Analysis

  • max time kernel
    128s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    20-06-2023 13:30

General

  • Target

    22d0bc93d63a3ae7371628d0a59fe79bfa6cdcf37bb7643c80a998ed5540a6ca.exe

  • Size

    268KB

  • MD5

    9ccac05dc35bc350756b65e44e55f3de

  • SHA1

    5e296e9c4afd0bdf887b8d49c3e42bf31127cdcd

  • SHA256

    22d0bc93d63a3ae7371628d0a59fe79bfa6cdcf37bb7643c80a998ed5540a6ca

  • SHA512

    7a9aa256f3855088d39d0d0ebe4ba8fc4734bf2336d3a57cefceb240727b4fbbd159ee01c7da36216130c718c5dc1cda39608bacc5bc1a402a0680d7e67a80b6

  • SSDEEP

    6144:iwKBnr5DNGAEvdl4I3FOobfrBkx9V48FpJh8uildXT/s4u:iw6dNGxvv4I3FOoXY1FNenf

Score
10/10

Malware Config

Extracted

Family

limerat

Attributes
  • aes_key

    dorkis

  • antivm

    true

  • c2_url

    https://pastebin.com/raw/RPvdzvf9

  • delay

    3

  • download_payload

    false

  • install

    true

  • install_name

    Lol.exe

  • main_folder

    AppData

  • pin_spread

    true

  • sub_folder

    \Discrd\

  • usb_spread

    true

Signatures

  • LimeRAT

    Simple yet powerful RAT for Windows machines written in .NET.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 5 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\22d0bc93d63a3ae7371628d0a59fe79bfa6cdcf37bb7643c80a998ed5540a6ca.exe
    "C:\Users\Admin\AppData\Local\Temp\22d0bc93d63a3ae7371628d0a59fe79bfa6cdcf37bb7643c80a998ed5540a6ca.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2044
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Remove-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'EXE Obf';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'EXE Obf' -Value '"C:\Users\Admin\AppData\Roaming\EXE\EXE Obf.exe"' -PropertyType 'String'
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1780
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1348
      • C:\Program Files (x86)\LIME-CRYPTER.EXE
        "C:\Program Files (x86)\LIME-CRYPTER.EXE"
        3⤵
        • Executes dropped EXE
        PID:1300
      • C:\Program Files (x86)\RAT_LIME.EXE
        "C:\Program Files (x86)\RAT_LIME.EXE"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:556
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Roaming\Discrd\Lol.exe'"
          4⤵
          • Creates scheduled task(s)
          PID:2016
        • C:\Users\Admin\AppData\Roaming\Discrd\Lol.exe
          "C:\Users\Admin\AppData\Roaming\Discrd\Lol.exe"
          4⤵
          • Executes dropped EXE
          • Modifies system certificate store
          • Suspicious use of AdjustPrivilegeToken
          PID:920

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\LIME-CRYPTER.EXE

    Filesize

    167KB

    MD5

    58ab7b9531186d0a8b5863410ac04fd5

    SHA1

    7a73cfba5e4a4f997f8627a937e4e72543fc47c9

    SHA256

    aaed720186b8f320d1c1f95637157c99c714ae21e496112e282eb110cb53acf8

    SHA512

    25b94924fa64b1333591e1581cdde4ed5ac59e1155b1a7a2741a87528e312238c5f8de6482b53ae7d3481e6a30e660fc2c5416bbbf6731c350e74f48b903ab70

  • C:\Program Files (x86)\LIME-CRYPTER.EXE

    Filesize

    167KB

    MD5

    58ab7b9531186d0a8b5863410ac04fd5

    SHA1

    7a73cfba5e4a4f997f8627a937e4e72543fc47c9

    SHA256

    aaed720186b8f320d1c1f95637157c99c714ae21e496112e282eb110cb53acf8

    SHA512

    25b94924fa64b1333591e1581cdde4ed5ac59e1155b1a7a2741a87528e312238c5f8de6482b53ae7d3481e6a30e660fc2c5416bbbf6731c350e74f48b903ab70

