Analysis
-
max time kernel
148s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
11-06-2024 02:04
Static task
static1
Behavioral task
behavioral1
Sample
c9101aac915418735b74d5120cae0cdef803555d9a8399cf9ee5457d5c790513.exe
Resource
win7-20240221-en
General
-
Target
c9101aac915418735b74d5120cae0cdef803555d9a8399cf9ee5457d5c790513.exe
-
Size
296KB
-
MD5
44fa1f9ac8f550bdf35405c89d1509f3
-
SHA1
6cd17ba8d06ef044fe6d788574a73d2522c3ae8a
-
SHA256
c9101aac915418735b74d5120cae0cdef803555d9a8399cf9ee5457d5c790513
-
SHA512
563f6300815482ce825eb2760bf63cbbdd3327b093a6d2648ffbc25365a9b9d62bd79564d106114a35ce188074615281c5487db65e0c4aa9764d7f7c226eb53a
-
SSDEEP
6144:7X5aN9UzT0jeayOka2IssdyIvh0QHOxBt25:FU+zbayOka1dyIvOoOxBt
Malware Config
Extracted
limerat
-
antivm
false
-
c2_url
https://pastebin.com/raw/6bPeUTd1
-
download_payload
false
-
install
false
-
pin_spread
false
-
usb_spread
false
Signatures
-
Drops startup file 3 IoCs
Processes:
Plugin.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Plugin.exe Plugin.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Plugin.dll.exe Plugin.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Plugin.dlls.exe Plugin.exe -
Executes dropped EXE 1 IoCs
Processes:
Plugin.exepid process 2452 Plugin.exe -
Loads dropped DLL 2 IoCs
Processes:
c9101aac915418735b74d5120cae0cdef803555d9a8399cf9ee5457d5c790513.exepid process 1936 c9101aac915418735b74d5120cae0cdef803555d9a8399cf9ee5457d5c790513.exe 1936 c9101aac915418735b74d5120cae0cdef803555d9a8399cf9ee5457d5c790513.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 18 IoCs
Processes:
Plugin.exepid process 2452 Plugin.exe 2452 Plugin.exe 2452 Plugin.exe 2452 Plugin.exe 2452 Plugin.exe 2452 Plugin.exe 2452 Plugin.exe 2452 Plugin.exe 2452 Plugin.exe 2452 Plugin.exe 2452 Plugin.exe 2452 Plugin.exe 2452 Plugin.exe 2452 Plugin.exe 2452 Plugin.exe 2452 Plugin.exe 2452 Plugin.exe 2452 Plugin.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
c9101aac915418735b74d5120cae0cdef803555d9a8399cf9ee5457d5c790513.exePlugin.exedescription pid process Token: SeDebugPrivilege 1936 c9101aac915418735b74d5120cae0cdef803555d9a8399cf9ee5457d5c790513.exe Token: SeDebugPrivilege 2452 Plugin.exe Token: SeDebugPrivilege 2452 Plugin.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
c9101aac915418735b74d5120cae0cdef803555d9a8399cf9ee5457d5c790513.exedescription pid process target process PID 1936 wrote to memory of 2676 1936 c9101aac915418735b74d5120cae0cdef803555d9a8399cf9ee5457d5c790513.exe schtasks.exe PID 1936 wrote to memory of 2676 1936 c9101aac915418735b74d5120cae0cdef803555d9a8399cf9ee5457d5c790513.exe schtasks.exe PID 1936 wrote to memory of 2676 1936 c9101aac915418735b74d5120cae0cdef803555d9a8399cf9ee5457d5c790513.exe schtasks.exe PID 1936 wrote to memory of 2676 1936 c9101aac915418735b74d5120cae0cdef803555d9a8399cf9ee5457d5c790513.exe schtasks.exe PID 1936 wrote to memory of 2452 1936 c9101aac915418735b74d5120cae0cdef803555d9a8399cf9ee5457d5c790513.exe Plugin.exe PID 1936 wrote to memory of 2452 1936 c9101aac915418735b74d5120cae0cdef803555d9a8399cf9ee5457d5c790513.exe Plugin.exe PID 1936 wrote to memory of 2452 1936 c9101aac915418735b74d5120cae0cdef803555d9a8399cf9ee5457d5c790513.exe Plugin.exe PID 1936 wrote to memory of 2452 1936 c9101aac915418735b74d5120cae0cdef803555d9a8399cf9ee5457d5c790513.exe Plugin.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c9101aac915418735b74d5120cae0cdef803555d9a8399cf9ee5457d5c790513.exe"C:\Users\Admin\AppData\Local\Temp\c9101aac915418735b74d5120cae0cdef803555d9a8399cf9ee5457d5c790513.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Local\Temp\System\Plugin.exe'"2⤵
- Creates scheduled task(s)
PID:2676
-
-
C:\Users\Admin\AppData\Local\Temp\System\Plugin.exe"C:\Users\Admin\AppData\Local\Temp\System\Plugin.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2452
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
296KB
MD544fa1f9ac8f550bdf35405c89d1509f3
SHA16cd17ba8d06ef044fe6d788574a73d2522c3ae8a
SHA256c9101aac915418735b74d5120cae0cdef803555d9a8399cf9ee5457d5c790513
SHA512563f6300815482ce825eb2760bf63cbbdd3327b093a6d2648ffbc25365a9b9d62bd79564d106114a35ce188074615281c5487db65e0c4aa9764d7f7c226eb53a