Overview
overview
10Static
static
10MailRanger...YZ.txt
windows10-2004-x64
1MailRanger...YZ.txt
windows11-21h2-x64
3MailRanger...er.exe
windows10-2004-x64
7MailRanger...er.exe
windows11-21h2-x64
7MailRanger.pyc
windows10-2004-x64
3MailRanger.pyc
windows11-21h2-x64
3MailRanger...te.exe
windows10-2004-x64
10MailRanger...te.exe
windows11-21h2-x64
10MailRanger...r2.ini
windows10-2004-x64
1MailRanger...r2.ini
windows11-21h2-x64
3MailRanger...!!.txt
windows10-2004-x64
1MailRanger...!!.txt
windows11-21h2-x64
3MailRanger/ServerList
windows10-2004-x64
1MailRanger/ServerList
windows11-21h2-x64
1MailRanger..._1.mp4
windows10-2004-x64
6MailRanger..._1.mp4
windows11-21h2-x64
6MailRanger...es.txt
windows10-2004-x64
1MailRanger...es.txt
windows11-21h2-x64
3Analysis
-
max time kernel
146s -
max time network
160s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
13-08-2024 21:06
Behavioral task
behavioral1
Sample
MailRanger/237K HQ Skull.XYZ.txt
Resource
win10v2004-20240802-en
Behavioral task
behavioral2
Sample
MailRanger/237K HQ Skull.XYZ.txt
Resource
win11-20240802-en
Behavioral task
behavioral3
Sample
MailRanger/MailRanger.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral4
Sample
MailRanger/MailRanger.exe
Resource
win11-20240802-en
Behavioral task
behavioral5
Sample
MailRanger.pyc
Resource
win10v2004-20240802-en
Behavioral task
behavioral6
Sample
MailRanger.pyc
Resource
win11-20240802-en
Behavioral task
behavioral7
Sample
MailRanger/MailUpdate.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral8
Sample
MailRanger/MailUpdate.exe
Resource
win11-20240802-en
Behavioral task
behavioral9
Sample
MailRanger/Mailranger2.ini
Resource
win10v2004-20240802-en
Behavioral task
behavioral10
Sample
MailRanger/Mailranger2.ini
Resource
win11-20240802-en
Behavioral task
behavioral11
Sample
MailRanger/Przeczytaj!!!!.txt
Resource
win10v2004-20240802-en
Behavioral task
behavioral12
Sample
MailRanger/Przeczytaj!!!!.txt
Resource
win11-20240802-en
Behavioral task
behavioral13
Sample
MailRanger/ServerList
Resource
win10v2004-20240802-en
Behavioral task
behavioral14
Sample
MailRanger/ServerList
Resource
win11-20240802-en
Behavioral task
behavioral15
Sample
MailRanger/how to mail_1.mp4
Resource
win10v2004-20240802-en
Behavioral task
behavioral16
Sample
MailRanger/how to mail_1.mp4
Resource
win11-20240802-en
Behavioral task
behavioral17
Sample
MailRanger/socks4_proxies.txt
Resource
win10v2004-20240802-en
Behavioral task
behavioral18
Sample
MailRanger/socks4_proxies.txt
Resource
win11-20240802-en
General
-
Target
MailRanger/MailUpdate.exe
-
Size
69KB
-
MD5
02192b904bdd1c545a82d8baad0ded6e
-
SHA1
d56dc9551b0a852cd94531ffeccdaba2328170e8
-
SHA256
d6568d47cb39b9220273fc4c1c7dda6403203f4952b81fe9790d19050e07114d
-
SHA512
00ede17e9a2c9eea4083f62f39dd1e736598418a9ecc3f35d14443682390a18ed76e9626925cf52640f536bdfae6dc656eddb8c22a7ee8e20f86f3550265d3ce
-
SSDEEP
1536:ZpgFwaqSZHFVGW+AasLQxFm5gUWd+0LDyjofAWZgzR:nIwadZHFoaQzm9FIDyjoY5V
Malware Config
Extracted
limerat
bc1qyej3qhu680rqc5akxac39r92g6a8g6r4708gyj
-
aes_key
Test
-
antivm
true
-
c2_url
https://pastebin.com/raw/FU8V31pM
-
delay
3
-
download_payload
false
-
install
true
-
install_name
system32s.exe
-
main_folder
AppData
-
pin_spread
true
-
sub_folder
\
-
usb_spread
true
Extracted
limerat
-
antivm
false
-
c2_url
https://pastebin.com/raw/FU8V31pM
-
download_payload
false
-
install
false
-
pin_spread
false
-
usb_spread
false
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
MailUpdate.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation MailUpdate.exe -
Executes dropped EXE 1 IoCs
Processes:
system32s.exepid process 5064 system32s.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
MailUpdate.exeschtasks.exesystem32s.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MailUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language system32s.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
system32s.exedescription pid process Token: SeDebugPrivilege 5064 system32s.exe Token: SeDebugPrivilege 5064 system32s.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
MailUpdate.exedescription pid process target process PID 2532 wrote to memory of 2108 2532 MailUpdate.exe schtasks.exe PID 2532 wrote to memory of 2108 2532 MailUpdate.exe schtasks.exe PID 2532 wrote to memory of 2108 2532 MailUpdate.exe schtasks.exe PID 2532 wrote to memory of 5064 2532 MailUpdate.exe system32s.exe PID 2532 wrote to memory of 5064 2532 MailUpdate.exe system32s.exe PID 2532 wrote to memory of 5064 2532 MailUpdate.exe system32s.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\MailRanger\MailUpdate.exe"C:\Users\Admin\AppData\Local\Temp\MailRanger\MailUpdate.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Roaming\system32s.exe'"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2108
-
-
C:\Users\Admin\AppData\Roaming\system32s.exe"C:\Users\Admin\AppData\Roaming\system32s.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5064
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
69KB
MD502192b904bdd1c545a82d8baad0ded6e
SHA1d56dc9551b0a852cd94531ffeccdaba2328170e8
SHA256d6568d47cb39b9220273fc4c1c7dda6403203f4952b81fe9790d19050e07114d
SHA51200ede17e9a2c9eea4083f62f39dd1e736598418a9ecc3f35d14443682390a18ed76e9626925cf52640f536bdfae6dc656eddb8c22a7ee8e20f86f3550265d3ce