Analysis
-
max time kernel
147s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
20-06-2023 13:30
Static task
static1
Behavioral task
behavioral1
Sample
22d0bc93d63a3ae7371628d0a59fe79bfa6cdcf37bb7643c80a998ed5540a6ca.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
22d0bc93d63a3ae7371628d0a59fe79bfa6cdcf37bb7643c80a998ed5540a6ca.exe
Resource
win10v2004-20230220-en
General
-
Target
22d0bc93d63a3ae7371628d0a59fe79bfa6cdcf37bb7643c80a998ed5540a6ca.exe
-
Size
268KB
-
MD5
9ccac05dc35bc350756b65e44e55f3de
-
SHA1
5e296e9c4afd0bdf887b8d49c3e42bf31127cdcd
-
SHA256
22d0bc93d63a3ae7371628d0a59fe79bfa6cdcf37bb7643c80a998ed5540a6ca
-
SHA512
7a9aa256f3855088d39d0d0ebe4ba8fc4734bf2336d3a57cefceb240727b4fbbd159ee01c7da36216130c718c5dc1cda39608bacc5bc1a402a0680d7e67a80b6
-
SSDEEP
6144:iwKBnr5DNGAEvdl4I3FOobfrBkx9V48FpJh8uildXT/s4u:iw6dNGxvv4I3FOoXY1FNenf
Malware Config
Extracted
limerat
-
aes_key
dorkis
-
antivm
true
-
c2_url
https://pastebin.com/raw/RPvdzvf9
-
delay
3
-
download_payload
false
-
install
true
-
install_name
Lol.exe
-
main_folder
AppData
-
pin_spread
true
-
sub_folder
\Discrd\
-
usb_spread
true
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\Control Panel\International\Geo\Nation RegAsm.exe Key value queried \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\Control Panel\International\Geo\Nation RAT_LIME.EXE -
Executes dropped EXE 3 IoCs
pid Process 4472 LIME-CRYPTER.EXE 2160 RAT_LIME.EXE 4780 Lol.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\EXE Obf = "C:\\Users\\Admin\\AppData\\Roaming\\EXE\\EXE Obf.exe" powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 656 set thread context of 4776 656 22d0bc93d63a3ae7371628d0a59fe79bfa6cdcf37bb7643c80a998ed5540a6ca.exe 90 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\LIME-CRYPTER.EXE RegAsm.exe File created C:\Program Files (x86)\RAT_LIME.EXE RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1508 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4588 powershell.exe 4588 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4588 powershell.exe Token: SeDebugPrivilege 4780 Lol.exe Token: SeDebugPrivilege 4780 Lol.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 656 wrote to memory of 4588 656 22d0bc93d63a3ae7371628d0a59fe79bfa6cdcf37bb7643c80a998ed5540a6ca.exe 88 PID 656 wrote to memory of 4588 656 22d0bc93d63a3ae7371628d0a59fe79bfa6cdcf37bb7643c80a998ed5540a6ca.exe 88 PID 656 wrote to memory of 4588 656 22d0bc93d63a3ae7371628d0a59fe79bfa6cdcf37bb7643c80a998ed5540a6ca.exe 88 PID 656 wrote to memory of 4776 656 22d0bc93d63a3ae7371628d0a59fe79bfa6cdcf37bb7643c80a998ed5540a6ca.exe 90 PID 656 wrote to memory of 4776 656 22d0bc93d63a3ae7371628d0a59fe79bfa6cdcf37bb7643c80a998ed5540a6ca.exe 90 PID 656 wrote to memory of 4776 656 22d0bc93d63a3ae7371628d0a59fe79bfa6cdcf37bb7643c80a998ed5540a6ca.exe 90 PID 656 wrote to memory of 4776 656 22d0bc93d63a3ae7371628d0a59fe79bfa6cdcf37bb7643c80a998ed5540a6ca.exe 90 PID 656 wrote to memory of 4776 656 22d0bc93d63a3ae7371628d0a59fe79bfa6cdcf37bb7643c80a998ed5540a6ca.exe 90 PID 656 wrote to memory of 4776 656 22d0bc93d63a3ae7371628d0a59fe79bfa6cdcf37bb7643c80a998ed5540a6ca.exe 90 PID 656 wrote to memory of 4776 656 22d0bc93d63a3ae7371628d0a59fe79bfa6cdcf37bb7643c80a998ed5540a6ca.exe 90 PID 656 wrote to memory of 4776 656 22d0bc93d63a3ae7371628d0a59fe79bfa6cdcf37bb7643c80a998ed5540a6ca.exe 90 PID 656 wrote to memory of 4776 656 22d0bc93d63a3ae7371628d0a59fe79bfa6cdcf37bb7643c80a998ed5540a6ca.exe 90 PID 656 wrote to memory of 4776 656 22d0bc93d63a3ae7371628d0a59fe79bfa6cdcf37bb7643c80a998ed5540a6ca.exe 90 PID 4776 wrote to memory of 4472 4776 RegAsm.exe 91 PID 4776 wrote to memory of 4472 4776 RegAsm.exe 91 PID 4776 wrote to memory of 4472 4776 RegAsm.exe 91 PID 4776 wrote to memory of 2160 4776 RegAsm.exe 92 PID 4776 wrote to memory of 2160 4776 RegAsm.exe 92 PID 4776 wrote to memory of 2160 4776 RegAsm.exe 92 PID 2160 wrote to memory of 1508 2160 RAT_LIME.EXE 93 PID 2160 wrote to memory of 1508 2160 RAT_LIME.EXE 93 PID 2160 wrote to memory of 1508 2160 RAT_LIME.EXE 93 PID 2160 wrote to memory of 4780 2160 RAT_LIME.EXE 95 PID 2160 wrote to memory of 4780 2160 RAT_LIME.EXE 95 PID 2160 wrote to memory of 4780 2160 RAT_LIME.EXE 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\22d0bc93d63a3ae7371628d0a59fe79bfa6cdcf37bb7643c80a998ed5540a6ca.exe"C:\Users\Admin\AppData\Local\Temp\22d0bc93d63a3ae7371628d0a59fe79bfa6cdcf37bb7643c80a998ed5540a6ca.