Analysis
-
max time kernel
148s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
19-12-2023 21:16
Static task
static1
Behavioral task
behavioral1
Sample
a1c628d5359d578c23674584dd8ed4fd.exe
Resource
win7-20231215-en
General
-
Target
a1c628d5359d578c23674584dd8ed4fd.exe
-
Size
62KB
-
MD5
a1c628d5359d578c23674584dd8ed4fd
-
SHA1
ec7256f6c763f31c48172a0f8c46dcbc1db6c646
-
SHA256
383787a138376db04c915111b0fba259f7a71051295fcd6f9d8edbe2ee2a22a6
-
SHA512
3204c18da46bde218d76eee8d8fd83430a464026b16727352912630601521a15d3c8ec1a1f80dbb2bd15de5d83e83c8fa377ff97842b610abf4077579ae82068
-
SSDEEP
1536:HTnmm9cZwg8H6D1LCLCDIgOifIN6pJ2ee0vvoFRavTuxdZ6Yi:HrmmhH6D1LZGB4pApjarux/6Yi
Malware Config
Extracted
limerat
-
aes_key
dame
-
antivm
false
-
c2_url
https://pastebin.com/raw/dPL0gsvg
-
delay
3
-
download_payload
false
-
install
true
-
install_name
israel.exe
-
main_folder
Temp
-
pin_spread
false
-
sub_folder
\
-
usb_spread
false
Extracted
limerat
-
antivm
false
-
c2_url
https://pastebin.com/raw/dPL0gsvg
-
download_payload
false
-
install
false
-
pin_spread
false
-
usb_spread
false
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
israel.exepid process 2788 israel.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
israel.exedescription pid process Token: SeDebugPrivilege 2788 israel.exe Token: SeDebugPrivilege 2788 israel.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
a1c628d5359d578c23674584dd8ed4fd.exedescription pid process target process PID 2164 wrote to memory of 2056 2164 a1c628d5359d578c23674584dd8ed4fd.exe schtasks.exe PID 2164 wrote to memory of 2056 2164 a1c628d5359d578c23674584dd8ed4fd.exe schtasks.exe PID 2164 wrote to memory of 2056 2164 a1c628d5359d578c23674584dd8ed4fd.exe schtasks.exe PID 2164 wrote to memory of 2788 2164 a1c628d5359d578c23674584dd8ed4fd.exe israel.exe PID 2164 wrote to memory of 2788 2164 a1c628d5359d578c23674584dd8ed4fd.exe israel.exe PID 2164 wrote to memory of 2788 2164 a1c628d5359d578c23674584dd8ed4fd.exe israel.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a1c628d5359d578c23674584dd8ed4fd.exe"C:\Users\Admin\AppData\Local\Temp\a1c628d5359d578c23674584dd8ed4fd.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Local\Temp\israel.exe'"2⤵
- Creates scheduled task(s)
PID:2056
-
-
C:\Users\Admin\AppData\Local\Temp\israel.exe"C:\Users\Admin\AppData\Local\Temp\israel.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2788
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
171KB
MD59c0c641c06238516f27941aa1166d427
SHA164cd549fb8cf014fcd9312aa7a5b023847b6c977
SHA2564276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f
SHA512936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06
-
Filesize
62KB
MD5a1c628d5359d578c23674584dd8ed4fd
SHA1ec7256f6c763f31c48172a0f8c46dcbc1db6c646
SHA256383787a138376db04c915111b0fba259f7a71051295fcd6f9d8edbe2ee2a22a6
SHA5123204c18da46bde218d76eee8d8fd83430a464026b16727352912630601521a15d3c8ec1a1f80dbb2bd15de5d83e83c8fa377ff97842b610abf4077579ae82068