Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-03-2024 12:38

General

  • Target

    9e416d0dbd3c5dc595ed19abafef21b70c10093c82d2ea57fe19ac0a9abb01af.exe

  • Size

    28KB

  • MD5

    e3c80bd4160a930c6a18814bd404f114

  • SHA1

    ba054718db83cb3bc88cbffc0e744f970284012a

  • SHA256

    9e416d0dbd3c5dc595ed19abafef21b70c10093c82d2ea57fe19ac0a9abb01af

  • SHA512

    44e1555c5676e7e861a7156cc6c1d0a1d2c07596445f6d468b26311220b398b521b6ebe09b61abdebfc63f1d358b2ddd18a8f079dea88398696587f511814ea3

  • SSDEEP

    384:dB+Sbj6NKaxg67XAHtyfneqDh4Xe83/vDKNrCeJE3WNgcJZZ+/2Gbt8VQro3lcQD:3pay67Xwt6P83345NL82Gbt89Fj

Score
10/10

Malware Config

Extracted

Family

limerat

Attributes
  • aes_key

    987

  • antivm

    false

  • c2_url

    https://pastebin.com/raw/4n5d3XEf

  • delay

    3

  • download_payload

    false

  • install

    true

  • install_name

    system11.exe

  • main_folder

    AppData

  • pin_spread

    true

  • sub_folder

    \Microsoft\

  • usb_spread

    true

Extracted

Family

limerat

Attributes
  • antivm

    false

  • c2_url

    https://pastebin.com/raw/4n5d3XEf

  • download_payload

    false

  • install

    false

  • pin_spread

    false

  • usb_spread

    false

Signatures

  • LimeRAT

    Simple yet powerful RAT for Windows machines written in .NET.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9e416d0dbd3c5dc595ed19abafef21b70c10093c82d2ea57fe19ac0a9abb01af.exe
    "C:\Users\Admin\AppData\Local\Temp\9e416d0dbd3c5dc595ed19abafef21b70c10093c82d2ea57fe19ac0a9abb01af.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3080
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Roaming\Microsoft\system11.exe'"
      2⤵
      • Creates scheduled task(s)
      PID:2360
    • C:\Users\Admin\AppData\Roaming\Microsoft\system11.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\system11.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:3416

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\system11.exe
    Filesize

    28KB

    MD5

    e3c80bd4160a930c6a18814bd404f114

    SHA1

    ba054718db83cb3bc88cbffc0e744f970284012a

    SHA256

    9e416d0dbd3c5dc595ed19abafef21b70c10093c82d2ea57fe19ac0a9abb01af

    SHA512

    44e1555c5676e7e861a7156cc6c1d0a1d2c07596445f6d468b26311220b398b521b6ebe09b61abdebfc63f1d358b2ddd18a8f079dea88398696587f511814ea3

  • memory/3080-1-0x00000000749C0000-0x0000000075170000-memory.dmp
    Filesize

    7.7MB

  • memory/3080-0-0x0000000000A20000-0x0000000000A2C000-memory.dmp
    Filesize

    48KB

  • memory/3080-2-0x0000000005420000-0x00000000054BC000-memory.dmp
    Filesize

    624KB

  • memory/3080-3-0x00000000054E0000-0x0000000005546000-memory.dmp
    Filesize

    408KB

  • memory/3080-4-0x00000000055D0000-0x00000000055E0000-memory.dmp
    Filesize

    64KB

  • memory/3080-5-0x0000000006090000-0x0000000006634000-memory.dmp
    Filesize

    5.6MB

  • memory/3080-16-0x00000000749C0000-0x0000000075170000-memory.dmp
    Filesize

    7.7MB

  • memory/3416-15-0x00000000749C0000-0x0000000075170000-memory.dmp
    Filesize

    7.7MB

  • memory/3416-17-0x00000000057E0000-0x00000000057F0000-memory.dmp
    Filesize

    64KB

  • memory/3416-18-0x00000000749C0000-0x0000000075170000-memory.dmp
    Filesize

    7.7MB

  • memory/3416-19-0x00000000057E0000-0x00000000057F0000-memory.dmp
    Filesize

    64KB