Analysis
-
max time kernel
38s -
max time network
47s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
23-08-2024 23:22
Behavioral task
behavioral1
Sample
MailUpdate.exe
Resource
win10v2004-20240802-en
General
-
Target
MailUpdate.exe
-
Size
69KB
-
MD5
37d1bc1bd7eeb6b549d265db4a56da20
-
SHA1
a93c42ade354b2a706450715deacdec728e898a9
-
SHA256
ae305f441faf08f439a302b56ca00e7426160af15ca532dd1936e38f803fa286
-
SHA512
21431f94b29cc7786c77da61d1f1e9ab51f1676ab383d679a52ff10db3ca27a3fe1c73ccf879de1c28d9e8a120578bba98af840cb3b32bffd2d325001188212f
-
SSDEEP
1536:OpgFwa5ttd8yfeUzIasLQxFm5gUWd+0LDyjofAWZgzR:8Iwa7bZfRaQzm9FIDyjoY5V
Malware Config
Extracted
limerat
bc1qyej3qhu680rqc5akxac39r92g6a8g6r4708gyj
-
aes_key
Test
-
antivm
true
-
c2_url
https://pastebin.com/raw/UPe1Arqg
-
delay
3
-
download_payload
false
-
install
true
-
install_name
system32s.exe
-
main_folder
AppData
-
pin_spread
true
-
sub_folder
\
-
usb_spread
true
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
system32s.exepid process 2532 system32s.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
system32s.exeMailUpdate.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language system32s.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MailUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
system32s.exedescription pid process Token: SeDebugPrivilege 2532 system32s.exe Token: SeDebugPrivilege 2532 system32s.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
MailUpdate.exedescription pid process target process PID 4684 wrote to memory of 3380 4684 MailUpdate.exe schtasks.exe PID 4684 wrote to memory of 3380 4684 MailUpdate.exe schtasks.exe PID 4684 wrote to memory of 3380 4684 MailUpdate.exe schtasks.exe PID 4684 wrote to memory of 2532 4684 MailUpdate.exe system32s.exe PID 4684 wrote to memory of 2532 4684 MailUpdate.exe system32s.exe PID 4684 wrote to memory of 2532 4684 MailUpdate.exe system32s.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\MailUpdate.exe"C:\Users\Admin\AppData\Local\Temp\MailUpdate.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4684 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Roaming\system32s.exe'"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3380
-
-
C:\Users\Admin\AppData\Roaming\system32s.exe"C:\Users\Admin\AppData\Roaming\system32s.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2532
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
69KB
MD537d1bc1bd7eeb6b549d265db4a56da20
SHA1a93c42ade354b2a706450715deacdec728e898a9
SHA256ae305f441faf08f439a302b56ca00e7426160af15ca532dd1936e38f803fa286
SHA51221431f94b29cc7786c77da61d1f1e9ab51f1676ab383d679a52ff10db3ca27a3fe1c73ccf879de1c28d9e8a120578bba98af840cb3b32bffd2d325001188212f