Analysis
-
max time kernel
151s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
27-11-2023 10:14
Static task
static1
Behavioral task
behavioral1
Sample
d255640baa010d37fbf434c4ce3b9766a4bc0f642792786ef7b68acf72d6dbcb.exe
Resource
win7-20231020-en
General
-
Target
d255640baa010d37fbf434c4ce3b9766a4bc0f642792786ef7b68acf72d6dbcb.exe
-
Size
1.2MB
-
MD5
5dcb26cbf1c756d107fdbe32fb41c1c3
-
SHA1
1def45e69c25fbddcb11858ea9d765ad1ca4e4c5
-
SHA256
d255640baa010d37fbf434c4ce3b9766a4bc0f642792786ef7b68acf72d6dbcb
-
SHA512
eed9fa1ca7031e7560c857aaa1cb620c0ba2b9e3d7e4cf36a5596da51773ba1bec7135b484d27bda2e682386bc2f8552912aa4a8ba335d8b166ef5ac8ef013b1
-
SSDEEP
24576:jpHeEsbf+XmWAn5oG8h/NANypdHgSOs1NSV9EDgYoWnC0/vvDJ:Vxszv35GlNAadHw+NSV9EDgNev
Malware Config
Extracted
limerat
-
aes_key
123
-
antivm
true
-
c2_url
https://pastebin.com/raw/Pwvd6TXb
-
delay
3
-
download_payload
false
-
install
true
-
install_name
Bhop.exe
-
main_folder
AppData
-
pin_spread
false
-
sub_folder
\
-
usb_spread
true
Extracted
limerat
-
antivm
false
-
c2_url
https://pastebin.com/raw/Pwvd6TXb
-
download_payload
false
-
install
false
-
pin_spread
false
-
usb_spread
false
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
d255640baa010d37fbf434c4ce3b9766a4bc0f642792786ef7b68acf72d6dbcb.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3125601242-331447593-1512828465-1000\Control Panel\International\Geo\Nation d255640baa010d37fbf434c4ce3b9766a4bc0f642792786ef7b68acf72d6dbcb.exe -
Executes dropped EXE 1 IoCs
Processes:
Bhop.exepid process 4940 Bhop.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of NtSetInformationThreadHideFromDebugger 17 IoCs
Processes:
d255640baa010d37fbf434c4ce3b9766a4bc0f642792786ef7b68acf72d6dbcb.exeBhop.exepid process 2080 d255640baa010d37fbf434c4ce3b9766a4bc0f642792786ef7b68acf72d6dbcb.exe 2080 d255640baa010d37fbf434c4ce3b9766a4bc0f642792786ef7b68acf72d6dbcb.exe 4940 Bhop.exe 4940 Bhop.exe 4940 Bhop.exe 4940 Bhop.exe 4940 Bhop.exe 4940 Bhop.exe 4940 Bhop.exe 4940 Bhop.exe 4940 Bhop.exe 4940 Bhop.exe 4940 Bhop.exe 4940 Bhop.exe 4940 Bhop.exe 4940 Bhop.exe 4940 Bhop.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
LimeRat 3 IoCs
LimeRat.
