Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240214-en
  • resource tags

    arch:x64arch:x86image:win11-20240214-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    27-03-2024 12:38

General

  • Target

    9e416d0dbd3c5dc595ed19abafef21b70c10093c82d2ea57fe19ac0a9abb01af.exe

  • Size

    28KB

  • MD5

    e3c80bd4160a930c6a18814bd404f114

  • SHA1

    ba054718db83cb3bc88cbffc0e744f970284012a

  • SHA256

    9e416d0dbd3c5dc595ed19abafef21b70c10093c82d2ea57fe19ac0a9abb01af

  • SHA512

    44e1555c5676e7e861a7156cc6c1d0a1d2c07596445f6d468b26311220b398b521b6ebe09b61abdebfc63f1d358b2ddd18a8f079dea88398696587f511814ea3

  • SSDEEP

    384:dB+Sbj6NKaxg67XAHtyfneqDh4Xe83/vDKNrCeJE3WNgcJZZ+/2Gbt8VQro3lcQD:3pay67Xwt6P83345NL82Gbt89Fj

Score
10/10

Malware Config

Extracted

Family

limerat

Attributes
  • aes_key

    987

  • antivm

    false

  • c2_url

    https://pastebin.com/raw/4n5d3XEf

  • delay

    3

  • download_payload

    false

  • install

    true

  • install_name

    system11.exe

  • main_folder

    AppData

  • pin_spread

    true

  • sub_folder

    \Microsoft\

  • usb_spread

    true

Signatures

  • LimeRAT

    Simple yet powerful RAT for Windows machines written in .NET.

  • Executes dropped EXE 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9e416d0dbd3c5dc595ed19abafef21b70c10093c82d2ea57fe19ac0a9abb01af.exe
    "C:\Users\Admin\AppData\Local\Temp\9e416d0dbd3c5dc595ed19abafef21b70c10093c82d2ea57fe19ac0a9abb01af.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2232
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Roaming\Microsoft\system11.exe'"
      2⤵
      • Creates scheduled task(s)
      PID:4548
    • C:\Users\Admin\AppData\Roaming\Microsoft\system11.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\system11.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1828

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\system11.exe
    Filesize

    28KB

    MD5

    e3c80bd4160a930c6a18814bd404f114

    SHA1

    ba054718db83cb3bc88cbffc0e744f970284012a

    SHA256

    9e416d0dbd3c5dc595ed19abafef21b70c10093c82d2ea57fe19ac0a9abb01af

    SHA512

    44e1555c5676e7e861a7156cc6c1d0a1d2c07596445f6d468b26311220b398b521b6ebe09b61abdebfc63f1d358b2ddd18a8f079dea88398696587f511814ea3

  • memory/1828-16-0x00000000743C0000-0x0000000074B71000-memory.dmp
    Filesize

    7.7MB

  • memory/1828-17-0x00000000031F0000-0x0000000003200000-memory.dmp
    Filesize

    64KB

  • memory/1828-18-0x00000000743C0000-0x0000000074B71000-memory.dmp
    Filesize

    7.7MB

  • memory/1828-19-0x00000000031F0000-0x0000000003200000-memory.dmp
    Filesize

    64KB

  • memory/2232-0-0x00000000009D0000-0x00000000009DC000-memory.dmp
    Filesize

    48KB

  • memory/2232-1-0x00000000743C0000-0x0000000074B71000-memory.dmp
    Filesize

    7.7MB

  • memory/2232-2-0x00000000054D0000-0x000000000556C000-memory.dmp
    Filesize

    624KB

  • memory/2232-3-0x0000000005430000-0x0000000005496000-memory.dmp
    Filesize

    408KB

  • memory/2232-4-0x0000000005700000-0x0000000005710000-memory.dmp
    Filesize

    64KB

  • memory/2232-5-0x0000000006140000-0x00000000066E6000-memory.dmp
    Filesize

    5.6MB

  • memory/2232-15-0x00000000743C0000-0x0000000074B71000-memory.dmp
    Filesize

    7.7MB