Analysis
-
max time kernel
149s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20231020-en -
resource tags
arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system -
submitted
20-11-2023 14:36
Behavioral task
behavioral1
Sample
0x000a000000015603-57.exe
Resource
win7-20231020-en
General
-
Target
0x000a000000015603-57.exe
-
Size
28KB
-
MD5
ab9502a920271fd1cf060f388a45fcd0
-
SHA1
c7292f1d76eae037d3ea5dbbc171eee21bc944d8
-
SHA256
e0fb281db34b9fa35971cb1af42175d6b5650c46f261771361a1aeed70565787
-
SHA512
7fcf30539e0cf74d4f27904c4205d0d8fd209ffec2ca97fdd1277c3096e1dc8c910ce239b7bd622d4275d4ea24f5be2ca0ae6a3a2687e492fd7774712c620452
-
SSDEEP
384:VB+Sbj6NKGBG6N9AHNOkQrQqDRc84JvDKNrCeJE3WNgX/7RQ2Qro3lcqsdsjr:PpGM6N9wNcc84B45NQT/f1j
Malware Config
Extracted
limerat
-
aes_key
devil
-
antivm
false
-
c2_url
https://pastebin.com/raw/rPy10VvM
-
delay
3
-
download_payload
false
-
install
true
-
install_name
Windows Session Manager.exe
-
main_folder
AppData
-
pin_spread
false
-
sub_folder
\Windows\
-
usb_spread
false
Extracted
limerat
-
antivm
false
-
c2_url
https://pastebin.com/raw/rPy10VvM
-
download_payload
false
-
install
false
-
pin_spread
false
-
usb_spread
false
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\Control Panel\International\Geo\Nation 0x000a000000015603-57.exe -
Executes dropped EXE 1 IoCs
pid Process 3488 Windows Session Manager.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2364 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 3488 Windows Session Manager.exe 3488 Windows Session Manager.exe 3488 Windows Session Manager.exe 3488 Windows Session Manager.exe 3488 Windows Session Manager.exe 3488 Windows Session Manager.exe 3488 Windows Session Manager.exe 3488 Windows Session Manager.exe 3488 Windows Session Manager.exe 3488 Windows Session Manager.exe 3488 Windows Session Manager.exe 3488 Windows Session Manager.exe 3488 Windows Session Manager.exe 3488 Windows Session Manager.exe 3488 Windows Session Manager.exe 3488 Windows Session Manager.exe 3488 Windows Session Manager.exe 3488 Windows Session Manager.exe 3488 Windows Session Manager.exe 3488 Windows Session Manager.exe 3488 Windows Session Manager.exe 3488 Windows Session Manager.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3488 Windows Session Manager.exe Token: SeDebugPrivilege 3488 Windows Session Manager.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 972 wrote to memory of 2364 972 0x000a000000015603-57.exe 90 PID 972 wrote to memory of 2364 972 0x000a000000015603-57.exe 90 PID 972 wrote to memory of 2364 972 0x000a000000015603-57.exe 90 PID 972 wrote to memory of 3488 972 0x000a000000015603-57.exe 93 PID 972 wrote to memory of 3488 972 0x000a000000015603-57.exe 93 PID 972 wrote to memory of 3488 972 0x000a000000015603-57.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\0x000a000000015603-57.exe"C:\Users\Admin\AppData\Local\Temp\0x000a000000015603-57.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:972 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Roaming\Windows\Windows Session Manager.exe'"2⤵
- Creates scheduled task(s)
PID:2364
-
-
C:\Users\Admin\AppData\Roaming\Windows\Windows Session Manager.exe"C:\Users\Admin\AppData\Roaming\Windows\Windows Session Manager.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3488
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
28KB
MD5ab9502a920271fd1cf060f388a45fcd0
SHA1c7292f1d76eae037d3ea5dbbc171eee21bc944d8
SHA256e0fb281db34b9fa35971cb1af42175d6b5650c46f261771361a1aeed70565787
SHA5127fcf30539e0cf74d4f27904c4205d0d8fd209ffec2ca97fdd1277c3096e1dc8c910ce239b7bd622d4275d4ea24f5be2ca0ae6a3a2687e492fd7774712c620452
-
Filesize
28KB
MD5ab9502a920271fd1cf060f388a45fcd0
SHA1c7292f1d76eae037d3ea5dbbc171eee21bc944d8
SHA256e0fb281db34b9fa35971cb1af42175d6b5650c46f261771361a1aeed70565787
SHA5127fcf30539e0cf74d4f27904c4205d0d8fd209ffec2ca97fdd1277c3096e1dc8c910ce239b7bd622d4275d4ea24f5be2ca0ae6a3a2687e492fd7774712c620452
-
Filesize
28KB
MD5ab9502a920271fd1cf060f388a45fcd0
SHA1c7292f1d76eae037d3ea5dbbc171eee21bc944d8
SHA256e0fb281db34b9fa35971cb1af42175d6b5650c46f261771361a1aeed70565787
SHA5127fcf30539e0cf74d4f27904c4205d0d8fd209ffec2ca97fdd1277c3096e1dc8c910ce239b7bd622d4275d4ea24f5be2ca0ae6a3a2687e492fd7774712c620452