68aec7b56f109b66824e890f136ec3074054569da3564ae692bdba47.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Roaming\Audio Realtek Driver\Audio Realtek Driver.exe'"2⤵
- Creates scheduled task(s)
PID:1360
-
-
C:\Users\Admin\AppData\Roaming\Audio Realtek Driver\Audio Realtek Driver.exe"C:\Users\Admin\AppData\Roaming\Audio Realtek Driver\Audio Realtek Driver.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3264
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
474KB
MD54cf98b24fc122a1bb1caba9a24b8ba2a
SHA1ad3acaf230973173d8559e6052246c0abac095f1
SHA256f93b734b68aec7b56f109b66824e890f136ec3074054569da3564ae692bdba47
SHA512e515bc6eadba5eeb2db58f4b0edce880c71b5e9a70786034548202d0ced11595b5a2cd12b3ef62ed67f3fcacf0dc903f9d4281987203a9fad367c53f4acdc341
-
Filesize
474KB
MD54cf98b24fc122a1bb1caba9a24b8ba2a
SHA1ad3acaf230973173d8559e6052246c0abac095f1
SHA256f93b734b68aec7b56f109b66824e890f136ec3074054569da3564ae692bdba47
SHA512e515bc6eadba5eeb2db58f4b0edce880c71b5e9a70786034548202d0ced11595b5a2cd12b3ef62ed67f3fcacf0dc903f9d4281987203a9fad367c53f4acdc341