Analysis

  • max time kernel
    148s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    26-12-2023 22:44

General

  • Target

    93a51bb3d03a1cebf76e63d8bdb3af04.exe

  • Size

    684KB

  • MD5

    93a51bb3d03a1cebf76e63d8bdb3af04

  • SHA1

    0868306dcb3a1f21fdda94e7125ad3aa2ad2dfa9

  • SHA256

    729782176df07dcab88ca6d476c8b78b6b78a104d5df713a526cbf8baad1ddb5

  • SHA512

    17c69bdbfbe71e80dbca83b967b6d9d77a4f63e0ea46b4c418ed7b3f318cda4603c8245b06a4d67a897baf8d8c2899bfb5da2932b0aea52d8c217752eeccc830

  • SSDEEP

    12288:0JOpPEhZTl8pBRxhHLMmyLgIO3GsaMJcR/Vn+R9KVYszf:0JyPEhZB8pBlHomy0IO3GsId+R9KV1f

Malware Config

Extracted

Family

limerat

Attributes
  • antivm

    false

  • c2_url

    https://pastebin.com/raw/tDBQY6gT

  • download_payload

    false

  • install

    false

  • pin_spread

    false

  • usb_spread

    false

Signatures

  • Contains code to disable Windows Defender 1 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • LimeRAT

    Simple yet powerful RAT for Windows machines written in .NET.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 4 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 8 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\93a51bb3d03a1cebf76e63d8bdb3af04.exe
    "C:\Users\Admin\AppData\Local\Temp\93a51bb3d03a1cebf76e63d8bdb3af04.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\ProgramData\script.vbs"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2748
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\SysWOW64\WScript.exe" "C:\ProgramData\script.vbs" /elevate
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Suspicious use of WriteProcessMemory
        PID:2672
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableRealtimeMonitoring $true
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2056
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableBehaviorMonitoring $true
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:652
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableBlockAtFirstSeen $true
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1396
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableScriptScanning $true
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1572
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableIOAVProtection $true
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:688
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -MAPSReporting 0
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2856
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SubmitSamplesConsent 2
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:876
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -HighThreatDefaultAction 6 -Force
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2888
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ModerateThreatDefaultAction 6
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2932
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -LowThreatDefaultAction 6
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3060
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SevereThreatDefaultAction 6
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1468
    • C:\ProgramData\.exe
      "C:\ProgramData\.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2968
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\System32\Window Security Notification.exe'"
        3⤵
        • Creates scheduled task(s)
        PID:2876
      • C:\Users\Admin\System32\Window Security Notification.exe
        "C:\Users\Admin\System32\Window Security Notification.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of AdjustPrivilegeToken
        PID:2332
    • C:\ProgramData\temp.exe
      "C:\ProgramData\temp.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2668
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 2668 -s 964
        3⤵
          PID:2084

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\.exe

      Filesize

      313KB

      MD5

      bfe968b719b9567e0914105d2f5f80a4

      SHA1

      de78dee76dec96235312fa82ebebc51f114483c9

      SHA256

      a96147860e86e8f6a898e7bf77c05596790595c10a63271a2dce89d56fc49dac

      SHA512

      87040e0beacfdbce3a401e09bb912e67544f7f0cd8de6bacbf710fddd6ac5e143dca08049de006d844b8b50131de98f56faf953328f40aaedfa2675186d5d5d4

    • C:\ProgramData\script.vbs

      Filesize

      1KB

      MD5

      dd82baf02caac1567f2277edca89a912

      SHA1

      36f5d8c2a67f31768b1116bb87f77b049ffd3f63

      SHA256

      038802b33f5e7179ad59105099681003c68fdb9b3c757540e737564c1b460533

      SHA512

      6825e10fbb3fec3619cd0b2d36f6490f28301fd723fa9b2b52403aa3d8c2e39b7bb04eedc937c5fdf76f511e9e75e533ef6cfce07d398fe13b52896c3e343554

    • C:\ProgramData\temp.exe

      Filesize

      10KB

      MD5

      c26e4cd9bc956f25ec249bcb75900ab2

      SHA1

      f2a80a50639ec0c5a438c867b37ca03df286017c

      SHA256

      80b261cf3b2206cd8786afd2b401b83dab0b97bf13d128d846910b61fde01876

      SHA512

      71b9efcab7aae3da89e0694f29879ac786c465a9510d8b43f0ce5f629fdda3ab6be899992b7d6e94ad6ba7558cb8b4e6f29f572b188534f68e33a792e5308387

    • C:\Users\Admin\AppData\Local\Temp\CabE5C0.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\TarE650.tmp

