Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2024 14:18

General

  • Target

    New-Client.exe

  • Size

    137KB

  • MD5

    f000f3f61e4c9a88563bc5443911fdeb

  • SHA1

    7c4e4e79d4d0f52ac8272e31df85b34718a18661

  • SHA256

    3527e234b5df8f9f1094ea632ff826c4b40941b75d89938794aa5d8ae1dc885e

  • SHA512

    4f518a1bbc2dabc39cf8427fda0ef9dd3f1a018fd5665c9dfd872e51c86122c253d721850c312f5721db448909f059b6d9cc4c97932bbf82e90d9b3f3b0a9c80

  • SSDEEP

    768:opVG6Xbwt81vcW45NAepI6GNUlzLcXqo5mjXSj2X0GGmr0qZvRFIu+jfVzErx2:opFbwtsE3EeO6GNUl8rs2oBGPqZbIBI

Score
10/10

Malware Config

Extracted

Family

limerat

Attributes
  • aes_key

    tobikjenegr

  • antivm

    false

  • c2_url

    https://pastebin.com/raw/BjpYs2j2

  • delay

    3

  • download_payload

    false

  • install

    true

  • install_name

    fsds.exe

  • main_folder

    AppData

  • pin_spread

    false

  • sub_folder

    \fasdasfdfsdfsda\

  • usb_spread

    false

Extracted

Family

limerat

Attributes
  • antivm

    false

  • c2_url

    https://pastebin.com/raw/BjpYs2j2

  • download_payload

    false

  • install

    false

  • pin_spread

    false

  • usb_spread

    false

Signatures

  • LimeRAT

    Simple yet powerful RAT for Windows machines written in .NET.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\New-Client.exe
    "C:\Users\Admin\AppData\Local\Temp\New-Client.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3476
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Roaming\fasdasfdfsdfsda\fsds.exe'"
      2⤵
      • Creates scheduled task(s)
      PID:3732
    • C:\Users\Admin\AppData\Roaming\fasdasfdfsdfsda\fsds.exe
      "C:\Users\Admin\AppData\Roaming\fasdasfdfsdfsda\fsds.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1256

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\fasdasfdfsdfsda\fsds.exe
    Filesize

    137KB

    MD5

    f000f3f61e4c9a88563bc5443911fdeb

    SHA1

    7c4e4e79d4d0f52ac8272e31df85b34718a18661

    SHA256

    3527e234b5df8f9f1094ea632ff826c4b40941b75d89938794aa5d8ae1dc885e

    SHA512

    4f518a1bbc2dabc39cf8427fda0ef9dd3f1a018fd5665c9dfd872e51c86122c253d721850c312f5721db448909f059b6d9cc4c97932bbf82e90d9b3f3b0a9c80

  • memory/1256-16-0x00000000752B0000-0x0000000075A60000-memory.dmp
    Filesize

    7.7MB

  • memory/1256-17-0x0000000005550000-0x0000000005560000-memory.dmp
    Filesize

    64KB

  • memory/1256-18-0x00000000752B0000-0x0000000075A60000-memory.dmp
    Filesize

    7.7MB

  • memory/1256-19-0x0000000005550000-0x0000000005560000-memory.dmp
    Filesize

    64KB

  • memory/3476-0-0x0000000000960000-0x0000000000988000-memory.dmp
    Filesize

    160KB

  • memory/3476-1-0x0000000005340000-0x00000000053DC000-memory.dmp
    Filesize

    624KB

  • memory/3476-2-0x00000000752B0000-0x0000000075A60000-memory.dmp
    Filesize

    7.7MB

  • memory/3476-3-0x00000000053E0000-0x0000000005446000-memory.dmp
    Filesize

    408KB

  • memory/3476-4-0x0000000005530000-0x0000000005540000-memory.dmp
    Filesize

    64KB

  • memory/3476-5-0x0000000006130000-0x00000000066D4000-memory.dmp
    Filesize

    5.6MB

  • memory/3476-15-0x00000000752B0000-0x0000000075A60000-memory.dmp
    Filesize

    7.7MB