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:656 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Remove-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'EXE Obf';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'EXE Obf' -Value '"C:\Users\Admin\AppData\Roaming\EXE\EXE Obf.exe"' -PropertyType 'String'2⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4588
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Checks computer location settings
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4776 -
C:\Program Files (x86)\LIME-CRYPTER.EXE"C:\Program Files (x86)\LIME-CRYPTER.EXE"3⤵
- Executes dropped EXE
PID:4472
-
-
C:\Program Files (x86)\RAT_LIME.EXE"C:\Program Files (x86)\RAT_LIME.EXE"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Roaming\Discrd\Lol.exe'"4⤵
- Creates scheduled task(s)
PID:1508
-
-
C:\Users\Admin\AppData\Roaming\Discrd\Lol.exe"C:\Users\Admin\AppData\Roaming\Discrd\Lol.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4780
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
167KB
MD558ab7b9531186d0a8b5863410ac04fd5
SHA17a73cfba5e4a4f997f8627a937e4e72543fc47c9
SHA256aaed720186b8f320d1c1f95637157c99c714ae21e496112e282eb110cb53acf8
SHA51225b94924fa64b1333591e1581cdde4ed5ac59e1155b1a7a2741a87528e312238c5f8de6482b53ae7d3481e6a30e660fc2c5416bbbf6731c350e74f48b903ab70
-
Filesize
167KB
MD558ab7b9531186d0a8b5863410ac04fd5
SHA17a73cfba5e4a4f997f8627a937e4e72543fc47c9
SHA256aaed720186b8f320d1c1f95637157c99c714ae21e496112e282eb110cb53acf8
SHA51225b94924fa64b1333591e1581cdde4ed5ac59e1155b1a7a2741a87528e312238c5f8de6482b53ae7d3481e6a30e660fc2c5416bbbf6731c350e74f48b903ab70
-
Filesize
167KB
MD558ab7b9531186d0a8b5863410ac04fd5
SHA17a73cfba5e4a4f997f8627a937e4e72543fc47c9
SHA256aaed720186b8f320d1c1f95637157c99c714ae21e496112e282eb110cb53acf8
SHA51225b94924fa64b1333591e1581cdde4ed5ac59e1155b1a7a2741a87528e312238c5f8de6482b53ae7d3481e6a30e660fc2c5416bbbf6731c350e74f48b903ab70
-
Filesize
28KB
MD55ef74fe6b282b5cd3585eb275a064bc2
SHA1c37020951ad39d9ee03aba6c5f59af2a14d7a6a2
SHA2561b1e7ddd338756c95cbe0e05241230f32c0341cba76dad9042777a23971694ae
SHA5128d12d5293c1b4918984417f2d79658d001bb47f0e71bf04a5e2efa55033c02a89438b57929087d4dd1683151fc2c534841ec5851b9f74dd5270f4608c98ca110
-
Filesize
28KB
MD55ef74fe6b282b5cd3585eb275a064bc2
SHA1c37020951ad39d9ee03aba6c5f59af2a14d7a6a2
SHA2561b1e7ddd338756c95cbe0e05241230f32c0341cba76dad9042777a23971694ae
SHA5128d12d5293c1b4918984417f2d79658d001bb47f0e71bf04a5e2efa55033c02a89438b57929087d4dd1683151fc2c534841ec5851b9f74dd5270f4608c98ca110
-
Filesize
28KB
MD55ef74fe6b282b5cd3585eb275a064bc2
SHA1c37020951ad39d9ee03aba6c5f59af2a14d7a6a2
SHA2561b1e7ddd338756c95cbe0e05241230f32c0341cba76dad9042777a23971694ae
SHA5128d12d5293c1b4918984417f2d79658d001bb47f0e71bf04a5e2efa55033c02a89438b57929087d4dd1683151fc2c534841ec5851b9f74dd5270f4608c98ca110
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
28KB
MD55ef74fe6b282b5cd3585eb275a064bc2
SHA1c37020951ad39d9ee03aba6c5f59af2a14d7a6a2
SHA2561b1e7ddd338756c95cbe0e05241230f32c0341cba76dad9042777a23971694ae
SHA5128d12d5293c1b4918984417f2d79658d001bb47f0e71bf04a5e2efa55033c02a89438b57929087d4dd1683151fc2c534841ec5851b9f74dd5270f4608c98ca110
-
Filesize
28KB
MD55ef74fe6b282b5cd3585eb275a064bc2
SHA1c37020951ad39d9ee03aba6c5f59af2a14d7a6a2
SHA2561b1e7ddd338756c95cbe0e05241230f32c0341cba76dad9042777a23971694ae
SHA5128d12d5293c1b4918984417f2d79658d001bb47f0e71bf04a5e2efa55033c02a89438b57929087d4dd1683151fc2c534841ec5851b9f74dd5270f4608c98ca110