Processes:
resource yara_rule behavioral2/memory/2080-2-0x0000000000520000-0x00000000008D4000-memory.dmp Backdoor_Win32_LimeRAT behavioral2/memory/2080-19-0x0000000000520000-0x00000000008D4000-memory.dmp Backdoor_Win32_LimeRAT behavioral2/memory/4940-20-0x00000000000F0000-0x00000000004A4000-memory.dmp Backdoor_Win32_LimeRAT -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 27 IoCs
Processes:
d255640baa010d37fbf434c4ce3b9766a4bc0f642792786ef7b68acf72d6dbcb.exeBhop.exepid process 2080 d255640baa010d37fbf434c4ce3b9766a4bc0f642792786ef7b68acf72d6dbcb.exe 2080 d255640baa010d37fbf434c4ce3b9766a4bc0f642792786ef7b68acf72d6dbcb.exe 4940 Bhop.exe 4940 Bhop.exe 4940 Bhop.exe 4940 Bhop.exe 4940 Bhop.exe 4940 Bhop.exe 4940 Bhop.exe 4940 Bhop.exe 4940 Bhop.exe 4940 Bhop.exe 4940 Bhop.exe 4940 Bhop.exe 4940 Bhop.exe 4940 Bhop.exe 4940 Bhop.exe 4940 Bhop.exe 4940 Bhop.exe 4940 Bhop.exe 4940 Bhop.exe 4940 Bhop.exe 4940 Bhop.exe 4940 Bhop.exe 4940 Bhop.exe 4940 Bhop.exe 4940 Bhop.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Bhop.exedescription pid process Token: SeDebugPrivilege 4940 Bhop.exe Token: SeDebugPrivilege 4940 Bhop.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
d255640baa010d37fbf434c4ce3b9766a4bc0f642792786ef7b68acf72d6dbcb.exeBhop.exepid process 2080 d255640baa010d37fbf434c4ce3b9766a4bc0f642792786ef7b68acf72d6dbcb.exe 4940 Bhop.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
d255640baa010d37fbf434c4ce3b9766a4bc0f642792786ef7b68acf72d6dbcb.exedescription pid process target process PID 2080 wrote to memory of 5088 2080 d255640baa010d37fbf434c4ce3b9766a4bc0f642792786ef7b68acf72d6dbcb.exe schtasks.exe PID 2080 wrote to memory of 5088 2080 d255640baa010d37fbf434c4ce3b9766a4bc0f642792786ef7b68acf72d6dbcb.exe schtasks.exe PID 2080 wrote to memory of 5088 2080 d255640baa010d37fbf434c4ce3b9766a4bc0f642792786ef7b68acf72d6dbcb.exe schtasks.exe PID 2080 wrote to memory of 4940 2080 d255640baa010d37fbf434c4ce3b9766a4bc0f642792786ef7b68acf72d6dbcb.exe Bhop.exe PID 2080 wrote to memory of 4940 2080 d255640baa010d37fbf434c4ce3b9766a4bc0f642792786ef7b68acf72d6dbcb.exe Bhop.exe PID 2080 wrote to memory of 4940 2080 d255640baa010d37fbf434c4ce3b9766a4bc0f642792786ef7b68acf72d6dbcb.exe Bhop.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d255640baa010d37fbf434c4ce3b9766a4bc0f642792786ef7b68acf72d6dbcb.exe"C:\Users\Admin\AppData\Local\Temp\d255640baa010d37fbf434c4ce3b9766a4bc0f642792786ef7b68acf72d6dbcb.exe"1⤵
- Checks computer location settings
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Roaming\Bhop.exe'"2⤵
- Creates scheduled task(s)
PID:5088
-
-
C:\Users\Admin\AppData\Roaming\Bhop.exe"C:\Users\Admin\AppData\Roaming\Bhop.exe"2⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4940
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD55dcb26cbf1c756d107fdbe32fb41c1c3
SHA11def45e69c25fbddcb11858ea9d765ad1ca4e4c5
SHA256d255640baa010d37fbf434c4ce3b9766a4bc0f642792786ef7b68acf72d6dbcb
SHA512eed9fa1ca7031e7560c857aaa1cb620c0ba2b9e3d7e4cf36a5596da51773ba1bec7135b484d27bda2e682386bc2f8552912aa4a8ba335d8b166ef5ac8ef013b1
-
Filesize
1.2MB
MD55dcb26cbf1c756d107fdbe32fb41c1c3
SHA11def45e69c25fbddcb11858ea9d765ad1ca4e4c5
SHA256d255640baa010d37fbf434c4ce3b9766a4bc0f642792786ef7b68acf72d6dbcb
SHA512eed9fa1ca7031e7560c857aaa1cb620c0ba2b9e3d7e4cf36a5596da51773ba1bec7135b484d27bda2e682386bc2f8552912aa4a8ba335d8b166ef5ac8ef013b1
-
Filesize
1.2MB
MD55dcb26cbf1c756d107fdbe32fb41c1c3
SHA11def45e69c25fbddcb11858ea9d765ad1ca4e4c5
SHA256d255640baa010d37fbf434c4ce3b9766a4bc0f642792786ef7b68acf72d6dbcb
SHA512eed9fa1ca7031e7560c857aaa1cb620c0ba2b9e3d7e4cf36a5596da51773ba1bec7135b484d27bda2e682386bc2f8552912aa4a8ba335d8b166ef5ac8ef013b1