      Filesize

      171KB

      MD5

      9c0c641c06238516f27941aa1166d427

      SHA1

      64cd549fb8cf014fcd9312aa7a5b023847b6c977

      SHA256

      4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

      SHA512

      936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\CUNXMH97IVJK47EGPN0Z.temp

      Filesize

      7KB

      MD5

      12307db3ca17a9165e917caa4a3f36d5

      SHA1

      342ba76fe4db334f7356dc0b0b124fbeaae2b8da

      SHA256

      b550d575f5483ad44ca444849981f574105de6bb8feb18537b4f76a16d2272fc

      SHA512

      33390e99c6ab6a8a82f87f082be364addb518fa793041ef678742652afd4871b2b3538ea26847c19be95234fc3e5a93a531948e7e2bb98541afd104b70e37b73

    • \Users\Admin\AppData\Local\Temp\5f120592-7e9e-4f67-b0b5-9b687c027c6d\AgileDotNetRT.dll

      Filesize

      140KB

      MD5

      edd74be9723cdc6a5692954f0e51c9f3

      SHA1

      e9fb66ceee1ba4ce7e5b8271b3e1ed7cb9acf686

      SHA256

      55ff1e0a4e5866d565ceeb9baafac73fdcb4464160fc6c78104d935009935cd7

      SHA512

      80abecdd07f364283f216d8f4d90a4da3efd4561900631fce05c2916afeb1b5bbce23ae92d57430b7b2b06c172b2ad701b2ab75b6dfd2a861abcf7edc38462f3