  • C:\Program Files (x86)\RAT_LIME.EXE

    Filesize

    28KB

    MD5

    5ef74fe6b282b5cd3585eb275a064bc2

    SHA1

    c37020951ad39d9ee03aba6c5f59af2a14d7a6a2

    SHA256

    1b1e7ddd338756c95cbe0e05241230f32c0341cba76dad9042777a23971694ae

    SHA512

    8d12d5293c1b4918984417f2d79658d001bb47f0e71bf04a5e2efa55033c02a89438b57929087d4dd1683151fc2c534841ec5851b9f74dd5270f4608c98ca110

  • C:\Program Files (x86)\RAT_LIME.EXE

    Filesize

    28KB

    MD5

    5ef74fe6b282b5cd3585eb275a064bc2

    SHA1

    c37020951ad39d9ee03aba6c5f59af2a14d7a6a2

    SHA256

    1b1e7ddd338756c95cbe0e05241230f32c0341cba76dad9042777a23971694ae

    SHA512

    8d12d5293c1b4918984417f2d79658d001bb47f0e71bf04a5e2efa55033c02a89438b57929087d4dd1683151fc2c534841ec5851b9f74dd5270f4608c98ca110

  • C:\Program Files (x86)\RAT_LIME.EXE

    Filesize

    28KB

    MD5

    5ef74fe6b282b5cd3585eb275a064bc2

    SHA1

    c37020951ad39d9ee03aba6c5f59af2a14d7a6a2

    SHA256

    1b1e7ddd338756c95cbe0e05241230f32c0341cba76dad9042777a23971694ae

    SHA512

    8d12d5293c1b4918984417f2d79658d001bb47f0e71bf04a5e2efa55033c02a89438b57929087d4dd1683151fc2c534841ec5851b9f74dd5270f4608c98ca110

  • C:\Users\Admin\AppData\Roaming\Discrd\Lol.exe

    Filesize

    28KB

    MD5

    5ef74fe6b282b5cd3585eb275a064bc2

    SHA1

    c37020951ad39d9ee03aba6c5f59af2a14d7a6a2

    SHA256

    1b1e7ddd338756c95cbe0e05241230f32c0341cba76dad9042777a23971694ae

    SHA512

    8d12d5293c1b4918984417f2d79658d001bb47f0e71bf04a5e2efa55033c02a89438b57929087d4dd1683151fc2c534841ec5851b9f74dd5270f4608c98ca110

  • C:\Users\Admin\AppData\Roaming\Discrd\Lol.exe

    Filesize

    28KB

    MD5

    5ef74fe6b282b5cd3585eb275a064bc2

    SHA1

    c37020951ad39d9ee03aba6c5f59af2a14d7a6a2

    SHA256

    1b1e7ddd338756c95cbe0e05241230f32c0341cba76dad9042777a23971694ae

    SHA512

    8d12d5293c1b4918984417f2d79658d001bb47f0e71bf04a5e2efa55033c02a89438b57929087d4dd1683151fc2c534841ec5851b9f74dd5270f4608c98ca110

  • \Program Files (x86)\LIME-CRYPTER.EXE

    Filesize

    167KB

    MD5

    58ab7b9531186d0a8b5863410ac04fd5

    SHA1

    7a73cfba5e4a4f997f8627a937e4e72543fc47c9

    SHA256

    aaed720186b8f320d1c1f95637157c99c714ae21e496112e282eb110cb53acf8

    SHA512

    25b94924fa64b1333591e1581cdde4ed5ac59e1155b1a7a2741a87528e312238c5f8de6482b53ae7d3481e6a30e660fc2c5416bbbf6731c350e74f48b903ab70

