Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
08-06-2024 22:11
Static task
static1
Behavioral task
behavioral1
Sample
537A30BC79E3D7BEB31DA053F09D6F67.exe
Resource
win7-20240221-en
General
-
Target
537A30BC79E3D7BEB31DA053F09D6F67.exe
-
Size
245KB
-
MD5
537a30bc79e3d7beb31da053f09d6f67
-
SHA1
d9dac6725bf93e9c700ab76601be7afd76a35193
-
SHA256
ceca4ad3a264bb47c499b1fd9ac2d89e70ecda197164742be6e3c57d30a3bde7
-
SHA512
987aad35c946117559411589cc4ea0cfd1d7fdced71f0ab71e520f0ace33224e71a938fd1b9d5bd9c60989e05594d78cbd2953d510b68e36204955019c26b032
-
SSDEEP
6144:qs1k2QWeQ8njlf1owqQzQOydT81lxBt25:TO3WeVpvcOye/xBt
Malware Config
Extracted
limerat
-
antivm
false
-
c2_url
https://pastebin.com/raw/6bPeUTd1
-
download_payload
false
-
install
false
-
pin_spread
false
-
usb_spread
false
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
537A30BC79E3D7BEB31DA053F09D6F67.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation 537A30BC79E3D7BEB31DA053F09D6F67.exe -
Executes dropped EXE 1 IoCs
Processes:
Plugin.exepid process 1468 Plugin.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 19 IoCs
Processes:
Plugin.exepid process 1468 Plugin.exe 1468 Plugin.exe 1468 Plugin.exe 1468 Plugin.exe 1468 Plugin.exe 1468 Plugin.exe 1468 Plugin.exe 1468 Plugin.exe 1468 Plugin.exe 1468 Plugin.exe 1468 Plugin.exe 1468 Plugin.exe 1468 Plugin.exe 1468 Plugin.exe 1468 Plugin.exe 1468 Plugin.exe 1468 Plugin.exe 1468 Plugin.exe 1468 Plugin.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Plugin.exedescription pid process Token: SeDebugPrivilege 1468 Plugin.exe Token: SeDebugPrivilege 1468 Plugin.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
537A30BC79E3D7BEB31DA053F09D6F67.exedescription pid process target process PID 1812 wrote to memory of 3700 1812 537A30BC79E3D7BEB31DA053F09D6F67.exe schtasks.exe PID 1812 wrote to memory of 3700 1812 537A30BC79E3D7BEB31DA053F09D6F67.exe schtasks.exe PID 1812 wrote to memory of 3700 1812 537A30BC79E3D7BEB31DA053F09D6F67.exe schtasks.exe PID 1812 wrote to memory of 1468 1812 537A30BC79E3D7BEB31DA053F09D6F67.exe Plugin.exe PID 1812 wrote to memory of 1468 1812 537A30BC79E3D7BEB31DA053F09D6F67.exe Plugin.exe PID 1812 wrote to memory of 1468 1812 537A30BC79E3D7BEB31DA053F09D6F67.exe Plugin.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\537A30BC79E3D7BEB31DA053F09D6F67.exe"C:\Users\Admin\AppData\Local\Temp\537A30BC79E3D7BEB31DA053F09D6F67.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Local\Temp\System\Plugin.exe'"2⤵
- Creates scheduled task(s)
PID:3700
-
-
C:\Users\Admin\AppData\Local\Temp\System\Plugin.exe"C:\Users\Admin\AppData\Local\Temp\System\Plugin.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1468
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
245KB
MD5537a30bc79e3d7beb31da053f09d6f67
SHA1d9dac6725bf93e9c700ab76601be7afd76a35193
SHA256ceca4ad3a264bb47c499b1fd9ac2d89e70ecda197164742be6e3c57d30a3bde7
SHA512987aad35c946117559411589cc4ea0cfd1d7fdced71f0ab71e520f0ace33224e71a938fd1b9d5bd9c60989e05594d78cbd2953d510b68e36204955019c26b032