Analysis
-
max time kernel
192s -
max time network
208s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
29-01-2023 21:30
Static task
static1
Behavioral task
behavioral1
Sample
39cf80b8b2f6267107baf94a021f6a59379d225b9ce839b367812eae8d3c8cfe.exe
Resource
win7-20220812-en
General
-
Target
39cf80b8b2f6267107baf94a021f6a59379d225b9ce839b367812eae8d3c8cfe.exe
-
Size
489KB
-
MD5
6b6219d4bdbe2afc7761374809bb6878
-
SHA1
d38dbfdd5e427de71b0879a02ba5f0fe2c2daf67
-
SHA256
39cf80b8b2f6267107baf94a021f6a59379d225b9ce839b367812eae8d3c8cfe
-
SHA512
559c8a80cd12da4756480337397ae0bdbdd4085ff76dbeb7ba0873c257bd973073d3faabb02c18766fe77b3a551f5ee3fe3e5341e7ea619a70292315ad3f3d8d
-
SSDEEP
3072:yuk730Xshh+ED085419v6fECJ7Y8XWIMij70ozw+sJF3XY0PA:yT730jEYIK6fpJ7Y8HMK5K
Malware Config
Extracted
limerat
-
aes_key
IRj3SceatjDfweW/qMMw7g==
-
antivm
true
-
c2_url
https://pastebin.com/raw/Jpq3By4t
-
delay
3
-
download_payload
false
-
install
true
-
install_name
Audio Realtek Driver.exe
-
main_folder
AppData
-
pin_spread
false
-
sub_folder
\Audio Realtek Driver\
-
usb_spread
false
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 4440 Audio Realtek Driver.exe 3392 Audio Realtek Driver.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Control Panel\International\Geo\Nation 39cf80b8b2f6267107baf94a021f6a59379d225b9ce839b367812eae8d3c8cfe.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1348 set thread context of 1172 1348 39cf80b8b2f6267107baf94a021f6a59379d225b9ce839b367812eae8d3c8cfe.exe 79 PID 4440 set thread context of 3392 4440 Audio Realtek Driver.exe 87 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3732 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3392 Audio Realtek Driver.exe Token: SeDebugPrivilege 3392 Audio Realtek Driver.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 1348 wrote to memory of 1172 1348 39cf80b8b2f6267107baf94a021f6a59379d225b9ce839b367812eae8d3c8cfe.exe 79 PID 1348 wrote to memory of 1172 1348 39cf80b8b2f6267107baf94a021f6a59379d225b9ce839b367812eae8d3c8cfe.exe 79 PID 1348 wrote to memory of 1172 1348 39cf80b8b2f6267107baf94a021f6a59379d225b9ce839b367812eae8d3c8cfe.exe 79 PID 1348 wrote to memory of 1172 1348 39cf80b8b2f6267107baf94a021f6a59379d225b9ce839b367812eae8d3c8cfe.exe 79 PID 1348 wrote to memory of 1172 1348 39cf80b8b2f6267107baf94a021f6a59379d225b9ce839b367812eae8d3c8cfe.exe 79 PID 1348 wrote to memory of 1172 1348 39cf80b8b2f6267107baf94a021f6a59379d225b9ce839b367812eae8d3c8cfe.exe 79 PID 1348 wrote to memory of 1172 1348 39cf80b8b2f6267107baf94a021f6a59379d225b9ce839b367812eae8d3c8cfe.exe 79 PID 1172 wrote to memory of 3732 1172 39cf80b8b2f6267107baf94a021f6a59379d225b9ce839b367812eae8d3c8cfe.exe 83 PID 1172 wrote to memory of 3732 1172 39cf80b8b2f6267107baf94a021f6a59379d225b9ce839b367812eae8d3c8cfe.exe 83 PID 1172 wrote to memory of 3732 1172 39cf80b8b2f6267107baf94a021f6a59379d225b9ce839b367812eae8d3c8cfe.exe 83 PID 1172 wrote to memory of 4440 1172 39cf80b8b2f6267107baf94a021f6a59379d225b9ce839b367812eae8d3c8cfe.exe 86 PID 1172 wrote to memory of 4440 1172 39cf80b8b2f6267107baf94a021f6a59379d225b9ce839b367812eae8d3c8cfe.exe 