Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
13-05-2023 22:50
Behavioral task
behavioral1
Sample
Dorksearchergoldcleaned.exe
Resource
win7-20230220-en
General
-
Target
Dorksearchergoldcleaned.exe
-
Size
24KB
-
MD5
d2cafbe0dee8df78fa2928c5d3f54431
-
SHA1
bb9e7210d46f983c99e983042ef69c1483354a43
-
SHA256
e47ebff8db8445fac5e5cfa3a9cf5f3543907ac8d47066a2cbd80c00be10749d
-
SHA512
41f109e151e13bcb75820beb19686c95314a958dd16da63a4b3d0e6a8b722644a7b074d57b81b84be723fed5515b7b5912107633944b5158886f4eca6a825043
-
SSDEEP
384:v0eG+mRytj6nmBSwinqm9JmcpCd9vDuNrCeJEomNc+ro3lcbzdYDWn:JjDSwinhJmcpakeN24ZYI
Malware Config
Extracted
limerat
1Jyrji1JwM6wcv9w6E7GWRUfBt8VyAu6g1
-
aes_key
elprofessor
-
antivm
true
-
c2_url
https://pastebin.com/raw/H6K0uUqr
-
delay
3
-
download_payload
true
-
install
true
-
install_name
Dork searcher gold.exe
-
main_folder
AppData
-
pin_spread
true
-
sub_folder
\
-
usb_spread
true
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1776 Dork searcher gold.exe -
Loads dropped DLL 2 IoCs
pid Process 1548 Dorksearchergoldcleaned.exe 1548 Dorksearchergoldcleaned.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Maps connected drives based on registry 3 TTPs 4 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum Dorksearchergoldcleaned.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 Dorksearchergoldcleaned.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum Dork searcher gold.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 Dork searcher gold.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1716 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1776 Dork searcher gold.exe Token: SeDebugPrivilege 1776 Dork searcher gold.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1548 wrote to memory of 1716 1548 Dorksearchergoldcleaned.exe 28 PID 1548 wrote to memory of 1716 1548 Dorksearchergoldcleaned.exe 28 PID 1548 wrote to memory of 1716 1548 Dorksearchergoldcleaned.exe 28 PID 1548 wrote to memory of 1716 1548 Dorksearchergoldcleaned.exe 28 PID 1548 wrote to memory of 1776 1548 Dorksearchergoldcleaned.exe 30 PID 1548 wrote to memory of 1776 1548 Dorksearchergoldcleaned.exe 30 PID 1548 wrote to memory of 1776 1548 Dorksearchergoldcleaned.exe 30 PID 1548 wrote to memory of 1776 1548 Dorksearchergoldcleaned.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\Dorksearchergoldcleaned.exe"C:\Users\Admin\AppData\Local\Temp\Dorksearchergoldcleaned.exe"1⤵
- Loads dropped DLL
- Maps connected drives based on registry
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Roaming\Dork searcher gold.exe'"2⤵
- Creates scheduled task(s)
PID:1716
-
-
C:\Users\Admin\AppData\Roaming\Dork searcher gold.exe"C:\Users\Admin\AppData\Roaming\Dork searcher gold.exe"2⤵
- Executes dropped EXE
- Maps connected drives based on registry
- Suspicious use of AdjustPrivilegeToken
PID:1776
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
24KB
MD5d2cafbe0dee8df78fa2928c5d3f54431
SHA1bb9e7210d46f983c99e983042ef69c1483354a43
SHA256e47ebff8db8445fac5e5cfa3a9cf5f3543907ac8d47066a2cbd80c00be10749d
SHA51241f109e151e13bcb75820beb19686c95314a958dd16da63a4b3d0e6a8b722644a7b074d57b81b84be723fed5515b7b5912107633944b5158886f4eca6a825043
-
Filesize
24KB
MD5d2cafbe0dee8df78fa2928c5d3f54431
SHA1bb9e7210d46f983c99e983042ef69c1483354a43
SHA256e47ebff8db8445fac5e5cfa3a9cf5f3543907ac8d47066a2cbd80c00be10749d
SHA51241f109e151e13bcb75820beb19686c95314a958dd16da63a4b3d0e6a8b722644a7b074d57b81b84be723fed5515b7b5912107633944b5158886f4eca6a825043
-
Filesize
24KB
MD5d2cafbe0dee8df78fa2928c5d3f54431
SHA1bb9e7210d46f983c99e983042ef69c1483354a43
SHA256e47ebff8db8445fac5e5cfa3a9cf5f3543907ac8d47066a2cbd80c00be10749d
SHA51241f109e151e13bcb75820beb19686c95314a958dd16da63a4b3d0e6a8b722644a7b074d57b81b84be723fed5515b7b5912107633944b5158886f4eca6a825043
-
Filesize
24KB
MD5d2cafbe0dee8df78fa2928c5d3f54431
SHA1bb9e7210d46f983c99e983042ef69c1483354a43
SHA256e47ebff8db8445fac5e5cfa3a9cf5f3543907ac8d47066a2cbd80c00be10749d
SHA51241f109e151e13bcb75820beb19686c95314a958dd16da63a4b3d0e6a8b722644a7b074d57b81b84be723fed5515b7b5912107633944b5158886f4eca6a825043
-
Filesize
24KB
MD5d2cafbe0dee8df78fa2928c5d3f54431
SHA1bb9e7210d46f983c99e983042ef69c1483354a43
SHA256e47ebff8db8445fac5e5cfa3a9cf5f3543907ac8d47066a2cbd80c00be10749d
SHA51241f109e151e13bcb75820beb19686c95314a958dd16da63a4b3d0e6a8b722644a7b074d57b81b84be723fed5515b7b5912107633944b5158886f4eca6a825043