Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
20-12-2023 16:00
Behavioral task
behavioral1
Sample
e093e99088a1e13e12e64150778ce72c.exe
Resource
win7-20231215-en
General
-
Target
e093e99088a1e13e12e64150778ce72c.exe
-
Size
28KB
-
MD5
e093e99088a1e13e12e64150778ce72c
-
SHA1
bd109b4eea2b8804cfc7b1351ad79a6d1f044dd9
-
SHA256
c1bfda3a4ac6fd27e2947c4ad863ba554cb25dff909fe26ce739a50c2752a0a3
-
SHA512
16a5f5dfaad54883aad6e128650afbac47e58e55de6a0627c456c00b648db16fc9e2e8bfb525c81e7e5ac0c737e3df2fba5ea174ecb433b3bd2c24cb969fd8bb
-
SSDEEP
384:jECWna6X7ehaDgcmfKHDMzCJojHYvnjvD6Nr/uJEnjJUDxrlr3ZLPikbMgntPTr3:ueEcWHDmMlDQNdUdB3zbVt8Jijykb
Malware Config
Extracted
limerat
1KR7iRAoTeUdZ4KiiASRcdcbpMv2yi5wJ7
-
aes_key
janonn
-
antivm
false
-
c2_url
https://pastebin.com/raw/2hFCdHWq
-
delay
3
-
download_payload
false
-
install
true
-
install_name
WindowsUpdate.exe
-
main_folder
UserProfile
-
pin_spread
false
-
sub_folder
\WindowsUpdate\
-
usb_spread
false
Extracted
limerat
-
antivm
false
-
c2_url
https://pastebin.com/raw/2hFCdHWq
-
download_payload
false
-
install
false
-
pin_spread
false
-
usb_spread
false
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
WindowsUpdate.exepid process 2616 WindowsUpdate.exe -
Loads dropped DLL 4 IoCs
Processes:
e093e99088a1e13e12e64150778ce72c.exeWindowsUpdate.exepid process 1708 e093e99088a1e13e12e64150778ce72c.exe 2616 WindowsUpdate.exe 2616 WindowsUpdate.exe 2616 WindowsUpdate.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
WindowsUpdate.exedescription pid process Token: SeDebugPrivilege 2616 WindowsUpdate.exe Token: SeDebugPrivilege 2616 WindowsUpdate.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
e093e99088a1e13e12e64150778ce72c.exedescription pid process target process PID 1708 wrote to memory of 2852 1708 e093e99088a1e13e12e64150778ce72c.exe schtasks.exe PID 1708 wrote to memory of 2852 1708 e093e99088a1e13e12e64150778ce72c.exe schtasks.exe PID 1708 wrote to memory of 2852 1708 e093e99088a1e13e12e64150778ce72c.exe schtasks.exe PID 1708 wrote to memory of 2852 1708 e093e99088a1e13e12e64150778ce72c.exe schtasks.exe PID 1708 wrote to memory of 2616 1708 e093e99088a1e13e12e64150778ce72c.exe WindowsUpdate.exe PID 1708 wrote to memory of 2616 1708 e093e99088a1e13e12e64150778ce72c.exe WindowsUpdate.exe PID 1708 wrote to memory of 2616 1708 e093e99088a1e13e12e64150778ce72c.exe WindowsUpdate.exe PID 1708 wrote to memory of 2616 1708 e093e99088a1e13e12e64150778ce72c.exe WindowsUpdate.exe PID 1708 wrote to memory of 2616 1708 e093e99088a1e13e12e64150778ce72c.exe WindowsUpdate.exe PID 1708 wrote to memory of 2616 1708 e093e99088a1e13e12e64150778ce72c.exe WindowsUpdate.exe PID 1708 wrote to memory of 2616 1708 e093e99088a1e13e12e64150778ce72c.exe WindowsUpdate.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e093e99088a1e13e12e64150778ce72c.exe"C:\Users\Admin\AppData\Local\Temp\e093e99088a1e13e12e64150778ce72c.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\WindowsUpdate\WindowsUpdate.exe'"2⤵
- Creates scheduled task(s)
PID:2852
-
-
C:\Users\Admin\WindowsUpdate\WindowsUpdate.exe"C:\Users\Admin\WindowsUpdate\WindowsUpdate.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2616
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
171KB
MD59c0c641c06238516f27941aa1166d427
SHA164cd549fb8cf014fcd9312aa7a5b023847b6c977
SHA2564276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f
SHA512936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06
-
Filesize
28KB
MD5e093e99088a1e13e12e64150778ce72c
SHA1bd109b4eea2b8804cfc7b1351ad79a6d1f044dd9
SHA256c1bfda3a4ac6fd27e2947c4ad863ba554cb25dff909fe26ce739a50c2752a0a3
SHA51216a5f5dfaad54883aad6e128650afbac47e58e55de6a0627c456c00b648db16fc9e2e8bfb525c81e7e5ac0c737e3df2fba5ea174ecb433b3bd2c24cb969fd8bb