Analysis
-
max time kernel
147s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
24-05-2024 12:40
Behavioral task
behavioral1
Sample
a7b1c2a715bb2f2a6358825f341bcd9e3db00164f44afae1a1e8538ebfdf3a9f.exe
Resource
win7-20240508-en
General
-
Target
a7b1c2a715bb2f2a6358825f341bcd9e3db00164f44afae1a1e8538ebfdf3a9f.exe
-
Size
126KB
-
MD5
08bae97aa3ca7a364e6bbe2aa6e8b8b6
-
SHA1
f6b7179fa8cc6a3b062c8c7b5a914c5b8f6e0312
-
SHA256
a7b1c2a715bb2f2a6358825f341bcd9e3db00164f44afae1a1e8538ebfdf3a9f
-
SHA512
ba47cc9c514627386f1f4d202b46ef182ec332db6183f4e8f5474bd13e491d91a5f7a7ee272d1d647f98ae55e553a60229100ba645c60c2e5c87b973aaf5c5a1
-
SSDEEP
3072:uewtvfrOPCNBz65/M6If+3Js+3JFkKeTn:RaqCxBt25
Malware Config
Extracted
limerat
-
aes_key
Jesus
-
antivm
false
-
c2_url
https://pastebin.com/raw/6bPeUTd1
-
delay
3
-
download_payload
false
-
install
true
-
install_name
Plugin.exe
-
main_folder
Temp
-
pin_spread
false
-
sub_folder
\System\
-
usb_spread
true
Extracted
limerat
-
antivm
false
-
c2_url
https://pastebin.com/raw/6bPeUTd1
-
download_payload
false
-
install
false
-
pin_spread
false
-
usb_spread
false
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation a7b1c2a715bb2f2a6358825f341bcd9e3db00164f44afae1a1e8538ebfdf3a9f.exe -
Executes dropped EXE 1 IoCs
pid Process 932 Plugin.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 24 IoCs
flow ioc 41 pastebin.com 57 pastebin.com 71 pastebin.com 111 pastebin.com 24 pastebin.com 39 pastebin.com 104 pastebin.com 105 0.tcp.sa.ngrok.io 109 pastebin.com 53 pastebin.com 80 pastebin.com 82 pastebin.com 96 pastebin.com 100 pastebin.com 107 pastebin.com 28 0.tcp.sa.ngrok.io 63 pastebin.com 59 pastebin.com 64 0.tcp.sa.ngrok.io 77 pastebin.com 98 pastebin.com 102 pastebin.com 27 pastebin.com 55 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3472 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 932 Plugin.exe Token: SeDebugPrivilege 932 Plugin.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1040 wrote to memory of 3472 1040 a7b1c2a715bb2f2a6358825f341bcd9e3db00164f44afae1a1e8538ebfdf3a9f.exe 88 PID 1040 wrote to memory of 3472 1040 a7b1c2a715bb2f2a6358825f341bcd9e3db00164f44afae1a1e8538ebfdf3a9f.exe 88 PID 1040 wrote to memory of 3472 1040 a7b1c2a715bb2f2a6358825f341bcd9e3db00164f44afae1a1e8538ebfdf3a9f.exe 88 PID 1040 wrote to memory of 932 1040 a7b1c2a715bb2f2a6358825f341bcd9e3db00164f44afae1a1e8538ebfdf3a9f.exe 90 PID 1040 wrote to memory of 932 1040 a7b1c2a715bb2f2a6358825f341bcd9e3db00164f44afae1a1e8538ebfdf3a9f.exe 90 PID 1040 wrote to memory of 932 1040 a7b1c2a715bb2f2a6358825f341bcd9e3db00164f44afae1a1e8538ebfdf3a9f.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\a7b1c2a715bb2f2a6358825f341bcd9e3db00164f44afae1a1e8538ebfdf3a9f.exe"C:\Users\Admin\AppData\Local\Temp\a7b1c2a715bb2f2a6358825f341bcd9e3db00164f44afae1a1e8538ebfdf3a9f.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Local\Temp\System\Plugin.exe'"2⤵
- Creates scheduled task(s)
PID:3472
-
-
C:\Users\Admin\AppData\Local\Temp\System\Plugin.exe"C:\Users\Admin\AppData\Local\Temp\System\Plugin.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:932
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
126KB
MD508bae97aa3ca7a364e6bbe2aa6e8b8b6
SHA1f6b7179fa8cc6a3b062c8c7b5a914c5b8f6e0312
SHA256a7b1c2a715bb2f2a6358825f341bcd9e3db00164f44afae1a1e8538ebfdf3a9f
SHA512ba47cc9c514627386f1f4d202b46ef182ec332db6183f4e8f5474bd13e491d91a5f7a7ee272d1d647f98ae55e553a60229100ba645c60c2e5c87b973aaf5c5a1