Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-03-2024 08:39

General

  • Target

    0x0008000000012314-78.exe

  • Size

    28KB

  • MD5

    7cf120a9dad95a45232d7d6f3f87b067

  • SHA1

    55b96683b6b78888e1d0463fed961b30c014dde7

  • SHA256

    9449691939856bd53ccb28071c5fec85da01ba6e113e9088f545857171b5f7a3

  • SHA512

    22eaa765f6ac881b3a47a5e614f1ef15abdb29f1aa8891fd90c05817faeb3a14a32c8661bae1760cace254784ff6b8079002ed9d06ff062390df976d15565efd

  • SSDEEP

    384:GB+Sbj6NKaxg67XAHiHIYgqDNRoVybTvDKNrCeJE3WNgf50LRgDA2hLbbQro3lcx:8pay67XwmBRoVGT45NUOLwx11Wj

Score
10/10

Malware Config

Extracted

Family

limerat

Wallets

13WHQ6XEobZYNAjHZPJHkDuzMS8TpgkRqm

Attributes
  • aes_key

    key

  • antivm

    true

  • c2_url

    https://pastebin.com/raw/nW4J6TiP

  • delay

    3

  • download_payload

    false

  • install

    true

  • install_name

    windowsdefender.exe

  • main_folder

    AppData

  • pin_spread

    false

  • sub_folder

    \

  • usb_spread

    true

Extracted

Family

limerat

Attributes
  • antivm

    false

  • c2_url

    https://pastebin.com/raw/nW4J6TiP

  • download_payload

    false

  • install

    false

  • pin_spread

    false

  • usb_spread

    false

Signatures

  • LimeRAT

    Simple yet powerful RAT for Windows machines written in .NET.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0x0008000000012314-78.exe
    "C:\Users\Admin\AppData\Local\Temp\0x0008000000012314-78.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:704
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Roaming\windowsdefender.exe'"
      2⤵
      • Creates scheduled task(s)
      PID:1780
    • C:\Users\Admin\AppData\Roaming\windowsdefender.exe
      "C:\Users\Admin\AppData\Roaming\windowsdefender.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1312

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\windowsdefender.exe
    Filesize

    28KB

    MD5

    7cf120a9dad95a45232d7d6f3f87b067

    SHA1

    55b96683b6b78888e1d0463fed961b30c014dde7

    SHA256

    9449691939856bd53ccb28071c5fec85da01ba6e113e9088f545857171b5f7a3

    SHA512

    22eaa765f6ac881b3a47a5e614f1ef15abdb29f1aa8891fd90c05817faeb3a14a32c8661bae1760cace254784ff6b8079002ed9d06ff062390df976d15565efd

  • memory/704-3-0x0000000005040000-0x00000000050A6000-memory.dmp
    Filesize

    408KB

  • memory/704-2-0x0000000004F60000-0x0000000004FFC000-memory.dmp
    Filesize

    624KB

  • memory/704-0-0x00000000006F0000-0x00000000006FC000-memory.dmp
    Filesize

    48KB

  • memory/704-4-0x0000000005200000-0x0000000005210000-memory.dmp
    Filesize

    64KB

  • memory/704-5-0x0000000005C00000-0x00000000061A4000-memory.dmp
    Filesize

    5.6MB

  • memory/704-1-0x0000000074B70000-0x0000000075320000-memory.dmp
    Filesize

    7.7MB

  • memory/704-15-0x0000000074B70000-0x0000000075320000-memory.dmp
    Filesize

    7.7MB

  • memory/1312-16-0x0000000074B70000-0x0000000075320000-memory.dmp
    Filesize

    7.7MB

  • memory/1312-17-0x00000000049D0000-0x00000000049E0000-memory.dmp
    Filesize

    64KB

  • memory/1312-18-0x0000000005740000-0x00000000057D2000-memory.dmp
    Filesize

    584KB

  • memory/1312-19-0x0000000074B70000-0x0000000075320000-memory.dmp
    Filesize

    7.7MB

  • memory/1312-20-0x00000000049D0000-0x00000000049E0000-memory.dmp
    Filesize

    64KB