Analysis
-
max time kernel
147s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
19-01-2024 11:45
Static task
static1
Behavioral task
behavioral1
Sample
678a836b41b132da287f0da90e822480.jar
Resource
win7-20231215-en
General
-
Target
678a836b41b132da287f0da90e822480.jar
-
Size
166KB
-
MD5
678a836b41b132da287f0da90e822480
-
SHA1
d4eec0106a8fffcb9c850ba515b18a84c42f7973
-
SHA256
73536c89f6d0063c32c17294ae8aedd69b75fc9b5adb6848749a0b811241ea8e
-
SHA512
221a6dbf894d8b58f1a4357df8e774b13783ad08d805b48df0ce57dbd9579118f49fe1248ea023711d2684a650d02a4789f50d6ca6986e71fd7857fed0f3aec4
-
SSDEEP
3072:O2OP/lXyajtcnHLEt+UUN3VEggvwMoGc6OFULv3rFLZmVjDBEDmhIJLPcaZMXpFd:ny/liajqnHLEt+lVEg25o16OCLRl2DqC
Malware Config
Extracted
limerat
1Cs8MjxkXtYwkDKypg8i1Vj5nzhANpgC6y
-
aes_key
2249
-
antivm
false
-
c2_url
https://pastebin.com/raw/G9wX4J5m
-
delay
8
-
download_payload
false
-
install
true
-
install_name
player.exe
-
main_folder
AppData
-
pin_spread
false
-
sub_folder
\
-
usb_spread
false
Extracted
limerat
-
antivm
false
-
c2_url
https://pastebin.com/raw/G9wX4J5m
-
download_payload
false
-
install
false
-
pin_spread
false
-
usb_spread
false
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2880 New-Client.exe 1524 player.exe -
Loads dropped DLL 2 IoCs
pid Process 2880 New-Client.exe 2880 New-Client.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1584 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1524 player.exe Token: SeDebugPrivilege 1524 player.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 3056 wrote to memory of 2796 3056 java.exe 29 PID 3056 wrote to memory of 2796 3056 java.exe 29 PID 3056 wrote to memory of 2796 3056 java.exe 29 PID 2796 wrote to memory of 1756 2796 wscript.exe 32 PID 2796 wrote to memory of 1756 2796 wscript.exe 32 PID 2796 wrote to memory of 1756 2796 wscript.exe 32 PID 2796 wrote to memory of 1320 2796 wscript.exe 31 PID 2796 wrote to memory of 1320 2796 wscript.exe 31 PID 2796 wrote to memory of 1320 2796 wscript.exe 31 PID 1756 wrote to memory of 2880 1756 WScript.exe 30 PID 1756 wrote to memory of 2880 1756 WScript.exe 30 PID 1756 wrote to memory of 2880 1756 WScript.exe 30 PID 1756 wrote to memory of 2880 1756 WScript.exe 30 PID 2880 wrote to memory of 1584 2880 New-Client.exe 36 PID 2880 wrote to memory of 1584 2880 New-Client.exe 36 PID 2880 wrote to memory of 1584 2880 New-Client.exe 36 PID 2880 wrote to memory of 1584 2880 New-Client.exe 36 PID 2880 wrote to memory of 1524 2880 New-Client.exe 38 PID 2880 wrote to memory of 1524 2880 New-Client.exe 38 PID 2880 wrote to memory of 1524 2880 New-Client.exe 38 PID 2880 wrote to memory of 1524 2880 New-Client.exe 38
Processes
-
C:\Windows\system32\java.exejava -jar C:\Users\Admin\AppData\Local\Temp\678a836b41b132da287f0da90e822480.jar1⤵
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\system32\wscript.exewscript C:\Users\Admin\ddowgooevv.js2⤵
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Program Files\Java\jre7\bin\javaw.exe"C:\Program Files\Java\jre7\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\cltxrwaoua.txt"3⤵PID:1320
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\wgQDzEaaot.js"3⤵
- Suspicious use of WriteProcessMemory
PID:1756
-
-
-
C:\Users\Admin\AppData\Roaming\New-Client.exe"C:\Users\Admin\AppData\Roaming\New-Client.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Roaming\player.exe'"2⤵
- Creates scheduled task(s)
PID:1584
-
-
C:\Users\Admin\AppData\Roaming\player.exe"C:\Users\Admin\AppData\Roaming\player.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1524
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
171KB
MD59c0c641c06238516f27941aa1166d427
SHA164cd549fb8cf014fcd9312aa7a5b023847b6c977
SHA2564276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f
SHA512936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06
-
Filesize
28KB
MD51ad564a6ca1520e8886faffc4e0ff1d4
SHA17d3b61daef1afed73838351dbf788448cf88d031
SHA2562c3a771c2ecbd58409c3f348220c5d9419901e882c61531b68e07b80eb0d3df4
SHA512b54d6cb92876546c38503e5e673d765f2e323246f5adbaefa83cdc62af6a462d117d3dc183666f902a84575590aa02f94d9997e7783e6f99050c57a710fab441
-
Filesize
92KB
MD5492a08cd9d2969dc62047512202134d4
SHA1dba6b0f7cf6bd65a79f807f1e09801077245daf1
SHA256a0cf5e1106beec69db345c1bb0f56bf9bfc7295dbf9a47d4e55cc4bafbebb848
SHA512b3190f72ade3d921d07c6abfb5c1245c57becd608b53fbb6ca952c384abf9d2603f2c83ea19d01ec21bc61923f2a2998a6fc00e94a9d7156054e7e3489e6175b
-
Filesize
53KB
MD534257f43cd09bb9f9aa171b8d5d40d15
SHA12205fc3296c2fa97706700c4e6d6f7ef1f185892
SHA2568b2a8b2e8d7b89e72c2fbdbb79596f9d4dcc0a4304c566ee26bd5b966a099568
SHA512b16feb70bddc57e556be7db50242a50a600e4775d6a64af64be2d25c055e2e7d0bf292b9c318ff1ddfd9d994995b2f27e47e22b216e864e39d579560ba8c9b08
-
Filesize
280KB
MD5aaafafd3890c93c59000316f96108b99
SHA15fba17bdc35acbb86e1cb63ea443553770552214
SHA25636664de87581e5777c3c975ad9e430ce8ac2ff80c24b565d7b40aaba75106727
SHA512a18aa97f92d612ba6c383cec57f88f5e1097171222db1eccfaff0e35019832d80f3adeb88097525b9658c950e44c461e73c4136c24b081844e4dcda37cf38543