Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20231020-en -
resource tags
arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system -
submitted
27-11-2023 10:14
Static task
static1
Behavioral task
behavioral1
Sample
d255640baa010d37fbf434c4ce3b9766a4bc0f642792786ef7b68acf72d6dbcb.exe
Resource
win7-20231020-en
General
-
Target
d255640baa010d37fbf434c4ce3b9766a4bc0f642792786ef7b68acf72d6dbcb.exe
-
Size
1.2MB
-
MD5
5dcb26cbf1c756d107fdbe32fb41c1c3
-
SHA1
1def45e69c25fbddcb11858ea9d765ad1ca4e4c5
-
SHA256
d255640baa010d37fbf434c4ce3b9766a4bc0f642792786ef7b68acf72d6dbcb
-
SHA512
eed9fa1ca7031e7560c857aaa1cb620c0ba2b9e3d7e4cf36a5596da51773ba1bec7135b484d27bda2e682386bc2f8552912aa4a8ba335d8b166ef5ac8ef013b1
-
SSDEEP
24576:jpHeEsbf+XmWAn5oG8h/NANypdHgSOs1NSV9EDgYoWnC0/vvDJ:Vxszv35GlNAadHw+NSV9EDgNev
Malware Config
Extracted
limerat
-
aes_key
123
-
antivm
true
-
c2_url
https://pastebin.com/raw/Pwvd6TXb
-
delay
3
-
download_payload
false
-
install
true
-
install_name
Bhop.exe
-
main_folder
AppData
-
pin_spread
false
-
sub_folder
\
-
usb_spread
true
Extracted
limerat
-
antivm
false
-
c2_url
https://pastebin.com/raw/Pwvd6TXb
-
download_payload
false
-
install
false
-
pin_spread
false
-
usb_spread
false
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
Bhop.exepid process 2568 Bhop.exe -
Loads dropped DLL 2 IoCs
Processes:
d255640baa010d37fbf434c4ce3b9766a4bc0f642792786ef7b68acf72d6dbcb.exepid process 2632 d255640baa010d37fbf434c4ce3b9766a4bc0f642792786ef7b68acf72d6dbcb.exe 2632 d255640baa010d37fbf434c4ce3b9766a4bc0f642792786ef7b68acf72d6dbcb.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of NtSetInformationThreadHideFromDebugger 17 IoCs
Processes:
d255640baa010d37fbf434c4ce3b9766a4bc0f642792786ef7b68acf72d6dbcb.exeBhop.exepid process 2632 d255640baa010d37fbf434c4ce3b9766a4bc0f642792786ef7b68acf72d6dbcb.exe 2632 d255640baa010d37fbf434c4ce3b9766a4bc0f642792786ef7b68acf72d6dbcb.exe 2568 Bhop.exe 2568 Bhop.exe 2568 Bhop.exe 2568 Bhop.exe 2568 Bhop.exe 2568 Bhop.exe 2568 Bhop.exe 2568 Bhop.exe 2568 Bhop.exe 2568 Bhop.exe 2568 Bhop.exe 2568 Bhop.exe 2568 Bhop.exe 2568 Bhop.exe 2568 Bhop.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
LimeRat 5 IoCs
LimeRat.
Processes:
resource yara_rule behavioral1/memory/2632-2-0x0000000001120000-0x00000000014D4000-memory.dmp Backdoor_Win32_LimeRAT behavioral1/memory/2632-14-0x0000000006570000-0x0000000006924000-memory.dmp Backdoor_Win32_LimeRAT behavioral1/memory/2568-18-0x0000000000F60000-0x0000000001314000-memory.dmp Backdoor_Win32_LimeRAT behavioral1/memory/2632-21-0x0000000001120000-0x00000000014D4000-memory.dmp Backdoor_Win32_LimeRAT behavioral1/memory/2568-19-0x0000000000F60000-0x0000000001314000-memory.dmp Backdoor_Win32_LimeRAT -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 31 IoCs
Processes:
d255640baa010d37fbf434c4ce3b9766a4bc0f642792786ef7b68acf72d6dbcb.exeBhop.exepid process 2632 d255640baa010d37fbf434c4ce3b9766a4bc0f642792786ef7b68acf72d6dbcb.exe 2568 Bhop.exe 2568 Bhop.exe 2568 Bhop.exe 2568 Bhop.exe 2568 Bhop.exe 2568 Bhop.exe 2568 Bhop.exe 2568 Bhop.exe 2568 Bhop.exe 2568 Bhop.exe 2568 Bhop.exe 2568 Bhop.exe 2568 Bhop.exe 2568 Bhop.exe 2568 Bhop.exe 2568 Bhop.exe 2568 Bhop.exe 2568 Bhop.exe 2568 Bhop.exe 2568 Bhop.exe 2568 Bhop.exe 2568 Bhop.exe 2568 Bhop.exe 2568 Bhop.exe 2568 Bhop.exe 2568 Bhop.exe 2568 Bhop.exe 2568 Bhop.exe 2568 Bhop.exe 2568 Bhop.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Bhop.exedescription pid process Token: SeDebugPrivilege 2568 Bhop.exe Token: SeDebugPrivilege 2568 Bhop.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
