Analysis
-
max time kernel
298s -
max time network
300s -
platform
windows11-21h2_x64 -
resource
win11-20240508-en -
resource tags
arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system -
submitted
11-05-2024 13:06
Behavioral task
behavioral1
Sample
Google.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Google.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
Google.exe
Resource
win10v2004-20240426-en
General
-
Target
Google.exe
-
Size
31KB
-
MD5
cc893a8b514d6874965dd29c0c473732
-
SHA1
69f56d454e6facba1eadffbdc7c2bf826b01ceaf
-
SHA256
369caea879ce15a7146b74e59ac7e172faa742d053634bfa436637c150c0c85a
-
SHA512
9ce978051ec948e2178a2cbbaf3b72d8367b0b711772ab7c903c34362c0ad848d152fd73babdeca5b86a775460075f526e42ddd4a0062b7b0330b45d495ac9e9
-
SSDEEP
384:71B+Sbj6NKGHU637AHtKnDqD1Hg3IWcvDKNrCeJE3WNgW1+PgpQB6SDi5GbQro3j:7vpG0637wtJA3IWS45NL+PgSB4g8jEP
Malware Config
Extracted
limerat
-
aes_key
Venom
-
antivm
true
-
c2_url
https://pastebin.com/raw/9YkEF3aU
-
delay
3
-
download_payload
false
-
install
true
-
install_name
Google.exe
-
main_folder
Temp
-
pin_spread
true
-
sub_folder
\system\
-
usb_spread
true
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
Google.exepid process 3200 Google.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Google.exedescription pid process Token: SeDebugPrivilege 3200 Google.exe Token: SeDebugPrivilege 3200 Google.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
Google.exedescription pid process target process PID 3664 wrote to memory of 964 3664 Google.exe schtasks.exe PID 3664 wrote to memory of 964 3664 Google.exe schtasks.exe PID 3664 wrote to memory of 964 3664 Google.exe schtasks.exe PID 3664 wrote to memory of 3200 3664 Google.exe Google.exe PID 3664 wrote to memory of 3200 3664 Google.exe Google.exe PID 3664 wrote to memory of 3200 3664 Google.exe Google.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Google.exe"C:\Users\Admin\AppData\Local\Temp\Google.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3664 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Local\Temp\system\Google.exe'"2⤵
- Creates scheduled task(s)
PID:964
-
-
C:\Users\Admin\AppData\Local\Temp\system\Google.exe"C:\Users\Admin\AppData\Local\Temp\system\Google.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3200
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
709B
MD5cee382b44a0a258c801e5df212da62dd
SHA185bbc4b6608782987db1a61729e62ec4a7e69371
SHA2560bd749db0dc336f89c80dc04a6522df03c13bd3ca7ec1b5a54ab01413b6ad6c1
SHA51241cd658e569f09ab15c46cc716c576f6ef4862fba47547b09a8576ffd05009465973643c0a5a25d0801adc7be6ba6d3ef7d1e62d0b8a1f0823dfe80c17930dd8
-
Filesize
31KB
MD5cc893a8b514d6874965dd29c0c473732
SHA169f56d454e6facba1eadffbdc7c2bf826b01ceaf
SHA256369caea879ce15a7146b74e59ac7e172faa742d053634bfa436637c150c0c85a
SHA5129ce978051ec948e2178a2cbbaf3b72d8367b0b711772ab7c903c34362c0ad848d152fd73babdeca5b86a775460075f526e42ddd4a0062b7b0330b45d495ac9e9