Analysis
-
max time kernel
146s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
03-10-2023 03:20
Behavioral task
behavioral1
Sample
76599bf790a73e2b744baf9a32e85f68.exe
Resource
win7-20230831-en
General
-
Target
76599bf790a73e2b744baf9a32e85f68.exe
-
Size
451KB
-
MD5
76599bf790a73e2b744baf9a32e85f68
-
SHA1
540189233d31135e0dfb448e66b6b04d6a18a5cc
-
SHA256
7ad4833a0a350da2896e61f57df12dd34e3f22c8e80e75184550b61176594eb0
-
SHA512
6a6632c228363055bdaaea0e59b9115a8c176ab3946dc7557a8dba8b6a754cb54d967a9f51d1d933216032f887ba44a9925224c78cb75caabeca1cac28aa8e2f
-
SSDEEP
6144:UJCvLUCa8FDbtUhB8wNHVi2dpgaUIVdrjc:UwLFjFUhB1HVx1JVe
Malware Config
Extracted
limerat
bc1qkrux9qr0mu3ffgysy47lh3mh2638vxeu6vpufu
-
aes_key
xxx
-
antivm
false
-
c2_url
https://pastebin.com/raw/7chtuSCB
-
delay
11
-
download_payload
false
-
install
true
-
install_name
explorer.exe
-
main_folder
AppData
-
pin_spread
true
-
sub_folder
\WinExplorer\
-
usb_spread
true
Extracted
limerat
-
antivm
false
-
c2_url
https://pastebin.com/raw/7chtuSCB
-
download_payload
false
-
install
false
-
pin_spread
false
-
usb_spread
false
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
76599bf790a73e2b744baf9a32e85f68.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1141987721-3945596982-3297311814-1000\Control Panel\International\Geo\Nation 76599bf790a73e2b744baf9a32e85f68.exe -
Executes dropped EXE 1 IoCs
Processes:
explorer.exepid process 1956 explorer.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
explorer.exedescription pid process Token: SeDebugPrivilege 1956 explorer.exe Token: SeDebugPrivilege 1956 explorer.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
76599bf790a73e2b744baf9a32e85f68.exedescription pid process target process PID 4448 wrote to memory of 4300 4448 76599bf790a73e2b744baf9a32e85f68.exe schtasks.exe PID 4448 wrote to memory of 4300 4448 76599bf790a73e2b744baf9a32e85f68.exe schtasks.exe PID 4448 wrote to memory of 4300 4448 76599bf790a73e2b744baf9a32e85f68.exe schtasks.exe PID 4448 wrote to memory of 1956 4448 76599bf790a73e2b744baf9a32e85f68.exe explorer.exe PID 4448 wrote to memory of 1956 4448 76599bf790a73e2b744baf9a32e85f68.exe explorer.exe PID 4448 wrote to memory of 1956 4448 76599bf790a73e2b744baf9a32e85f68.exe explorer.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\76599bf790a73e2b744baf9a32e85f68.exe"C:\Users\Admin\AppData\Local\Temp\76599bf790a73e2b744baf9a32e85f68.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4448 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Roaming\WinExplorer\explorer.exe'"2⤵
- Creates scheduled task(s)
PID:4300
-
-
C:\Users\Admin\AppData\Roaming\WinExplorer\explorer.exe"C:\Users\Admin\AppData\Roaming\WinExplorer\explorer.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1956
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
451KB
MD576599bf790a73e2b744baf9a32e85f68
SHA1540189233d31135e0dfb448e66b6b04d6a18a5cc
SHA2567ad4833a0a350da2896e61f57df12dd34e3f22c8e80e75184550b61176594eb0
SHA5126a6632c228363055bdaaea0e59b9115a8c176ab3946dc7557a8dba8b6a754cb54d967a9f51d1d933216032f887ba44a9925224c78cb75caabeca1cac28aa8e2f
-
Filesize
451KB
MD576599bf790a73e2b744baf9a32e85f68
SHA1540189233d31135e0dfb448e66b6b04d6a18a5cc
SHA2567ad4833a0a350da2896e61f57df12dd34e3f22c8e80e75184550b61176594eb0
SHA5126a6632c228363055bdaaea0e59b9115a8c176ab3946dc7557a8dba8b6a754cb54d967a9f51d1d933216032f887ba44a9925224c78cb75caabeca1cac28aa8e2f
-
Filesize
451KB
MD576599bf790a73e2b744baf9a32e85f68
SHA1540189233d31135e0dfb448e66b6b04d6a18a5cc
SHA2567ad4833a0a350da2896e61f57df12dd34e3f22c8e80e75184550b61176594eb0
SHA5126a6632c228363055bdaaea0e59b9115a8c176ab3946dc7557a8dba8b6a754cb54d967a9f51d1d933216032f887ba44a9925224c78cb75caabeca1cac28aa8e2f