Analysis

  • max time kernel
    140s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 15:12

General

  • Target

    7e599c6aa3e49cbe46990cf8fd8803cb30e2255a2f21d6a1287e7ee4a2ff9fc3.exe

  • Size

    28KB

  • MD5

    08750b4bbc8a34a3f7e12bb6f9a71444

  • SHA1

    400f42a7a1c9d7486ad7d07200a5a2908d71d231

  • SHA256

    7e599c6aa3e49cbe46990cf8fd8803cb30e2255a2f21d6a1287e7ee4a2ff9fc3

  • SHA512

    81b25e17299f11b8487df0914471f85786d30983f87640eb6b4bbda2a21257a675085c32395694a49d00f8d7d0e01705a06f870c4d7729159fd0d62ed2eac5f0

  • SSDEEP

    384:s/rLhJcl6QdgPxVHGhOaZJTGPuFW9vcCZjgD0kau3GXsW7ltIpjIhvGyvN9:s/rLhufgPhaumCvcvDauCWjIhvr

Score
10/10

Malware Config

Extracted

Family

limerat

Attributes
  • aes_key

    NKHUB

  • antivm

    true

  • c2_url

    https://pastebin.com/raw/K6zz3eth

  • delay

    3

  • download_payload

    false

  • install

    true

  • install_name

    svchost.exe

  • main_folder

    Temp

  • pin_spread

    false

  • sub_folder

    \OdlaçddApdad\

  • usb_spread

    true

Extracted

Family

limerat

Attributes
  • antivm

    false

  • c2_url

    https://pastebin.com/raw/K6zz3eth

  • download_payload

    false

  • install

    false

  • pin_spread

    false

  • usb_spread

    false

Signatures

  • LimeRAT

    Simple yet powerful RAT for Windows machines written in .NET.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7e599c6aa3e49cbe46990cf8fd8803cb30e2255a2f21d6a1287e7ee4a2ff9fc3.exe
    "C:\Users\Admin\AppData\Local\Temp\7e599c6aa3e49cbe46990cf8fd8803cb30e2255a2f21d6a1287e7ee4a2ff9fc3.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2404
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Local\Temp\OdlaçddApdad\svchost.exe'"
      2⤵
      • Creates scheduled task(s)
      PID:432
    • C:\Users\Admin\AppData\Local\Temp\OdlaçddApdad\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\OdlaçddApdad\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1420

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\OdlaçddApdad\svchost.exe
    Filesize

    28KB

    MD5

    08750b4bbc8a34a3f7e12bb6f9a71444

    SHA1

    400f42a7a1c9d7486ad7d07200a5a2908d71d231

    SHA256

    7e599c6aa3e49cbe46990cf8fd8803cb30e2255a2f21d6a1287e7ee4a2ff9fc3

    SHA512

    81b25e17299f11b8487df0914471f85786d30983f87640eb6b4bbda2a21257a675085c32395694a49d00f8d7d0e01705a06f870c4d7729159fd0d62ed2eac5f0

  • memory/1420-17-0x0000000074C50000-0x0000000075400000-memory.dmp
    Filesize

    7.7MB

  • memory/1420-18-0x0000000074C50000-0x0000000075400000-memory.dmp
    Filesize

    7.7MB

  • memory/2404-1-0x0000000074C50000-0x0000000075400000-memory.dmp
    Filesize

    7.7MB

  • memory/2404-0-0x00000000002C0000-0x00000000002CC000-memory.dmp
    Filesize

    48KB

  • memory/2404-2-0x0000000002740000-0x000000000274C000-memory.dmp
    Filesize

    48KB

  • memory/2404-3-0x0000000007190000-0x000000000722C000-memory.dmp
    Filesize

    624KB

  • memory/2404-4-0x0000000007230000-0x0000000007296000-memory.dmp
    Filesize

    408KB

  • memory/2404-5-0x00000000027C0000-0x00000000027D0000-memory.dmp
    Filesize

    64KB

  • memory/2404-6-0x0000000007F20000-0x00000000084C4000-memory.dmp
    Filesize

    5.6MB

  • memory/2404-16-0x0000000074C50000-0x0000000075400000-memory.dmp
    Filesize

    7.7MB