Analysis
-
max time kernel
145s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
03-10-2023 03:21
Behavioral task
behavioral1
Sample
76599bf790a73e2b744baf9a32e85f68.exe
Resource
win7-20230831-en
General
-
Target
76599bf790a73e2b744baf9a32e85f68.exe
-
Size
451KB
-
MD5
76599bf790a73e2b744baf9a32e85f68
-
SHA1
540189233d31135e0dfb448e66b6b04d6a18a5cc
-
SHA256
7ad4833a0a350da2896e61f57df12dd34e3f22c8e80e75184550b61176594eb0
-
SHA512
6a6632c228363055bdaaea0e59b9115a8c176ab3946dc7557a8dba8b6a754cb54d967a9f51d1d933216032f887ba44a9925224c78cb75caabeca1cac28aa8e2f
-
SSDEEP
6144:UJCvLUCa8FDbtUhB8wNHVi2dpgaUIVdrjc:UwLFjFUhB1HVx1JVe
Malware Config
Extracted
limerat
bc1qkrux9qr0mu3ffgysy47lh3mh2638vxeu6vpufu
-
aes_key
xxx
-
antivm
false
-
c2_url
https://pastebin.com/raw/7chtuSCB
-
delay
11
-
download_payload
false
-
install
true
-
install_name
explorer.exe
-
main_folder
AppData
-
pin_spread
true
-
sub_folder
\WinExplorer\
-
usb_spread
true
Extracted
limerat
-
antivm
false
-
c2_url
https://pastebin.com/raw/7chtuSCB
-
download_payload
false
-
install
false
-
pin_spread
false
-
usb_spread
false
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
explorer.exepid process 2616 explorer.exe -
Loads dropped DLL 2 IoCs
Processes:
76599bf790a73e2b744baf9a32e85f68.exepid process 2224 76599bf790a73e2b744baf9a32e85f68.exe 2224 76599bf790a73e2b744baf9a32e85f68.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
explorer.exedescription pid process Token: SeDebugPrivilege 2616 explorer.exe Token: SeDebugPrivilege 2616 explorer.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
76599bf790a73e2b744baf9a32e85f68.exedescription pid process target process PID 2224 wrote to memory of 2740 2224 76599bf790a73e2b744baf9a32e85f68.exe schtasks.exe PID 2224 wrote to memory of 2740 2224 76599bf790a73e2b744baf9a32e85f68.exe schtasks.exe PID 2224 wrote to memory of 2740 2224 76599bf790a73e2b744baf9a32e85f68.exe schtasks.exe PID 2224 wrote to memory of 2740 2224 76599bf790a73e2b744baf9a32e85f68.exe schtasks.exe PID 2224 wrote to memory of 2616 2224 76599bf790a73e2b744baf9a32e85f68.exe explorer.exe PID 2224 wrote to memory of 2616 2224 76599bf790a73e2b744baf9a32e85f68.exe explorer.exe PID 2224 wrote to memory of 2616 2224 76599bf790a73e2b744baf9a32e85f68.exe explorer.exe PID 2224 wrote to memory of 2616 2224 76599bf790a73e2b744baf9a32e85f68.exe explorer.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\76599bf790a73e2b744baf9a32e85f68.exe"C:\Users\Admin\AppData\Local\Temp\76599bf790a73e2b744baf9a32e85f68.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Roaming\WinExplorer\explorer.exe'"2⤵
- Creates scheduled task(s)
PID:2740
-
-
C:\Users\Admin\AppData\Roaming\WinExplorer\explorer.exe"C:\Users\Admin\AppData\Roaming\WinExplorer\explorer.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2616
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
61KB
MD5f3441b8572aae8801c04f3060b550443
SHA14ef0a35436125d6821831ef36c28ffaf196cda15
SHA2566720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf
SHA5125ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9
-
Filesize
163KB
MD59441737383d21192400eca82fda910ec
SHA1725e0d606a4fc9ba44aa8ffde65bed15e65367e4
SHA256bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5
SHA5127608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf
-
Filesize
451KB
MD576599bf790a73e2b744baf9a32e85f68
SHA1540189233d31135e0dfb448e66b6b04d6a18a5cc
SHA2567ad4833a0a350da2896e61f57df12dd34e3f22c8e80e75184550b61176594eb0
SHA5126a6632c228363055bdaaea0e59b9115a8c176ab3946dc7557a8dba8b6a754cb54d967a9f51d1d933216032f887ba44a9925224c78cb75caabeca1cac28aa8e2f
-
Filesize
451KB
MD576599bf790a73e2b744baf9a32e85f68
SHA1540189233d31135e0dfb448e66b6b04d6a18a5cc
SHA2567ad4833a0a350da2896e61f57df12dd34e3f22c8e80e75184550b61176594eb0
SHA5126a6632c228363055bdaaea0e59b9115a8c176ab3946dc7557a8dba8b6a754cb54d967a9f51d1d933216032f887ba44a9925224c78cb75caabeca1cac28aa8e2f
-
Filesize
451KB
MD576599bf790a73e2b744baf9a32e85f68
SHA1540189233d31135e0dfb448e66b6b04d6a18a5cc
SHA2567ad4833a0a350da2896e61f57df12dd34e3f22c8e80e75184550b61176594eb0
SHA5126a6632c228363055bdaaea0e59b9115a8c176ab3946dc7557a8dba8b6a754cb54d967a9f51d1d933216032f887ba44a9925224c78cb75caabeca1cac28aa8e2f
-
Filesize
451KB
MD576599bf790a73e2b744baf9a32e85f68
SHA1540189233d31135e0dfb448e66b6b04d6a18a5cc
SHA2567ad4833a0a350da2896e61f57df12dd34e3f22c8e80e75184550b61176594eb0
SHA5126a6632c228363055bdaaea0e59b9115a8c176ab3946dc7557a8dba8b6a754cb54d967a9f51d1d933216032f887ba44a9925224c78cb75caabeca1cac28aa8e2f
-
Filesize
451KB
MD576599bf790a73e2b744baf9a32e85f68
SHA1540189233d31135e0dfb448e66b6b04d6a18a5cc
SHA2567ad4833a0a350da2896e61f57df12dd34e3f22c8e80e75184550b61176594eb0
SHA5126a6632c228363055bdaaea0e59b9115a8c176ab3946dc7557a8dba8b6a754cb54d967a9f51d1d933216032f887ba44a9925224c78cb75caabeca1cac28aa8e2f