Analysis
-
max time kernel
143s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230831-en -
resource tags
arch:x64arch:x86image:win10v2004-20230831-enlocale:en-usos:windows10-2004-x64system -
submitted
08-09-2023 14:45
Behavioral task
behavioral1
Sample
d1cec3fef368c66fd21ccdc2aacff88ab8bd1517c8765c44074b13c833e39cef.exe
Resource
win7-20230831-en
General
-
Target
d1cec3fef368c66fd21ccdc2aacff88ab8bd1517c8765c44074b13c833e39cef.exe
-
Size
28KB
-
MD5
93bafe094ecbdbdb6fb425b699de95b7
-
SHA1
dc2883aed46aea8b44e3fbc8482fa3332b8129b3
-
SHA256
d1cec3fef368c66fd21ccdc2aacff88ab8bd1517c8765c44074b13c833e39cef
-
SHA512
631aa5f7f6da70233404419c5714618a690766aede518ceca5d45b9aa9053417748610699fb6120f10644fe7df79459b6ae820402213e43ad26a53420f7e8728
-
SSDEEP
384:pB+Sbj6NKYBSs6/DAH9CXYqDNQWFs5R3pqvDKNrCeJE3WNgnyzE3384GMy8lCEQ3:DpYBP6/Dw9INa5R3po45NLE8IJAj
Malware Config
Extracted
limerat
-
aes_key
1
-
antivm
true
-
c2_url
https://pastebin.com/raw/5pYdnMzj
-
delay
3
-
download_payload
false
-
install
true
-
install_name
services64.exe
-
main_folder
AppData
-
pin_spread
true
-
sub_folder
\Microsoft\
-
usb_spread
true
Extracted
limerat
-
antivm
false
-
c2_url
https://pastebin.com/raw/5pYdnMzj
-
download_payload
false
-
install
false
-
pin_spread
false
-
usb_spread
false
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4272677097-406801653-1594978504-1000\Control Panel\International\Geo\Nation d1cec3fef368c66fd21ccdc2aacff88ab8bd1517c8765c44074b13c833e39cef.exe -
Executes dropped EXE 1 IoCs
pid Process 1572 services64.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2416 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1572 services64.exe Token: SeDebugPrivilege 1572 services64.exe Token: SeManageVolumePrivilege 3860 svchost.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2296 wrote to memory of 2416 2296 d1cec3fef368c66fd21ccdc2aacff88ab8bd1517c8765c44074b13c833e39cef.exe 91 PID 2296 wrote to memory of 2416 2296 d1cec3fef368c66fd21ccdc2aacff88ab8bd1517c8765c44074b13c833e39cef.exe 91 PID 2296 wrote to memory of 2416 2296 d1cec3fef368c66fd21ccdc2aacff88ab8bd1517c8765c44074b13c833e39cef.exe 91 PID 2296 wrote to memory of 1572 2296 d1cec3fef368c66fd21ccdc2aacff88ab8bd1517c8765c44074b13c833e39cef.exe 94 PID 2296 wrote to memory of 1572 2296 d1cec3fef368c66fd21ccdc2aacff88ab8bd1517c8765c44074b13c833e39cef.exe 94 PID 2296 wrote to memory of 1572 2296 d1cec3fef368c66fd21ccdc2aacff88ab8bd1517c8765c44074b13c833e39cef.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\d1cec3fef368c66fd21ccdc2aacff88ab8bd1517c8765c44074b13c833e39cef.exe"C:\Users\Admin\AppData\Local\Temp\d1cec3fef368c66fd21ccdc2aacff88ab8bd1517c8765c44074b13c833e39cef.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Roaming\Microsoft\services64.exe'"2⤵
- Creates scheduled task(s)
PID:2416
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\services64.exe"C:\Users\Admin\AppData\Roaming\Microsoft\services64.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1572
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe1⤵PID:4148
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k UnistackSvcGroup1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3860
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
16KB
MD548c372e4136e858b67cc33832ae4a163
SHA1c1658fa3204634e19804d9b2b338a75d7207b9a1
SHA256fbb675cfd39fff9149e627f3fed4eae809885f5f1344d457113fd6d07b14aa6c
SHA512b666a0c958d32d91c59ae728faf5243f281ee423ef9f841d9e3c3cd2a61ad2d0743d7aa34b6f7efccf975d435b6d7faee518b73139e89845da8d9a50aacfca69
-
Filesize
28KB
MD593bafe094ecbdbdb6fb425b699de95b7
SHA1dc2883aed46aea8b44e3fbc8482fa3332b8129b3
SHA256d1cec3fef368c66fd21ccdc2aacff88ab8bd1517c8765c44074b13c833e39cef
SHA512631aa5f7f6da70233404419c5714618a690766aede518ceca5d45b9aa9053417748610699fb6120f10644fe7df79459b6ae820402213e43ad26a53420f7e8728
-
Filesize
28KB
MD593bafe094ecbdbdb6fb425b699de95b7
SHA1dc2883aed46aea8b44e3fbc8482fa3332b8129b3
SHA256d1cec3fef368c66fd21ccdc2aacff88ab8bd1517c8765c44074b13c833e39cef
SHA512631aa5f7f6da70233404419c5714618a690766aede518ceca5d45b9aa9053417748610699fb6120f10644fe7df79459b6ae820402213e43ad26a53420f7e8728
-
Filesize
28KB
MD593bafe094ecbdbdb6fb425b699de95b7
SHA1dc2883aed46aea8b44e3fbc8482fa3332b8129b3
SHA256d1cec3fef368c66fd21ccdc2aacff88ab8bd1517c8765c44074b13c833e39cef
SHA512631aa5f7f6da70233404419c5714618a690766aede518ceca5d45b9aa9053417748610699fb6120f10644fe7df79459b6ae820402213e43ad26a53420f7e8728