Analysis
-
max time kernel
300s -
max time network
298s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
11-05-2024 13:06
Behavioral task
behavioral1
Sample
Google.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Google.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
Google.exe
Resource
win10v2004-20240426-en
General
-
Target
Google.exe
-
Size
31KB
-
MD5
cc893a8b514d6874965dd29c0c473732
-
SHA1
69f56d454e6facba1eadffbdc7c2bf826b01ceaf
-
SHA256
369caea879ce15a7146b74e59ac7e172faa742d053634bfa436637c150c0c85a
-
SHA512
9ce978051ec948e2178a2cbbaf3b72d8367b0b711772ab7c903c34362c0ad848d152fd73babdeca5b86a775460075f526e42ddd4a0062b7b0330b45d495ac9e9
-
SSDEEP
384:71B+Sbj6NKGHU637AHtKnDqD1Hg3IWcvDKNrCeJE3WNgW1+PgpQB6SDi5GbQro3j:7vpG0637wtJA3IWS45NL+PgSB4g8jEP
Malware Config
Extracted
limerat
-
aes_key
Venom
-
antivm
true
-
c2_url
https://pastebin.com/raw/9YkEF3aU
-
delay
3
-
download_payload
false
-
install
true
-
install_name
Google.exe
-
main_folder
Temp
-
pin_spread
true
-
sub_folder
\system\
-
usb_spread
true
Extracted
limerat
-
antivm
false
-
c2_url
https://pastebin.com/raw/9YkEF3aU
-
download_payload
false
-
install
false
-
pin_spread
false
-
usb_spread
false
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation Google.exe -
Executes dropped EXE 1 IoCs
pid Process 4396 Google.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 16 pastebin.com 17 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 652 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4396 Google.exe Token: SeDebugPrivilege 4396 Google.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 920 wrote to memory of 652 920 Google.exe 91 PID 920 wrote to memory of 652 920 Google.exe 91 PID 920 wrote to memory of 652 920 Google.exe 91 PID 920 wrote to memory of 4396 920 Google.exe 93 PID 920 wrote to memory of 4396 920 Google.exe 93 PID 920 wrote to memory of 4396 920 Google.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\Google.exe"C:\Users\Admin\AppData\Local\Temp\Google.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:920 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Local\Temp\system\Google.exe'"2⤵
- Creates scheduled task(s)
PID:652
-
-
C:\Users\Admin\AppData\Local\Temp\system\Google.exe"C:\Users\Admin\AppData\Local\Temp\system\Google.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4396
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
709B
MD58a1197be130e48aa5aeeafd43eb6bb9f
SHA1cb790c7c216e41524348eaa0e5b74926e78dbfc6
SHA256547474087ec8f71dfd32b76f9b74c86f9844addf5082df37562a2c2c0cae4bfb
SHA5124ad9d8dbbc253c8d7b1c2b4ec5f115c770f02bdbbc21ca0b422e251a3a98331e169c5062cabf7da81d5ae0d295b3778ef105ef82709df1a4ace71be288b8f166
-
Filesize
31KB
MD5cc893a8b514d6874965dd29c0c473732
SHA169f56d454e6facba1eadffbdc7c2bf826b01ceaf
SHA256369caea879ce15a7146b74e59ac7e172faa742d053634bfa436637c150c0c85a
SHA5129ce978051ec948e2178a2cbbaf3b72d8367b0b711772ab7c903c34362c0ad848d152fd73babdeca5b86a775460075f526e42ddd4a0062b7b0330b45d495ac9e9