Analysis

  • max time kernel
    128s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    02-03-2024 08:39

General

  • Target

    0x0008000000012314-78.exe

  • Size

    28KB

  • MD5

    7cf120a9dad95a45232d7d6f3f87b067

  • SHA1

    55b96683b6b78888e1d0463fed961b30c014dde7

  • SHA256

    9449691939856bd53ccb28071c5fec85da01ba6e113e9088f545857171b5f7a3

  • SHA512

    22eaa765f6ac881b3a47a5e614f1ef15abdb29f1aa8891fd90c05817faeb3a14a32c8661bae1760cace254784ff6b8079002ed9d06ff062390df976d15565efd

  • SSDEEP

    384:GB+Sbj6NKaxg67XAHiHIYgqDNRoVybTvDKNrCeJE3WNgf50LRgDA2hLbbQro3lcx:8pay67XwmBRoVGT45NUOLwx11Wj

Score
10/10

Malware Config

Extracted

Family

limerat

Wallets

13WHQ6XEobZYNAjHZPJHkDuzMS8TpgkRqm

Attributes
  • aes_key

    key

  • antivm

    true

  • c2_url

    https://pastebin.com/raw/nW4J6TiP

  • delay

    3

  • download_payload

    false

  • install

    true

  • install_name

    windowsdefender.exe

  • main_folder

    AppData

  • pin_spread

    false

  • sub_folder

    \

  • usb_spread

    true

Extracted

Family

limerat

Attributes
  • antivm

    false

  • c2_url

    https://pastebin.com/raw/nW4J6TiP

  • download_payload

    false

  • install

    false

  • pin_spread

    false

  • usb_spread

    false

Signatures

  • LimeRAT

    Simple yet powerful RAT for Windows machines written in .NET.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0x0008000000012314-78.exe
    "C:\Users\Admin\AppData\Local\Temp\0x0008000000012314-78.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2156
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Roaming\windowsdefender.exe'"
      2⤵
      • Creates scheduled task(s)
      PID:2228
    • C:\Users\Admin\AppData\Roaming\windowsdefender.exe
      "C:\Users\Admin\AppData\Roaming\windowsdefender.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2896

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    67KB

    MD5

    753df6889fd7410a2e9fe333da83a429

    SHA1

    3c425f16e8267186061dd48ac1c77c122962456e

    SHA256

    b42dc237e44cbc9a43400e7d3f9cbd406dbdefd62bfe87328f8663897d69df78

    SHA512

    9d56f79410ad0cf852c74c3ef9454e7ae86e80bdd6ff67773994b48ccac71142bcf5c90635da6a056e1406e81e64674db9584928e867c55b77b59e2851cf6444

  • C:\Users\Admin\AppData\Local\Temp\Tar4E09.tmp
    Filesize

    175KB

    MD5

    dd73cead4b93366cf3465c8cd32e2796

    SHA1

    74546226dfe9ceb8184651e920d1dbfb432b314e

    SHA256

    a6752b7851b591550e4625b832a393aabcc428de18d83e8593cd540f7d7cae22

    SHA512

    ce1bdd595065c94fa528badf4a6a8777893807d6789267612755df818ba6ffe55e4df429710aea29526ee4aa8ef20e25f2f05341da53992157d21ae032c0fb63

  • \Users\Admin\AppData\Roaming\windowsdefender.exe
    Filesize

    28KB

    MD5

    7cf120a9dad95a45232d7d6f3f87b067

    SHA1

    55b96683b6b78888e1d0463fed961b30c014dde7

    SHA256

    9449691939856bd53ccb28071c5fec85da01ba6e113e9088f545857171b5f7a3

    SHA512

    22eaa765f6ac881b3a47a5e614f1ef15abdb29f1aa8891fd90c05817faeb3a14a32c8661bae1760cace254784ff6b8079002ed9d06ff062390df976d15565efd

  • memory/2156-0-0x0000000001160000-0x000000000116C000-memory.dmp
    Filesize

    48KB

  • memory/2156-1-0x0000000074540000-0x0000000074C2E000-memory.dmp
    Filesize

    6.9MB

  • memory/2156-3-0x0000000004A80000-0x0000000004AC0000-memory.dmp
    Filesize

    256KB

  • memory/2156-15-0x0000000074540000-0x0000000074C2E000-memory.dmp
    Filesize

    6.9MB

  • memory/2896-13-0x0000000000E80000-0x0000000000E8C000-memory.dmp
    Filesize

    48KB

  • memory/2896-14-0x0000000074540000-0x0000000074C2E000-memory.dmp
    Filesize

    6.9MB

  • memory/2896-16-0x0000000004C70000-0x0000000004CB0000-memory.dmp
    Filesize

    256KB

  • memory/2896-54-0x0000000074540000-0x0000000074C2E000-memory.dmp
    Filesize

    6.9MB

  • memory/2896-55-0x0000000004C70000-0x0000000004CB0000-memory.dmp
    Filesize

    256KB