d255640baa010d37fbf434c4ce3b9766a4bc0f642792786ef7b68acf72d6dbcb.exeBhop.exepid process 2632 d255640baa010d37fbf434c4ce3b9766a4bc0f642792786ef7b68acf72d6dbcb.exe 2568 Bhop.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
d255640baa010d37fbf434c4ce3b9766a4bc0f642792786ef7b68acf72d6dbcb.exedescription pid process target process PID 2632 wrote to memory of 2096 2632 d255640baa010d37fbf434c4ce3b9766a4bc0f642792786ef7b68acf72d6dbcb.exe schtasks.exe PID 2632 wrote to memory of 2096 2632 d255640baa010d37fbf434c4ce3b9766a4bc0f642792786ef7b68acf72d6dbcb.exe schtasks.exe PID 2632 wrote to memory of 2096 2632 d255640baa010d37fbf434c4ce3b9766a4bc0f642792786ef7b68acf72d6dbcb.exe schtasks.exe PID 2632 wrote to memory of 2096 2632 d255640baa010d37fbf434c4ce3b9766a4bc0f642792786ef7b68acf72d6dbcb.exe schtasks.exe PID 2632 wrote to memory of 2568 2632 d255640baa010d37fbf434c4ce3b9766a4bc0f642792786ef7b68acf72d6dbcb.exe Bhop.exe PID 2632 wrote to memory of 2568 2632 d255640baa010d37fbf434c4ce3b9766a4bc0f642792786ef7b68acf72d6dbcb.exe Bhop.exe PID 2632 wrote to memory of 2568 2632 d255640baa010d37fbf434c4ce3b9766a4bc0f642792786ef7b68acf72d6dbcb.exe Bhop.exe PID 2632 wrote to memory of 2568 2632 d255640baa010d37fbf434c4ce3b9766a4bc0f642792786ef7b68acf72d6dbcb.exe Bhop.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d255640baa010d37fbf434c4ce3b9766a4bc0f642792786ef7b68acf72d6dbcb.exe"C:\Users\Admin\AppData\Local\Temp\d255640baa010d37fbf434c4ce3b9766a4bc0f642792786ef7b68acf72d6dbcb.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Roaming\Bhop.exe'"2⤵
- Creates scheduled task(s)
PID:2096
-
-
C:\Users\Admin\AppData\Roaming\Bhop.exe"C:\Users\Admin\AppData\Roaming\Bhop.exe"2⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2568
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
61KB
MD5f3441b8572aae8801c04f3060b550443
SHA14ef0a35436125d6821831ef36c28ffaf196cda15
SHA2566720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf
SHA5125ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9
-
Filesize
163KB
MD59441737383d21192400eca82fda910ec
SHA1725e0d606a4fc9ba44aa8ffde65bed15e65367e4
SHA256bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5
SHA5127608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf
-
Filesize
1.2MB
MD55dcb26cbf1c756d107fdbe32fb41c1c3
SHA11def45e69c25fbddcb11858ea9d765ad1ca4e4c5
SHA256d255640baa010d37fbf434c4ce3b9766a4bc0f642792786ef7b68acf72d6dbcb
SHA512eed9fa1ca7031e7560c857aaa1cb620c0ba2b9e3d7e4cf36a5596da51773ba1bec7135b484d27bda2e682386bc2f8552912aa4a8ba335d8b166ef5ac8ef013b1
-
Filesize
1.2MB
MD55dcb26cbf1c756d107fdbe32fb41c1c3
SHA11def45e69c25fbddcb11858ea9d765ad1ca4e4c5
SHA256d255640baa010d37fbf434c4ce3b9766a4bc0f642792786ef7b68acf72d6dbcb
SHA512eed9fa1ca7031e7560c857aaa1cb620c0ba2b9e3d7e4cf36a5596da51773ba1bec7135b484d27bda2e682386bc2f8552912aa4a8ba335d8b166ef5ac8ef013b1
-
Filesize
1.2MB
MD55dcb26cbf1c756d107fdbe32fb41c1c3
SHA11def45e69c25fbddcb11858ea9d765ad1ca4e4c5
SHA256d255640baa010d37fbf434c4ce3b9766a4bc0f642792786ef7b68acf72d6dbcb
SHA512eed9fa1ca7031e7560c857aaa1cb620c0ba2b9e3d7e4cf36a5596da51773ba1bec7135b484d27bda2e682386bc2f8552912aa4a8ba335d8b166ef5ac8ef013b1
-
Filesize
1.2MB
MD55dcb26cbf1c756d107fdbe32fb41c1c3
SHA11def45e69c25fbddcb11858ea9d765ad1ca4e4c5
SHA256d255640baa010d37fbf434c4ce3b9766a4bc0f642792786ef7b68acf72d6dbcb
SHA512eed9fa1ca7031e7560c857aaa1cb620c0ba2b9e3d7e4cf36a5596da51773ba1bec7135b484d27bda2e682386bc2f8552912aa4a8ba335d8b166ef5ac8ef013b1
-
Filesize
1.2MB
MD55dcb26cbf1c756d107fdbe32fb41c1c3
SHA11def45e69c25fbddcb11858ea9d765ad1ca4e4c5
SHA256d255640baa010d37fbf434c4ce3b9766a4bc0f642792786ef7b68acf72d6dbcb
SHA512eed9fa1ca7031e7560c857aaa1cb620c0ba2b9e3d7e4cf36a5596da51773ba1bec7135b484d27bda2e682386bc2f8552912aa4a8ba335d8b166ef5ac8ef013b1