Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 17:39

General

  • Target

    9bb9a1974de3b7ca8de3fd9afd7fb0f92d8f24c33b651584b2d7e2d0bd0da2fe.exe

  • Size

    28KB

  • MD5

    8e1bb22b17551346730179e6616eb42e

  • SHA1

    7d2482fd93f0824e4353522c68c0fd39af445fc0

  • SHA256

    9bb9a1974de3b7ca8de3fd9afd7fb0f92d8f24c33b651584b2d7e2d0bd0da2fe

  • SHA512

    ec3a09f32393ce91486342712e200d4d0e432f0df90a1e58dd8251281c5257372a31c50db1b5a3a0fb552fa179199d88359c07b63d6b896188dfe32cb5d18ee6

  • SSDEEP

    768:EpDU6F1w9pXlmjF845NonMfo3z3aNHm4j:Epb1w9pIphknMAuH5

Score
10/10

Malware Config

Extracted

Family

limerat

Attributes
  • aes_key

    Kronic

  • antivm

    true

  • c2_url

    https://pastebin.com/raw/jxx7yjgK

  • delay

    3

  • download_payload

    false

  • install

    true

  • install_name

    MSIbuilder.exe

  • main_folder

    AppData

  • pin_spread

    true

  • sub_folder

    \Service Windows\

  • usb_spread

    true

Extracted

Family

limerat

Attributes
  • antivm

    false

  • c2_url

    https://pastebin.com/raw/jxx7yjgK

  • download_payload

    false

  • install

    false

  • pin_spread

    false

  • usb_spread

    false

Signatures

  • LimeRAT

    Simple yet powerful RAT for Windows machines written in .NET.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9bb9a1974de3b7ca8de3fd9afd7fb0f92d8f24c33b651584b2d7e2d0bd0da2fe.exe
    "C:\Users\Admin\AppData\Local\Temp\9bb9a1974de3b7ca8de3fd9afd7fb0f92d8f24c33b651584b2d7e2d0bd0da2fe.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Roaming\Service Windows\MSIbuilder.exe'"
      2⤵
      • Creates scheduled task(s)
      PID:3720
    • C:\Users\Admin\AppData\Roaming\Service Windows\MSIbuilder.exe
      "C:\Users\Admin\AppData\Roaming\Service Windows\MSIbuilder.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:4936

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Service Windows\MSIbuilder.exe
    Filesize

    28KB

    MD5

    8e1bb22b17551346730179e6616eb42e

    SHA1

    7d2482fd93f0824e4353522c68c0fd39af445fc0

    SHA256

    9bb9a1974de3b7ca8de3fd9afd7fb0f92d8f24c33b651584b2d7e2d0bd0da2fe

    SHA512

    ec3a09f32393ce91486342712e200d4d0e432f0df90a1e58dd8251281c5257372a31c50db1b5a3a0fb552fa179199d88359c07b63d6b896188dfe32cb5d18ee6

  • memory/1612-1-0x0000000075040000-0x00000000757F0000-memory.dmp
    Filesize

    7.7MB

  • memory/1612-0-0x00000000001C0000-0x00000000001CC000-memory.dmp
    Filesize

    48KB

  • memory/1612-2-0x0000000004B70000-0x0000000004C0C000-memory.dmp
    Filesize

    624KB

  • memory/1612-3-0x0000000004C60000-0x0000000004CC6000-memory.dmp
    Filesize

    408KB

  • memory/1612-4-0x0000000004E20000-0x0000000004E30000-memory.dmp
    Filesize

    64KB

  • memory/1612-5-0x0000000005960000-0x0000000005F04000-memory.dmp
    Filesize

    5.6MB

  • memory/1612-15-0x0000000075040000-0x00000000757F0000-memory.dmp
    Filesize

    7.7MB

  • memory/4936-16-0x0000000075040000-0x00000000757F0000-memory.dmp
    Filesize

    7.7MB

  • memory/4936-17-0x0000000005240000-0x0000000005250000-memory.dmp
    Filesize

    64KB

  • memory/4936-18-0x0000000075040000-0x00000000757F0000-memory.dmp
    Filesize

    7.7MB

  • memory/4936-19-0x0000000005240000-0x0000000005250000-memory.dmp
    Filesize

    64KB