86 PID 1172 wrote to memory of 4440 1172 39cf80b8b2f6267107baf94a021f6a59379d225b9ce839b367812eae8d3c8cfe.exe 86 PID 4440 wrote to memory of 3392 4440 Audio Realtek Driver.exe 87 PID 4440 wrote to memory of 3392 4440 Audio Realtek Driver.exe 87 PID 4440 wrote to memory of 3392 4440 Audio Realtek Driver.exe 87 PID 4440 wrote to memory of 3392 4440 Audio Realtek Driver.exe 87 PID 4440 wrote to memory of 3392 4440 Audio Realtek Driver.exe 87 PID 4440 wrote to memory of 3392 4440 Audio Realtek Driver.exe 87 PID 4440 wrote to memory of 3392 4440 Audio Realtek Driver.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\39cf80b8b2f6267107baf94a021f6a59379d225b9ce839b367812eae8d3c8cfe.exe"C:\Users\Admin\AppData\Local\Temp\39cf80b8b2f6267107baf94a021f6a59379d225b9ce839b367812eae8d3c8cfe.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1348 -
C:\Users\Admin\AppData\Local\Temp\39cf80b8b2f6267107baf94a021f6a59379d225b9ce839b367812eae8d3c8cfe.exe"C:\Users\Admin\AppData\Local\Temp\39cf80b8b2f6267107baf94a021f6a59379d225b9ce839b367812eae8d3c8cfe.exe"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Roaming\Audio Realtek Driver\Audio Realtek Driver.exe'"3⤵
- Creates scheduled task(s)
PID:3732
-
-
C:\Users\Admin\AppData\Roaming\Audio Realtek Driver\Audio Realtek Driver.exe"C:\Users\Admin\AppData\Roaming\Audio Realtek Driver\Audio Realtek Driver.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4440 -
C:\Users\Admin\AppData\Roaming\Audio Realtek Driver\Audio Realtek Driver.exe"C:\Users\Admin\AppData\Roaming\Audio Realtek Driver\Audio Realtek Driver.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3392
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\39cf80b8b2f6267107baf94a021f6a59379d225b9ce839b367812eae8d3c8cfe.exe.log
Filesize226B
MD5916851e072fbabc4796d8916c5131092
SHA1d48a602229a690c512d5fdaf4c8d77547a88e7a2
SHA2567e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d
SHA51207ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521
-
Filesize
226B
MD5916851e072fbabc4796d8916c5131092
SHA1d48a602229a690c512d5fdaf4c8d77547a88e7a2
SHA2567e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d
SHA51207ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521
-
Filesize
489KB
MD56b6219d4bdbe2afc7761374809bb6878
SHA1d38dbfdd5e427de71b0879a02ba5f0fe2c2daf67
SHA25639cf80b8b2f6267107baf94a021f6a59379d225b9ce839b367812eae8d3c8cfe
SHA512559c8a80cd12da4756480337397ae0bdbdd4085ff76dbeb7ba0873c257bd973073d3faabb02c18766fe77b3a551f5ee3fe3e5341e7ea619a70292315ad3f3d8d
-
Filesize
489KB
MD56b6219d4bdbe2afc7761374809bb6878
SHA1d38dbfdd5e427de71b0879a02ba5f0fe2c2daf67
SHA25639cf80b8b2f6267107baf94a021f6a59379d225b9ce839b367812eae8d3c8cfe
SHA512559c8a80cd12da4756480337397ae0bdbdd4085ff76dbeb7ba0873c257bd973073d3faabb02c18766fe77b3a551f5ee3fe3e5341e7ea619a70292315ad3f3d8d
-
Filesize
489KB
MD56b6219d4bdbe2afc7761374809bb6878
SHA1d38dbfdd5e427de71b0879a02ba5f0fe2c2daf67
SHA25639cf80b8b2f6267107baf94a021f6a59379d225b9ce839b367812eae8d3c8cfe
SHA512559c8a80cd12da4756480337397ae0bdbdd4085ff76dbeb7ba0873c257bd973073d3faabb02c18766fe77b3a551f5ee3fe3e5341e7ea619a70292315ad3f3d8d