  • \Program Files (x86)\RAT_LIME.EXE

    Filesize

    28KB

    MD5

    5ef74fe6b282b5cd3585eb275a064bc2

    SHA1

    c37020951ad39d9ee03aba6c5f59af2a14d7a6a2

    SHA256

    1b1e7ddd338756c95cbe0e05241230f32c0341cba76dad9042777a23971694ae

    SHA512

    8d12d5293c1b4918984417f2d79658d001bb47f0e71bf04a5e2efa55033c02a89438b57929087d4dd1683151fc2c534841ec5851b9f74dd5270f4608c98ca110

  • \Program Files (x86)\RAT_LIME.EXE

    Filesize

    28KB

    MD5

    5ef74fe6b282b5cd3585eb275a064bc2

    SHA1

    c37020951ad39d9ee03aba6c5f59af2a14d7a6a2

    SHA256

    1b1e7ddd338756c95cbe0e05241230f32c0341cba76dad9042777a23971694ae

    SHA512

    8d12d5293c1b4918984417f2d79658d001bb47f0e71bf04a5e2efa55033c02a89438b57929087d4dd1683151fc2c534841ec5851b9f74dd5270f4608c98ca110

  • \Users\Admin\AppData\Roaming\Discrd\Lol.exe

    Filesize

    28KB

    MD5

    5ef74fe6b282b5cd3585eb275a064bc2

    SHA1

    c37020951ad39d9ee03aba6c5f59af2a14d7a6a2

    SHA256

    1b1e7ddd338756c95cbe0e05241230f32c0341cba76dad9042777a23971694ae

    SHA512

    8d12d5293c1b4918984417f2d79658d001bb47f0e71bf04a5e2efa55033c02a89438b57929087d4dd1683151fc2c534841ec5851b9f74dd5270f4608c98ca110

  • \Users\Admin\AppData\Roaming\Discrd\Lol.exe

    Filesize

    28KB

    MD5

    5ef74fe6b282b5cd3585eb275a064bc2

    SHA1

    c37020951ad39d9ee03aba6c5f59af2a14d7a6a2

    SHA256

    1b1e7ddd338756c95cbe0e05241230f32c0341cba76dad9042777a23971694ae

    SHA512

    8d12d5293c1b4918984417f2d79658d001bb47f0e71bf04a5e2efa55033c02a89438b57929087d4dd1683151fc2c534841ec5851b9f74dd5270f4608c98ca110

  • memory/556-89-0x00000000009F0000-0x00000000009FC000-memory.dmp

    Filesize

    48KB

  • memory/920-106-0x00000000001A0000-0x00000000001AC000-memory.dmp

    Filesize

    48KB

  • memory/920-107-0x0000000004BC0000-0x0000000004C00000-memory.dmp

    Filesize

    256KB

  • memory/920-109-0x0000000004BC0000-0x0000000004C00000-memory.dmp

    Filesize

    256KB

  • memory/1300-95-0x0000000004D10000-0x0000000004D50000-memory.dmp

    Filesize

    256KB

  • memory/1300-92-0x0000000004D10000-0x0000000004D50000-memory.dmp

    Filesize

    256KB

  • memory/1300-108-0x0000000004D10000-0x0000000004D50000-memory.dmp

    Filesize

    256KB

  • memory/1300-86-0x00000000009A0000-0x00000000009D0000-memory.dmp

    Filesize

    192KB

  • memory/1348-62-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1348-64-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1348-59-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1348-60-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1348-65-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/1348-68-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1348-63-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1348-85-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1348-61-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1348-66-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1780-94-0x0000000002450000-0x0000000002490000-memory.dmp

    Filesize

    256KB

  • memory/1780-93-0x0000000002450000-0x0000000002490000-memory.dmp

    Filesize

    256KB

  • memory/2044-54-0x00000000001E0000-0x000000000022A000-memory.dmp

    Filesize

    296KB

  • memory/2044-57-0x0000000001E90000-0x0000000001ED8000-memory.dmp

    Filesize

    288KB

  • memory/2044-56-0x0000000004B80000-0x0000000004BC0000-memory.dmp

    Filesize

    256KB

  • memory/2044-55-0x0000000004B80000-0x0000000004BC0000-memory.dmp

    Filesize

    256KB