Analysis

  • max time kernel
    148s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 18:18

General

  • Target

    7859740232ba30c9e00dc78a71cfc0a75f16aa571059cf02df31029c0bb85319.exe

  • Size

    355KB

  • MD5

    24987b39b8a846d660c278b90f4b65f1

  • SHA1

    84b4dd54c7de1e8de38ecc60402fbc4499b28993

  • SHA256

    7859740232ba30c9e00dc78a71cfc0a75f16aa571059cf02df31029c0bb85319

  • SHA512

    44347c6c76e7fdf1725fbfc65e68fb522cb8475eb2627c3b303a747b27538ec6e61a566d389b4c3c4ac8df6202c8a177418765630ec4ca81976c2e5f72bf6b23

  • SSDEEP

    1536:QVG2xYc42Lcimnw6RVE+ZNh5hnf+TcTQ282wZtdc:CGxc42Xm3RT1MBZH

Score
10/10

Malware Config

Signatures

  • LimeRAT

    Simple yet powerful RAT for Windows machines written in .NET.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7859740232ba30c9e00dc78a71cfc0a75f16aa571059cf02df31029c0bb85319.exe
    "C:\Users\Admin\AppData\Local\Temp\7859740232ba30c9e00dc78a71cfc0a75f16aa571059cf02df31029c0bb85319.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2760
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Roaming\Audio Realtek Driver\Audio Realtek Driver.exe'"
      2⤵
      • Creates scheduled task(s)
      PID:4760
    • C:\Users\Admin\AppData\Roaming\Audio Realtek Driver\Audio Realtek Driver.exe
      "C:\Users\Admin\AppData\Roaming\Audio Realtek Driver\Audio Realtek Driver.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:4664

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Audio Realtek Driver\Audio Realtek Driver.exe

    Filesize

    355KB

    MD5

    24987b39b8a846d660c278b90f4b65f1

    SHA1

    84b4dd54c7de1e8de38ecc60402fbc4499b28993

    SHA256

    7859740232ba30c9e00dc78a71cfc0a75f16aa571059cf02df31029c0bb85319

    SHA512

    44347c6c76e7fdf1725fbfc65e68fb522cb8475eb2627c3b303a747b27538ec6e61a566d389b4c3c4ac8df6202c8a177418765630ec4ca81976c2e5f72bf6b23

  • C:\Users\Admin\AppData\Roaming\Audio Realtek Driver\Audio Realtek Driver.exe

    Filesize

    355KB

    MD5

    24987b39b8a846d660c278b90f4b65f1

    SHA1

    84b4dd54c7de1e8de38ecc60402fbc4499b28993

    SHA256

    7859740232ba30c9e00dc78a71cfc0a75f16aa571059cf02df31029c0bb85319

    SHA512

    44347c6c76e7fdf1725fbfc65e68fb522cb8475eb2627c3b303a747b27538ec6e61a566d389b4c3c4ac8df6202c8a177418765630ec4ca81976c2e5f72bf6b23

  • memory/2760-132-0x0000000000440000-0x00000000004A0000-memory.dmp

    Filesize

    384KB

  • memory/2760-133-0x0000000004D10000-0x0000000004DAC000-memory.dmp

    Filesize

    624KB

  • memory/2760-134-0x0000000004DE0000-0x0000000004E46000-memory.dmp

    Filesize

    408KB

  • memory/2760-135-0x0000000005990000-0x0000000005F34000-memory.dmp

    Filesize

    5.6MB