Analysis
-
max time kernel
150s -
max time network
122s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
06-03-2023 02:56
Behavioral task
behavioral1
Sample
32696f5d14f82da2b483b853946a88eac8ef47abf8b163446011fd4eb37f06f9.exe
Resource
win7-20230220-en
General
-
Target
32696f5d14f82da2b483b853946a88eac8ef47abf8b163446011fd4eb37f06f9.exe
-
Size
29KB
-
MD5
b14bbd5479f120504684161a942a51e6
-
SHA1
e7e0ebaeea26e10f2dfbc71c3e9e4fe5122d4ec6
-
SHA256
32696f5d14f82da2b483b853946a88eac8ef47abf8b163446011fd4eb37f06f9
-
SHA512
1c93f16b074ccfe1ed124d10b457ae72bf6bdff004f1fad0ed94d396fb975d6486126ee1f12346c6cc7a17f651c456011a5386b6c3aad409bd27144e5a6d5c08
-
SSDEEP
768:szPy6kLTt3dO/cmTCUuMthT36Hslrjy+b:kPkLTtspTzthT36HirjT
Malware Config
Extracted
limerat
-
aes_key
mrrobot
-
antivm
false
-
c2_url
https://pastebin.com/raw/mndrG70y
-
delay
3
-
download_payload
false
-
install
true
-
install_name
yes.exe
-
main_folder
AppData
-
pin_spread
false
-
sub_folder
\pok\
-
usb_spread
false
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
32696f5d14f82da2b483b853946a88eac8ef47abf8b163446011fd4eb37f06f9.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation 32696f5d14f82da2b483b853946a88eac8ef47abf8b163446011fd4eb37f06f9.exe -
Executes dropped EXE 1 IoCs
Processes:
yes.exepid Process 3464 yes.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 21 IoCs
Processes:
yes.exepid Process 3464 yes.exe 3464 yes.exe 3464 yes.exe 3464 yes.exe 3464 yes.exe 3464 yes.exe 3464 yes.exe 3464 yes.exe 3464 yes.exe 3464 yes.exe 3464 yes.exe 3464 yes.exe 3464 yes.exe 3464 yes.exe 3464 yes.exe 3464 yes.exe 3464 yes.exe 3464 yes.exe 3464 yes.exe 3464 yes.exe 3464 yes.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
yes.exedescription pid Process Token: SeDebugPrivilege 3464 yes.exe Token: SeDebugPrivilege 3464 yes.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
32696f5d14f82da2b483b853946a88eac8ef47abf8b163446011fd4eb37f06f9.exedescription pid Process procid_target PID 828 wrote to memory of 4476 828 32696f5d14f82da2b483b853946a88eac8ef47abf8b163446011fd4eb37f06f9.exe 86 PID 828 wrote to memory of 4476 828 32696f5d14f82da2b483b853946a88eac8ef47abf8b163446011fd4eb37f06f9.exe 86 PID 828 wrote to memory of 4476 828 32696f5d14f82da2b483b853946a88eac8ef47abf8b163446011fd4eb37f06f9.exe 86 PID 828 wrote to memory of 3464 828 32696f5d14f82da2b483b853946a88eac8ef47abf8b163446011fd4eb37f06f9.exe 88 PID 828 wrote to memory of 3464 828 32696f5d14f82da2b483b853946a88eac8ef47abf8b163446011fd4eb37f06f9.exe 88 PID 828 wrote to memory of 3464 828 32696f5d14f82da2b483b853946a88eac8ef47abf8b163446011fd4eb37f06f9.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\32696f5d14f82da2b483b853946a88eac8ef47abf8b163446011fd4eb37f06f9.exe"C:\Users\Admin\AppData\Local\Temp\32696f5d14f82da2b483b853946a88eac8ef47abf8b163446011fd4eb37f06f9.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:828 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Roaming\pok\yes.exe'"2⤵
- Creates scheduled task(s)
PID:4476
-
-
C:\Users\Admin\AppData\Roaming\pok\yes.exe"C:\Users\Admin\AppData\Roaming\pok\yes.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3464
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
29KB
MD5b14bbd5479f120504684161a942a51e6
SHA1e7e0ebaeea26e10f2dfbc71c3e9e4fe5122d4ec6
SHA25632696f5d14f82da2b483b853946a88eac8ef47abf8b163446011fd4eb37f06f9
SHA5121c93f16b074ccfe1ed124d10b457ae72bf6bdff004f1fad0ed94d396fb975d6486126ee1f12346c6cc7a17f651c456011a5386b6c3aad409bd27144e5a6d5c08
-
Filesize
29KB
MD5b14bbd5479f120504684161a942a51e6
SHA1e7e0ebaeea26e10f2dfbc71c3e9e4fe5122d4ec6
SHA25632696f5d14f82da2b483b853946a88eac8ef47abf8b163446011fd4eb37f06f9
SHA5121c93f16b074ccfe1ed124d10b457ae72bf6bdff004f1fad0ed94d396fb975d6486126ee1f12346c6cc7a17f651c456011a5386b6c3aad409bd27144e5a6d5c08
-
Filesize
29KB
MD5b14bbd5479f120504684161a942a51e6
SHA1e7e0ebaeea26e10f2dfbc71c3e9e4fe5122d4ec6
SHA25632696f5d14f82da2b483b853946a88eac8ef47abf8b163446011fd4eb37f06f9
SHA5121c93f16b074ccfe1ed124d10b457ae72bf6bdff004f1fad0ed94d396fb975d6486126ee1f12346c6cc7a17f651c456011a5386b6c3aad409bd27144e5a6d5c08