    • memory/652-92-0x0000000074570000-0x0000000074B1B000-memory.dmp

      Filesize

      5.7MB

    • memory/652-58-0x0000000002440000-0x0000000002480000-memory.dmp

      Filesize

      256KB

    • memory/652-145-0x0000000074570000-0x0000000074B1B000-memory.dmp

      Filesize

      5.7MB

    • memory/652-62-0x0000000002440000-0x0000000002480000-memory.dmp

      Filesize

      256KB

    • memory/652-93-0x0000000002440000-0x0000000002480000-memory.dmp

      Filesize

      256KB

    • memory/688-91-0x0000000002670000-0x00000000026B0000-memory.dmp

      Filesize

      256KB

    • memory/688-90-0x0000000002670000-0x00000000026B0000-memory.dmp

      Filesize

      256KB

    • memory/688-89-0x0000000074570000-0x0000000074B1B000-memory.dmp

      Filesize

      5.7MB

    • memory/688-88-0x0000000002670000-0x00000000026B0000-memory.dmp

      Filesize

      256KB

    • memory/688-98-0x0000000074570000-0x0000000074B1B000-memory.dmp

      Filesize

      5.7MB

    • memory/876-144-0x0000000074570000-0x0000000074B1B000-memory.dmp

      Filesize

      5.7MB

    • memory/876-109-0x0000000074570000-0x0000000074B1B000-memory.dmp

      Filesize

      5.7MB

    • memory/876-110-0x00000000024B0000-0x00000000024F0000-memory.dmp

      Filesize

      256KB

    • memory/876-112-0x00000000024B0000-0x00000000024F0000-memory.dmp

      Filesize

      256KB

    • memory/876-111-0x00000000024B0000-0x00000000024F0000-memory.dmp

      Filesize

      256KB

    • memory/1396-57-0x0000000074570000-0x0000000074B1B000-memory.dmp

      Filesize

      5.7MB

    • memory/1396-60-0x0000000002630000-0x0000000002670000-memory.dmp

      Filesize

      256KB

    • memory/1396-94-0x0000000074570000-0x0000000074B1B000-memory.dmp

      Filesize

      5.7MB

    • memory/1396-96-0x0000000002630000-0x0000000002670000-memory.dmp

      Filesize

      256KB

    • memory/1468-140-0x0000000074570000-0x0000000074B1B000-memory.dmp

      Filesize

      5.7MB

    • memory/1468-143-0x0000000002830000-0x0000000002870000-memory.dmp

      Filesize

      256KB

    • memory/1468-142-0x0000000002830000-0x0000000002870000-memory.dmp

      Filesize

      256KB

    • memory/1468-141-0x0000000002830000-0x0000000002870000-memory.dmp

      Filesize

      256KB

    • memory/1468-148-0x0000000074570000-0x0000000074B1B000-memory.dmp

      Filesize

      5.7MB

    • memory/1572-81-0x0000000074570000-0x0000000074B1B000-memory.dmp

      Filesize

      5.7MB

    • memory/1572-97-0x0000000074570000-0x0000000074B1B000-memory.dmp

      Filesize

      5.7MB

    • memory/1572-83-0x0000000002480000-0x00000000024C0000-memory.dmp

      Filesize

      256KB

    • memory/1572-82-0x0000000002480000-0x00000000024C0000-memory.dmp

      Filesize

      256KB

    • memory/2056-59-0x0000000074570000-0x0000000074B1B000-memory.dmp

      Filesize

      5.7MB

    • memory/2056-64-0x0000000002170000-0x00000000021B0000-memory.dmp

      Filesize

      256KB

    • memory/2056-61-0x0000000002170000-0x00000000021B0000-memory.dmp

      Filesize

      256KB

    • memory/2056-63-0x0000000074570000-0x0000000074B1B000-memory.dmp

      Filesize

      5.7MB

    • memory/2056-65-0x0000000002170000-0x00000000021B0000-memory.dmp

      Filesize

      256KB

    • memory/2332-169-0x0000000074E10000-0x0000000074E6B000-memory.dmp

      Filesize

      364KB

    • memory/2420-42-0x0000000074DB0000-0x0000000074DD8000-memory.dmp

      Filesize

      160KB

    • memory/2420-41-0x0000000074570000-0x0000000074B1B000-memory.dmp

      Filesize

      5.7MB

    • memory/2420-2-0x0000000000250000-0x0000000000290000-memory.dmp

      Filesize

      256KB

    • memory/2420-1-0x0000000074570000-0x0000000074B1B000-memory.dmp

      Filesize

      5.7MB

    • memory/2420-0-0x0000000074570000-0x0000000074B1B000-memory.dmp

      Filesize

      5.7MB

    • memory/2420-9-0x0000000074DB0000-0x0000000074DD8000-memory.dmp

      Filesize

      160KB

    • memory/2420-10-0x0000000074E10000-0x0000000074E6B000-memory.dmp

      Filesize

      364KB

    • memory/2668-147-0x0000000000490000-0x0000000000510000-memory.dmp

      Filesize

      512KB

    • memory/2668-43-0x00000000011D0000-0x00000000011D8000-memory.dmp

      Filesize

      32KB

    • memory/2668-56-0x000007FEF56F0000-0x000007FEF60DC000-memory.dmp

      Filesize

      9.9MB

    • memory/2856-84-0x0000000074570000-0x0000000074B1B000-memory.dmp

      Filesize

      5.7MB

    • memory/2856-86-0x0000000074570000-0x0000000074B1B000-memory.dmp

      Filesize

      5.7MB

    • memory/2856-85-0x0000000001C90000-0x0000000001CD0000-memory.dmp

      Filesize

      256KB

    • memory/2856-87-0x0000000001C90000-0x0000000001CD0000-memory.dmp

      Filesize

      256KB

    • memory/2856-149-0x0000000074570000-0x0000000074B1B000-memory.dmp

      Filesize

      5.7MB

    • memory/2888-132-0x0000000074570000-0x0000000074B1B000-memory.dmp

      Filesize

      5.7MB

    • memory/2888-135-0x0000000002760000-0x00000000027A0000-memory.dmp

      Filesize

      256KB

    • memory/2888-146-0x0000000074570000-0x0000000074B1B000-memory.dmp

      Filesize

      5.7MB

    • memory/2888-133-0x0000000002760000-0x00000000027A0000-memory.dmp

      Filesize

      256KB

    • memory/2888-134-0x0000000002760000-0x00000000027A0000-memory.dmp

      Filesize

      256KB

    • memory/2932-137-0x00000000027D0000-0x0000000002810000-memory.dmp

      Filesize

      256KB

    • memory/2932-136-0x0000000074570000-0x0000000074B1B000-memory.dmp

      Filesize

      5.7MB

    • memory/2932-138-0x00000000027D0000-0x0000000002810000-memory.dmp

      Filesize

      256KB

    • memory/2932-139-0x00000000027D0000-0x0000000002810000-memory.dmp

      Filesize

      256KB

    • memory/2968-29-0x0000000074570000-0x0000000074B1B000-memory.dmp

      Filesize

      5.7MB

    • memory/2968-40-0x0000000074570000-0x0000000074B1B000-memory.dmp

      Filesize

      5.7MB

    • memory/2968-38-0x0000000074E10000-0x0000000074E6B000-memory.dmp

      Filesize

      364KB

    • memory/2968-39-0x0000000002170000-0x00000000021B0000-memory.dmp

      Filesize

      256KB

    • memory/2968-95-0x0000000071AA0000-0x0000000071AC8000-memory.dmp

      Filesize

      160KB

    • memory/3060-113-0x0000000074570000-0x0000000074B1B000-memory.dmp

      Filesize

      5.7MB

    • memory/3060-114-0x0000000002320000-0x0000000002360000-memory.dmp

      Filesize

      256KB

    • memory/3060-115-0x0000000002320000-0x0000000002360000-memory.dmp

      Filesize

      256KB

    • memory/3060-116-0x0000000002320000-0x0000000002360000-memory.dmp

      Filesize

      256KB