Analysis

  • max time kernel
    148s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    19-12-2023 21:16

General

  • Target

    a1c628d5359d578c23674584dd8ed4fd.exe

  • Size

    62KB

  • MD5

    a1c628d5359d578c23674584dd8ed4fd

  • SHA1

    ec7256f6c763f31c48172a0f8c46dcbc1db6c646

  • SHA256

    383787a138376db04c915111b0fba259f7a71051295fcd6f9d8edbe2ee2a22a6

  • SHA512

    3204c18da46bde218d76eee8d8fd83430a464026b16727352912630601521a15d3c8ec1a1f80dbb2bd15de5d83e83c8fa377ff97842b610abf4077579ae82068

  • SSDEEP

    1536:HTnmm9cZwg8H6D1LCLCDIgOifIN6pJ2ee0vvoFRavTuxdZ6Yi:HrmmhH6D1LZGB4pApjarux/6Yi

Score
10/10

Malware Config

Extracted

Family

limerat

Attributes
  • aes_key

    dame

  • antivm

    false

  • c2_url

    https://pastebin.com/raw/dPL0gsvg

  • delay

    3

  • download_payload

    false

  • install

    true

  • install_name

    israel.exe

  • main_folder

    Temp

  • pin_spread

    false

  • sub_folder

    \

  • usb_spread

    false

Extracted

Family

limerat

Attributes
  • antivm

    false

  • c2_url

    https://pastebin.com/raw/dPL0gsvg

  • download_payload

    false

  • install

    false

  • pin_spread

    false

  • usb_spread

    false

Signatures

  • LimeRAT

    Simple yet powerful RAT for Windows machines written in .NET.

  • Executes dropped EXE 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\a1c628d5359d578c23674584dd8ed4fd.exe
    "C:\Users\Admin\AppData\Local\Temp\a1c628d5359d578c23674584dd8ed4fd.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2164
    • C:\Windows\system32\schtasks.exe
      schtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Local\Temp\israel.exe'"
      2⤵
      • Creates scheduled task(s)
      PID:2056
    • C:\Users\Admin\AppData\Local\Temp\israel.exe
      "C:\Users\Admin\AppData\Local\Temp\israel.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2788

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\CabD368.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\TarD3B9.tmp

    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\israel.exe

    Filesize

    62KB

    MD5

    a1c628d5359d578c23674584dd8ed4fd

    SHA1

    ec7256f6c763f31c48172a0f8c46dcbc1db6c646

    SHA256

    383787a138376db04c915111b0fba259f7a71051295fcd6f9d8edbe2ee2a22a6

    SHA512

    3204c18da46bde218d76eee8d8fd83430a464026b16727352912630601521a15d3c8ec1a1f80dbb2bd15de5d83e83c8fa377ff97842b610abf4077579ae82068

  • memory/2164-13-0x000007FEF5710000-0x000007FEF60FC000-memory.dmp

    Filesize

    9.9MB

  • memory/2164-4-0x00000000001E0000-0x00000000001EC000-memory.dmp

    Filesize

    48KB

  • memory/2164-3-0x0000000000140000-0x000000000014A000-memory.dmp

    Filesize

    40KB

  • memory/2164-0-0x0000000000220000-0x0000000000236000-memory.dmp

    Filesize

    88KB

  • memory/2164-2-0x000000001B170000-0x000000001B1F0000-memory.dmp

    Filesize

    512KB

  • memory/2164-1-0x000007FEF5710000-0x000007FEF60FC000-memory.dmp

    Filesize

    9.9MB

  • memory/2788-10-0x00000000002F0000-0x0000000000306000-memory.dmp

    Filesize

    88KB

  • memory/2788-11-0x000007FEF5710000-0x000007FEF60FC000-memory.dmp

    Filesize

    9.9MB

  • memory/2788-12-0x000000001B160000-0x000000001B1E0000-memory.dmp

    Filesize

    512KB

  • memory/2788-48-0x000007FEF5710000-0x000007FEF60FC000-memory.dmp

    Filesize

    9.9MB

  • memory/2788-49-0x000000001B160000-0x000000001B1E0000-memory.dmp

    Filesize

    512KB