Analysis
-
max time kernel
105s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
29-01-2023 19:26
Static task
static1
Behavioral task
behavioral1
Sample
7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exe
Resource
win10v2004-20220812-en
General
-
Target
7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exe
-
Size
79KB
-
MD5
771a90e168eb38cf7b43ae841759a68f
-
SHA1
67ea99261e3fad89dce8771c8f9ed4e3c6f9d35a
-
SHA256
7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16
-
SHA512
98a4663f05be6f56ece305da44d2a8df3d5d17b72d1b85489b13c81745c5c16c711d3e3a68d5c76b5b7a32f9ada3df85ac43bd2df87ea801c395d0dc7a041100
-
SSDEEP
1536:S5CmrfW0509dVoxdVps8KQ+lu9TbdbfRA:DD3uxMl4TbdbfRA
Malware Config
Extracted
limerat
1PwPgp5XGS4VapRjQM1XijgAs2psFeZVGM
-
aes_key
#C^7M3ha6&%678n3VRZet)-D*;zH8Hxa
-
antivm
true
-
c2_url
https://pastebin.com/raw/6mZktVr5
-
delay
51
-
download_payload
false
-
install
true
-
install_name
Windows Update Assistant.exe
-
main_folder
UserProfile
-
pin_spread
false
-
sub_folder
\Microsoft\
-
usb_spread
true
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
Windows Update Assistant.exeWindows Update Assistant.exepid Process 1720 Windows Update Assistant.exe 828 Windows Update Assistant.exe -
Looks for VMWare Tools registry key 2 TTPs 2 IoCs
Processes:
Windows Update Assistant.exe7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exedescription ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\Vmware Tools Windows Update Assistant.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\Vmware Tools 7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exe -
Loads dropped DLL 2 IoCs
Processes:
7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exeWindows Update Assistant.exepid Process 1476 7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exe 1720 Windows Update Assistant.exe -
Processes:
7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exeWindows Update Assistant.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Real-Time Protection 7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" Windows Update Assistant.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Windows Services = "C:\\Users\\Admin\\AppData\\Roaming\\Windows Update Folder\\Windows Update.exe" 7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exeWindows Update Assistant.exedescription pid Process procid_target PID 1996 set thread context of 1476 1996 7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exe 28 PID 1720 set thread context of 828 1720 Windows Update Assistant.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exe7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exeWindows Update Assistant.exedescription pid Process procid_target PID 1996 wrote to memory of 1476 1996 7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exe 28 PID 1996 wrote to memory of 1476 1996 7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exe 28 PID 1996 wrote to memory of 1476 1996 7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exe 28 PID 1996 wrote to memory of 1476 1996 7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exe 28 PID 1996 wrote to memory of 1476 1996 7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exe 28 PID 1996 wrote to memory of 1476 1996 7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exe 28 PID 1996 wrote to memory of 1476 1996 7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exe 28 PID 1996 wrote to memory of 1476 1996 7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exe 28 PID 1476 wrote to memory of 1292 1476 7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exe 30 PID 1476 wrote to memory of 1292 1476 7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exe 30 PID 1476 wrote to memory of 1292 1476 7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exe 30 PID 1476 wrote to memory of 1292 1476 7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exe 30 PID 1476 wrote to memory of 1720 1476 7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exe 32 PID 1476 wrote to memory of 1720 1476 7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exe 32 PID 1476 wrote to memory of 1720 1476 7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exe 32 PID 1476 wrote to memory of 1720 1476 7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exe 32 PID 1476 wrote to memory of 1720 1476 7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exe 32 PID 1476 wrote to memory of 1720 1476 7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exe 32 PID 1476 wrote to memory of 1720 1476 7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exe 32 PID 1720 wrote to memory of 828 1720 Windows Update Assistant.exe 33 PID 1720 wrote to memory of 828 1720 Windows Update Assistant.exe 33 PID 1720 wrote to memory of 828 1720 Windows Update Assistant.exe 33 PID 1720 wrote to memory of 828 1720 Windows Update Assistant.exe 33 PID 1720 wrote to memory of 828 1720 Windows Update Assistant.exe 33 PID 1720 wrote to memory of 828 1720 Windows Update Assistant.exe 33 PID 1720 wrote to memory of 828 1720 Windows Update Assistant.exe 33 PID 1720 wrote to memory of 828 1720 Windows Update Assistant.exe 33 PID 1720 wrote to memory of 828 1720 Windows Update Assistant.exe 33 PID 1720 wrote to memory of 828 1720 Windows Update Assistant.exe 33 PID 1720 wrote to memory of 828 1720 Windows Update Assistant.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exe"C:\Users\Admin\AppData\Local\Temp\7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exe"1⤵
- Looks for VMWare Tools registry key
- Windows security modification
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Users\Admin\AppData\Local\Temp\7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exe"{path}"2⤵
- Loads dropped DLL
- Maps connected drives based on registry
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\Microsoft\Windows Update Assistant.exe'"3⤵
- Creates scheduled task(s)
PID:1292
-
-
C:\Users\Admin\Microsoft\Windows Update Assistant.exe"C:\Users\Admin\Microsoft\Windows Update Assistant.exe"3⤵
- Executes dropped EXE
- Looks for VMWare Tools registry key
- Loads dropped DLL
- Windows security modification
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Users\Admin\Microsoft\Windows Update Assistant.exe"{path}"4⤵
- Executes dropped EXE
PID:828
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
79KB
MD5771a90e168eb38cf7b43ae841759a68f
SHA167ea99261e3fad89dce8771c8f9ed4e3c6f9d35a
SHA2567eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16
SHA51298a4663f05be6f56ece305da44d2a8df3d5d17b72d1b85489b13c81745c5c16c711d3e3a68d5c76b5b7a32f9ada3df85ac43bd2df87ea801c395d0dc7a041100
-
Filesize
79KB
MD5771a90e168eb38cf7b43ae841759a68f
SHA167ea99261e3fad89dce8771c8f9ed4e3c6f9d35a
SHA2567eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16
SHA51298a4663f05be6f56ece305da44d2a8df3d5d17b72d1b85489b13c81745c5c16c711d3e3a68d5c76b5b7a32f9ada3df85ac43bd2df87ea801c395d0dc7a041100
-
Filesize
79KB
MD5771a90e168eb38cf7b43ae841759a68f
SHA167ea99261e3fad89dce8771c8f9ed4e3c6f9d35a
SHA2567eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16
SHA51298a4663f05be6f56ece305da44d2a8df3d5d17b72d1b85489b13c81745c5c16c711d3e3a68d5c76b5b7a32f9ada3df85ac43bd2df87ea801c395d0dc7a041100
-
Filesize
79KB
MD5771a90e168eb38cf7b43ae841759a68f
SHA167ea99261e3fad89dce8771c8f9ed4e3c6f9d35a
SHA2567eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16
SHA51298a4663f05be6f56ece305da44d2a8df3d5d17b72d1b85489b13c81745c5c16c711d3e3a68d5c76b5b7a32f9ada3df85ac43bd2df87ea801c395d0dc7a041100
-
Filesize
79KB
MD5771a90e168eb38cf7b43ae841759a68f
SHA167ea99261e3fad89dce8771c8f9ed4e3c6f9d35a
SHA2567eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16
SHA51298a4663f05be6f56ece305da44d2a8df3d5d17b72d1b85489b13c81745c5c16c711d3e3a68d5c76b5b7a32f9ada3df85ac43bd2df87ea801c395d0dc7a041100