Analysis

  • max time kernel
    149s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 10:35

General

  • Target

    a7b1c2a715bb2f2a6358825f341bcd9e3db00164f44afae1a1e8538ebfdf3a9f.exe

  • Size

    126KB

  • MD5

    08bae97aa3ca7a364e6bbe2aa6e8b8b6

  • SHA1

    f6b7179fa8cc6a3b062c8c7b5a914c5b8f6e0312

  • SHA256

    a7b1c2a715bb2f2a6358825f341bcd9e3db00164f44afae1a1e8538ebfdf3a9f

  • SHA512

    ba47cc9c514627386f1f4d202b46ef182ec332db6183f4e8f5474bd13e491d91a5f7a7ee272d1d647f98ae55e553a60229100ba645c60c2e5c87b973aaf5c5a1

  • SSDEEP

    3072:uewtvfrOPCNBz65/M6If+3Js+3JFkKeTn:RaqCxBt25

Score
10/10

Malware Config

Extracted

Family

limerat

Attributes
  • aes_key

    Jesus

  • antivm

    false

  • c2_url

    https://pastebin.com/raw/6bPeUTd1

  • delay

    3

  • download_payload

    false

  • install

    true

  • install_name

    Plugin.exe

  • main_folder

    Temp

  • pin_spread

    false

  • sub_folder

    \System\

  • usb_spread

    true

Extracted

Family

limerat

Attributes
  • antivm

    false

  • c2_url

    https://pastebin.com/raw/6bPeUTd1

  • download_payload

    false

  • install

    false

  • pin_spread

    false

  • usb_spread

    false

Signatures

  • LimeRAT

    Simple yet powerful RAT for Windows machines written in .NET.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a7b1c2a715bb2f2a6358825f341bcd9e3db00164f44afae1a1e8538ebfdf3a9f.exe
    "C:\Users\Admin\AppData\Local\Temp\a7b1c2a715bb2f2a6358825f341bcd9e3db00164f44afae1a1e8538ebfdf3a9f.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4436
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Local\Temp\System\Plugin.exe'"
      2⤵
      • Creates scheduled task(s)
      PID:2496
    • C:\Users\Admin\AppData\Local\Temp\System\Plugin.exe
      "C:\Users\Admin\AppData\Local\Temp\System\Plugin.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:4628
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4160 --field-trial-handle=2304,i,6987730730348465820,3913273227385401271,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:824

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\System\Plugin.exe
      Filesize

      126KB

      MD5

      08bae97aa3ca7a364e6bbe2aa6e8b8b6

      SHA1

      f6b7179fa8cc6a3b062c8c7b5a914c5b8f6e0312

      SHA256

      a7b1c2a715bb2f2a6358825f341bcd9e3db00164f44afae1a1e8538ebfdf3a9f

      SHA512

      ba47cc9c514627386f1f4d202b46ef182ec332db6183f4e8f5474bd13e491d91a5f7a7ee272d1d647f98ae55e553a60229100ba645c60c2e5c87b973aaf5c5a1

    • memory/4436-3-0x00000000052D0000-0x0000000005336000-memory.dmp
      Filesize

      408KB

    • memory/4436-2-0x0000000005230000-0x00000000052CC000-memory.dmp
      Filesize

      624KB

    • memory/4436-0-0x000000007512E000-0x000000007512F000-memory.dmp
      Filesize

      4KB

    • memory/4436-4-0x0000000075120000-0x00000000758D0000-memory.dmp
      Filesize

      7.7MB

    • memory/4436-5-0x0000000005F20000-0x00000000064C4000-memory.dmp
      Filesize

      5.6MB

    • memory/4436-1-0x0000000000890000-0x00000000008B6000-memory.dmp
      Filesize

      152KB

    • memory/4436-14-0x000000007512E000-0x000000007512F000-memory.dmp
      Filesize

      4KB

    • memory/4436-17-0x0000000075120000-0x00000000758D0000-memory.dmp
      Filesize

      7.7MB

    • memory/4628-16-0x0000000075120000-0x00000000758D0000-memory.dmp
      Filesize

      7.7MB

    • memory/4628-18-0x0000000075120000-0x00000000758D0000-memory.dmp
      Filesize

      7.7MB

    • memory/4628-19-0x0000000075120000-0x00000000758D0000-memory.dmp
      Filesize

      7.7MB

    • memory/4628-20-0x0000000075120000-0x00000000758D0000-memory.dmp
      Filesize

      7.7MB