Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
29-01-2023 21:30
Static task
static1
Behavioral task
behavioral1
Sample
0a7fa5e8f7cef3cdceb3c887bcf006b14c9efa682e19afbab3f1041288a6146c.exe
Resource
win7-20220812-en
General
-
Target
0a7fa5e8f7cef3cdceb3c887bcf006b14c9efa682e19afbab3f1041288a6146c.exe
-
Size
210KB
-
MD5
8d942fdce5d9d12bf87759617b7907c9
-
SHA1
34567a99255df31221e6361016d0138a4ed42fa8
-
SHA256
0a7fa5e8f7cef3cdceb3c887bcf006b14c9efa682e19afbab3f1041288a6146c
-
SHA512
f5147b8ffffd9a3a0fc7db2a4f6981b8fdb2ed18ec8f58e420c884e99e6f915681239b5cebadf3cb035210048c1aa71875978df744f6fde80bb777154bd399d3
-
SSDEEP
3072:Kuk730Xshh+ED085419v6fECJ7Y8XWIMij70ozw+sJF3XY0PN:KT730jEYIK6fpJ7Y8HMK5K
Malware Config
Extracted
limerat
-
aes_key
IRj3SceatjDfweW/qMMw7g==
-
antivm
true
-
c2_url
https://pastebin.com/raw/Jpq3By4t
-
delay
3
-
download_payload
false
-
install
true
-
install_name
Audio Realtek Driver.exe
-
main_folder
AppData
-
pin_spread
false
-
sub_folder
\Audio Realtek Driver\
-
usb_spread
false
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
Audio Realtek Driver.exeAudio Realtek Driver.exepid Process 1356 Audio Realtek Driver.exe 1364 Audio Realtek Driver.exe -
Loads dropped DLL 2 IoCs
Processes:
0a7fa5e8f7cef3cdceb3c887bcf006b14c9efa682e19afbab3f1041288a6146c.exeAudio Realtek Driver.exepid Process 280 0a7fa5e8f7cef3cdceb3c887bcf006b14c9efa682e19afbab3f1041288a6146c.exe 1356 Audio Realtek Driver.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 2 IoCs
Processes:
0a7fa5e8f7cef3cdceb3c887bcf006b14c9efa682e19afbab3f1041288a6146c.exeAudio Realtek Driver.exedescription pid Process procid_target PID 836 set thread context of 280 836 0a7fa5e8f7cef3cdceb3c887bcf006b14c9efa682e19afbab3f1041288a6146c.exe 28 PID 1356 set thread context of 1364 1356 Audio Realtek Driver.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Audio Realtek Driver.exedescription pid Process Token: SeDebugPrivilege 1364 Audio Realtek Driver.exe Token: SeDebugPrivilege 1364 Audio Realtek Driver.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
0a7fa5e8f7cef3cdceb3c887bcf006b14c9efa682e19afbab3f1041288a6146c.exe0a7fa5e8f7cef3cdceb3c887bcf006b14c9efa682e19afbab3f1041288a6146c.exeAudio Realtek Driver.exedescription pid Process procid_target PID 836 wrote to memory of 280 836 0a7fa5e8f7cef3cdceb3c887bcf006b14c9efa682e19afbab3f1041288a6146c.exe 28 PID 836 wrote to memory of 280 836 0a7fa5e8f7cef3cdceb3c887bcf006b14c9efa682e19afbab3f1041288a6146c.exe 28 PID 836 wrote to memory of 280 836 0a7fa5e8f7cef3cdceb3c887bcf006b14c9efa682e19afbab3f1041288a6146c.exe 28 PID 836 wrote to memory of 280 836 0a7fa5e8f7cef3cdceb3c887bcf006b14c9efa682e19afbab3f1041288a6146c.exe 28 PID 836 wrote to memory of 280 836 0a7fa5e8f7cef3cdceb3c887bcf006b14c9efa682e19afbab3f1041288a6146c.exe 28 PID 836 wrote to memory of 280 836 0a7fa5e8f7cef3cdceb3c887bcf006b14c9efa682e19afbab3f1041288a6146c.exe 28 PID 836 wrote to memory of 280 836 0a7fa5e8f7cef3cdceb3c887bcf006b14c9efa682e19afbab3f1041288a6146c.exe 28 PID 836 wrote to memory of 280 836 0a7fa5e8f7cef3cdceb3c887bcf006b14c9efa682e19afbab3f1041288a6146c.exe 28 PID 280 wrote to memory of 1872 280 0a7fa5e8f7cef3cdceb3c887bcf006b14c9efa682e19afbab3f1041288a6146c.exe 30 PID 280 wrote to memory of 1872 280 0a7fa5e8f7cef3cdceb3c887bcf006b14c9efa682e19afbab3f1041288a6146c.exe 30 PID 280 wrote to memory of 1872 280 0a7fa5e8f7cef3cdceb3c887bcf006b14c9efa682e19afbab3f1041288a6146c.exe 30 PID 280 wrote to memory of 1872 280 0a7fa5e8f7cef3cdceb3c887bcf006b14c9efa682e19afbab3f1041288a6146c.exe 30 PID 280 wrote to memory of 1356 280 