Analysis
-
max time kernel
158s -
max time network
164s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
29-01-2023 19:26
Static task
static1
Behavioral task
behavioral1
Sample
7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exe
Resource
win10v2004-20220812-en
General
-
Target
7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exe
-
Size
79KB
-
MD5
771a90e168eb38cf7b43ae841759a68f
-
SHA1
67ea99261e3fad89dce8771c8f9ed4e3c6f9d35a
-
SHA256
7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16
-
SHA512
98a4663f05be6f56ece305da44d2a8df3d5d17b72d1b85489b13c81745c5c16c711d3e3a68d5c76b5b7a32f9ada3df85ac43bd2df87ea801c395d0dc7a041100
-
SSDEEP
1536:S5CmrfW0509dVoxdVps8KQ+lu9TbdbfRA:DD3uxMl4TbdbfRA
Malware Config
Extracted
limerat
1PwPgp5XGS4VapRjQM1XijgAs2psFeZVGM
-
aes_key
#C^7M3ha6&%678n3VRZet)-D*;zH8Hxa
-
antivm
true
-
c2_url
https://pastebin.com/raw/6mZktVr5
-
delay
51
-
download_payload
false
-
install
true
-
install_name
Windows Update Assistant.exe
-
main_folder
UserProfile
-
pin_spread
false
-
sub_folder
\Microsoft\
-
usb_spread
true
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
Windows Update Assistant.exeWindows Update Assistant.exepid Process 2032 Windows Update Assistant.exe 5016 Windows Update Assistant.exe -
Looks for VMWare Tools registry key 2 TTPs 2 IoCs
Processes:
7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exeWindows Update Assistant.exedescription ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\Vmware Tools 7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\Vmware Tools Windows Update Assistant.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation 7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exe -
Processes:
7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exeWindows Update Assistant.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Real-Time Protection 7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" Windows Update Assistant.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Windows Services = "C:\\Users\\Admin\\AppData\\Roaming\\Windows Update Folder\\Windows Update.exe" 7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Maps connected drives based on registry 3 TTPs 4 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exeWindows Update Assistant.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum Windows Update Assistant.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 Windows Update Assistant.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exeWindows Update Assistant.exedescription pid Process procid_target PID 4444 set thread context of 1484 4444 7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exe 80 PID 2032 set thread context of 5016 2032 Windows Update Assistant.exe 86 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Windows Update Assistant.exedescription pid Process Token: SeDebugPrivilege 5016 Windows Update Assistant.exe Token: SeDebugPrivilege 5016 Windows Update Assistant.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exe7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exeWindows Update Assistant.exedescription pid Process procid_target PID 4444 wrote to memory of 1484 4444 7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exe 80 PID 4444 wrote to memory of 1484 4444 7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exe 80 PID 4444 wrote to memory of 1484 4444 7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exe 80 PID 4444 wrote to memory of 1484 4444 7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exe 80 PID 4444 wrote to memory of 1484 4444 7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exe 80 PID 4444 wrote to memory of 1484 4444 7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exe 80 PID 4444 wrote to memory of 1484 4444 7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exe 80 PID 1484 wrote to memory of 3020 1484 7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exe 83 PID 1484 wrote to memory of 3020 1484 7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exe 83 PID 1484 wrote to memory of 3020 1484 7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exe 83 PID 1484 wrote to memory of 2032 1484 7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exe 85 PID 1484 wrote to memory of 2032 1484 7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exe 85 PID 1484 wrote to memory of 2032 1484 7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exe 85 PID 2032 wrote to memory of 5016 2032 Windows Update Assistant.exe 86 PID 2032 wrote to memory of 5016 2032 Windows Update Assistant.exe 86 PID 2032 wrote to memory of 5016 2032 Windows Update Assistant.exe 86 PID 2032 wrote to memory of 5016 2032 Windows Update Assistant.exe 86 PID 2032 wrote to memory of 5016 2032 Windows Update Assistant.exe 86 PID 2032 wrote to memory of 5016 2032 Windows Update Assistant.exe 86 PID 2032 wrote to memory of 5016 2032 Windows Update Assistant.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exe"C:\Users\Admin\AppData\Local\Temp\7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exe"1⤵
- Looks for VMWare Tools registry key
- Windows security modification
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4444 -
C:\Users\Admin\AppData\Local\Temp\7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exe"{path}"2⤵
- Checks computer location settings
- Maps connected drives based on registry
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\Microsoft\Windows Update Assistant.exe'"3⤵
- Creates scheduled task(s)
PID:3020
-
-
C:\Users\Admin\Microsoft\Windows Update Assistant.exe"C:\Users\Admin\Microsoft\Windows Update Assistant.exe"3⤵
- Executes dropped EXE
- Looks for VMWare Tools registry key
- Windows security modification
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Users\Admin\Microsoft\Windows Update Assistant.exe"{path}"4⤵
- Executes dropped EXE
- Maps connected drives based on registry
- Suspicious use of AdjustPrivilegeToken
PID:5016
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\7eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16.exe.log
Filesize418B
MD52f51ee33b74ab710e289b65a7b580c9b
SHA1031f919473e89c4a463360c7a898fda986836470
SHA256bdb480893a7d1acc95b67f49dd12a0c1f69b75d1908536d0cc1350ebfbb5cc58
SHA512927bd82da2cc751b6b2c97efc33019b8977f2d78d467b363cf609e27a3ac8986e0b4c3b4d025be9fe87f50db51285b115b97ae7d0ae642daae2910d44ad9ec5a
-
Filesize
418B
MD52f51ee33b74ab710e289b65a7b580c9b
SHA1031f919473e89c4a463360c7a898fda986836470
SHA256bdb480893a7d1acc95b67f49dd12a0c1f69b75d1908536d0cc1350ebfbb5cc58
SHA512927bd82da2cc751b6b2c97efc33019b8977f2d78d467b363cf609e27a3ac8986e0b4c3b4d025be9fe87f50db51285b115b97ae7d0ae642daae2910d44ad9ec5a
-
Filesize
79KB
MD5771a90e168eb38cf7b43ae841759a68f
SHA167ea99261e3fad89dce8771c8f9ed4e3c6f9d35a
SHA2567eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16
SHA51298a4663f05be6f56ece305da44d2a8df3d5d17b72d1b85489b13c81745c5c16c711d3e3a68d5c76b5b7a32f9ada3df85ac43bd2df87ea801c395d0dc7a041100
-
Filesize
79KB
MD5771a90e168eb38cf7b43ae841759a68f
SHA167ea99261e3fad89dce8771c8f9ed4e3c6f9d35a
SHA2567eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16
SHA51298a4663f05be6f56ece305da44d2a8df3d5d17b72d1b85489b13c81745c5c16c711d3e3a68d5c76b5b7a32f9ada3df85ac43bd2df87ea801c395d0dc7a041100
-
Filesize
79KB
MD5771a90e168eb38cf7b43ae841759a68f
SHA167ea99261e3fad89dce8771c8f9ed4e3c6f9d35a
SHA2567eabfd11071c795239758dbe44aa1311e89db5f1bd488fb3133757eba8842e16
SHA51298a4663f05be6f56ece305da44d2a8df3d5d17b72d1b85489b13c81745c5c16c711d3e3a68d5c76b5b7a32f9ada3df85ac43bd2df87ea801c395d0dc7a041100