Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-02-2024 01:02

General

  • Target

    New-Clientt.exe

  • Size

    28KB

  • MD5

    8b280f12bf1b22416a5c8d7dfc521fc9

  • SHA1

    43af35bc17f400b83453633826a8aa596b05e5ca

  • SHA256

    28562bc7771379178458f8226e98b65c6a946bca57d6708d2b7528cd7724fdec

  • SHA512

    f76fb736d143cbe4cf45d9d2c63a289296bedc7b59f661124df5006408b3c9e974a6174378b9c9b79ae98f8fce1bbaf557ca2b095e9b1f48196ff44d1d9efc3b

  • SSDEEP

    384:eB+Sbj6NKXpi6h/AHH0QXlqDiErxuLvDKNrCeJE3WNgT+st/ThpOQro3lcbAd6sX:UpXI6h/wHDIxu745Ni9tr302wj

Score
10/10

Malware Config

Extracted

Family

limerat

Wallets

bc1q698dtm422e6tzu2jna8laaspy0pjz2sdecg8dn

Attributes
  • aes_key

    123345

  • antivm

    false

  • c2_url

    https://pastebin.com/raw/DDTVwwbu

  • delay

    5

  • download_payload

    true

  • install

    true

  • install_name

    Skin Change.exe

  • main_folder

    AppData

  • pin_spread

    true

  • sub_folder

    \Skin Change\

  • usb_spread

    true

Extracted

Family

limerat

Attributes
  • antivm

    false

  • c2_url

    https://pastebin.com/raw/DDTVwwbu

  • download_payload

    false

  • install

    false

  • pin_spread

    false

  • usb_spread

    false

Signatures

  • LimeRAT

    Simple yet powerful RAT for Windows machines written in .NET.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\New-Clientt.exe
    "C:\Users\Admin\AppData\Local\Temp\New-Clientt.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1284
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Roaming\Skin Change\Skin Change.exe'"
      2⤵
      • Creates scheduled task(s)
      PID:2564
    • C:\Users\Admin\AppData\Roaming\Skin Change\Skin Change.exe
      "C:\Users\Admin\AppData\Roaming\Skin Change\Skin Change.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2884
  • C:\Windows\explorer.exe
    "C:\Windows\explorer.exe"
    1⤵
      PID:2436

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Cab8DB2.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar8DF3.tmp

      Filesize

      171KB

      MD5

      9c0c641c06238516f27941aa1166d427

      SHA1

      64cd549fb8cf014fcd9312aa7a5b023847b6c977

      SHA256

      4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

      SHA512

      936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

    • \Users\Admin\AppData\Roaming\Skin Change\Skin Change.exe

      Filesize

      28KB

      MD5

      8b280f12bf1b22416a5c8d7dfc521fc9

      SHA1

      43af35bc17f400b83453633826a8aa596b05e5ca

      SHA256

      28562bc7771379178458f8226e98b65c6a946bca57d6708d2b7528cd7724fdec

      SHA512

      f76fb736d143cbe4cf45d9d2c63a289296bedc7b59f661124df5006408b3c9e974a6174378b9c9b79ae98f8fce1bbaf557ca2b095e9b1f48196ff44d1d9efc3b

    • memory/1284-0-0x00000000010D0000-0x00000000010DC000-memory.dmp

      Filesize

      48KB

    • memory/1284-1-0x0000000074360000-0x0000000074A4E000-memory.dmp

      Filesize

      6.9MB

    • memory/1284-3-0x00000000008C0000-0x0000000000900000-memory.dmp

      Filesize

      256KB

    • memory/1284-13-0x0000000074360000-0x0000000074A4E000-memory.dmp

      Filesize

      6.9MB

    • memory/2884-15-0x0000000074360000-0x0000000074A4E000-memory.dmp

      Filesize

      6.9MB

    • memory/2884-14-0x0000000000270000-0x000000000027C000-memory.dmp

      Filesize

      48KB

    • memory/2884-16-0x0000000004DF0000-0x0000000004E30000-memory.dmp

      Filesize

      256KB

    • memory/2884-51-0x0000000074360000-0x0000000074A4E000-memory.dmp

      Filesize

      6.9MB

    • memory/2884-52-0x0000000004DF0000-0x0000000004E30000-memory.dmp

      Filesize

      256KB