0a7fa5e8f7cef3cdceb3c887bcf006b14c9efa682e19afbab3f1041288a6146c.exe 32 PID 280 wrote to memory of 1356 280 0a7fa5e8f7cef3cdceb3c887bcf006b14c9efa682e19afbab3f1041288a6146c.exe 32 PID 280 wrote to memory of 1356 280 0a7fa5e8f7cef3cdceb3c887bcf006b14c9efa682e19afbab3f1041288a6146c.exe 32 PID 280 wrote to memory of 1356 280 0a7fa5e8f7cef3cdceb3c887bcf006b14c9efa682e19afbab3f1041288a6146c.exe 32 PID 1356 wrote to memory of 1364 1356 Audio Realtek Driver.exe 33 PID 1356 wrote to memory of 1364 1356 Audio Realtek Driver.exe 33 PID 1356 wrote to memory of 1364 1356 Audio Realtek Driver.exe 33 PID 1356 wrote to memory of 1364 1356 Audio Realtek Driver.exe 33 PID 1356 wrote to memory of 1364 1356 Audio Realtek Driver.exe 33 PID 1356 wrote to memory of 1364 1356 Audio Realtek Driver.exe 33 PID 1356 wrote to memory of 1364 1356 Audio Realtek Driver.exe 33 PID 1356 wrote to memory of 1364 1356 Audio Realtek Driver.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\0a7fa5e8f7cef3cdceb3c887bcf006b14c9efa682e19afbab3f1041288a6146c.exe"C:\Users\Admin\AppData\Local\Temp\0a7fa5e8f7cef3cdceb3c887bcf006b14c9efa682e19afbab3f1041288a6146c.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:836 -
C:\Users\Admin\AppData\Local\Temp\0a7fa5e8f7cef3cdceb3c887bcf006b14c9efa682e19afbab3f1041288a6146c.exe"C:\Users\Admin\AppData\Local\Temp\0a7fa5e8f7cef3cdceb3c887bcf006b14c9efa682e19afbab3f1041288a6146c.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:280 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Roaming\Audio Realtek Driver\Audio Realtek Driver.exe'"3⤵
- Creates scheduled task(s)
PID:1872
-
-
C:\Users\Admin\AppData\Roaming\Audio Realtek Driver\Audio Realtek Driver.exe"C:\Users\Admin\AppData\Roaming\Audio Realtek Driver\Audio Realtek Driver.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1356 -
C:\Users\Admin\AppData\Roaming\Audio Realtek Driver\Audio Realtek Driver.exe"C:\Users\Admin\AppData\Roaming\Audio Realtek Driver\Audio Realtek Driver.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1364
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
210KB
MD58d942fdce5d9d12bf87759617b7907c9
SHA134567a99255df31221e6361016d0138a4ed42fa8
SHA2560a7fa5e8f7cef3cdceb3c887bcf006b14c9efa682e19afbab3f1041288a6146c
SHA512f5147b8ffffd9a3a0fc7db2a4f6981b8fdb2ed18ec8f58e420c884e99e6f915681239b5cebadf3cb035210048c1aa71875978df744f6fde80bb777154bd399d3
-
Filesize
210KB
MD58d942fdce5d9d12bf87759617b7907c9
SHA134567a99255df31221e6361016d0138a4ed42fa8
SHA2560a7fa5e8f7cef3cdceb3c887bcf006b14c9efa682e19afbab3f1041288a6146c
SHA512f5147b8ffffd9a3a0fc7db2a4f6981b8fdb2ed18ec8f58e420c884e99e6f915681239b5cebadf3cb035210048c1aa71875978df744f6fde80bb777154bd399d3
-
Filesize
210KB
MD58d942fdce5d9d12bf87759617b7907c9
SHA134567a99255df31221e6361016d0138a4ed42fa8
SHA2560a7fa5e8f7cef3cdceb3c887bcf006b14c9efa682e19afbab3f1041288a6146c
SHA512f5147b8ffffd9a3a0fc7db2a4f6981b8fdb2ed18ec8f58e420c884e99e6f915681239b5cebadf3cb035210048c1aa71875978df744f6fde80bb777154bd399d3
-
Filesize
210KB
MD58d942fdce5d9d12bf87759617b7907c9
SHA134567a99255df31221e6361016d0138a4ed42fa8
SHA2560a7fa5e8f7cef3cdceb3c887bcf006b14c9efa682e19afbab3f1041288a6146c
SHA512f5147b8ffffd9a3a0fc7db2a4f6981b8fdb2ed18ec8f58e420c884e99e6f915681239b5cebadf3cb035210048c1aa71875978df744f6fde80bb777154bd399d3
-
Filesize
210KB
MD58d942fdce5d9d12bf87759617b7907c9
SHA134567a99255df31221e6361016d0138a4ed42fa8
SHA2560a7fa5e8f7cef3cdceb3c887bcf006b14c9efa682e19afbab3f1041288a6146c
SHA512f5147b8ffffd9a3a0fc7db2a4f6981b8fdb2ed18ec8f58e420c884e99e6f915681239b5cebadf3cb035210048c1aa71875978df744f6fde80bb777154bd399d3