Analysis
-
max time kernel
147s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
20-01-2024 14:08
Behavioral task
behavioral1
Sample
bTcG.exe
Resource
win7-20231129-en
General
-
Target
bTcG.exe
-
Size
28KB
-
MD5
8e1bb22b17551346730179e6616eb42e
-
SHA1
7d2482fd93f0824e4353522c68c0fd39af445fc0
-
SHA256
9bb9a1974de3b7ca8de3fd9afd7fb0f92d8f24c33b651584b2d7e2d0bd0da2fe
-
SHA512
ec3a09f32393ce91486342712e200d4d0e432f0df90a1e58dd8251281c5257372a31c50db1b5a3a0fb552fa179199d88359c07b63d6b896188dfe32cb5d18ee6
-
SSDEEP
768:EpDU6F1w9pXlmjF845NonMfo3z3aNHm4j:Epb1w9pIphknMAuH5
Malware Config
Extracted
limerat
-
aes_key
Kronic
-
antivm
true
-
c2_url
https://pastebin.com/raw/jxx7yjgK
-
delay
3
-
download_payload
false
-
install
true
-
install_name
MSIbuilder.exe
-
main_folder
AppData
-
pin_spread
true
-
sub_folder
\Service Windows\
-
usb_spread
true
Extracted
limerat
-
antivm
false
-
c2_url
https://pastebin.com/raw/jxx7yjgK
-
download_payload
false
-
install
false
-
pin_spread
false
-
usb_spread
false
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
bTcG.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\Control Panel\International\Geo\Nation bTcG.exe -
Executes dropped EXE 1 IoCs
Processes:
MSIbuilder.exepid process 2864 MSIbuilder.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
MSIbuilder.exedescription pid process Token: SeDebugPrivilege 2864 MSIbuilder.exe Token: SeDebugPrivilege 2864 MSIbuilder.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
bTcG.exedescription pid process target process PID 2456 wrote to memory of 1972 2456 bTcG.exe schtasks.exe PID 2456 wrote to memory of 1972 2456 bTcG.exe schtasks.exe PID 2456 wrote to memory of 1972 2456 bTcG.exe schtasks.exe PID 2456 wrote to memory of 2864 2456 bTcG.exe MSIbuilder.exe PID 2456 wrote to memory of 2864 2456 bTcG.exe MSIbuilder.exe PID 2456 wrote to memory of 2864 2456 bTcG.exe MSIbuilder.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\bTcG.exe"C:\Users\Admin\AppData\Local\Temp\bTcG.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Roaming\Service Windows\MSIbuilder.exe'"2⤵
- Creates scheduled task(s)
PID:1972
-
-
C:\Users\Admin\AppData\Roaming\Service Windows\MSIbuilder.exe"C:\Users\Admin\AppData\Roaming\Service Windows\MSIbuilder.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2864
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
28KB
MD58e1bb22b17551346730179e6616eb42e
SHA17d2482fd93f0824e4353522c68c0fd39af445fc0
SHA2569bb9a1974de3b7ca8de3fd9afd7fb0f92d8f24c33b651584b2d7e2d0bd0da2fe
SHA512ec3a09f32393ce91486342712e200d4d0e432f0df90a1e58dd8251281c5257372a31c50db1b5a3a0fb552fa179199d88359c07b63d6b896188dfe32cb5d18ee6