Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
30-08-2024 15:39
Behavioral task
behavioral1
Sample
4bf4690394918fff74afb01f7296b47ce21e82997df360024d47d2c6d4cb65c7.exe
Resource
win7-20240704-en
General
-
Target
4bf4690394918fff74afb01f7296b47ce21e82997df360024d47d2c6d4cb65c7.exe
-
Size
45KB
-
MD5
b3ee5177a2d8f561e817216248df4be6
-
SHA1
5a720e7fb69c4ed08aebe6dfcd64a72387dccfea
-
SHA256
4bf4690394918fff74afb01f7296b47ce21e82997df360024d47d2c6d4cb65c7
-
SHA512
54ab75116ec57e84c9c78e62f0a7348bfb38f5f8374773f7dcf54fdf09430a16718dbcdd3c8fbee48864a91695a6896d376cef8f83db7c8604859eb2ed37503d
-
SSDEEP
768:tpuZ6lVw967Y6t945NBSFKsGjkBllutx0OrxU2yJIfFx1rE+sWUKR:tpNVw9WYQKFSFWKlsx0MxdtfFxalWUKR
Malware Config
Extracted
limerat
-
aes_key
111
-
antivm
false
-
c2_url
https://pastebin.com/raw/DDTVwwbu
-
delay
3
-
download_payload
false
-
install
true
-
install_name
AugustusCrack.exe
-
main_folder
AppData
-
pin_spread
false
-
sub_folder
\
-
usb_spread
true
Extracted
limerat
-
antivm
false
-
c2_url
https://pastebin.com/raw/DDTVwwbu
-
download_payload
false
-
install
false
-
pin_spread
false
-
usb_spread
false
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
AugustusCrack.exepid process 2912 AugustusCrack.exe -
Loads dropped DLL 2 IoCs
Processes:
4bf4690394918fff74afb01f7296b47ce21e82997df360024d47d2c6d4cb65c7.exepid process 2280 4bf4690394918fff74afb01f7296b47ce21e82997df360024d47d2c6d4cb65c7.exe 2280 4bf4690394918fff74afb01f7296b47ce21e82997df360024d47d2c6d4cb65c7.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
AugustusCrack.exe4bf4690394918fff74afb01f7296b47ce21e82997df360024d47d2c6d4cb65c7.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AugustusCrack.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4bf4690394918fff74afb01f7296b47ce21e82997df360024d47d2c6d4cb65c7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
AugustusCrack.exedescription pid process Token: SeDebugPrivilege 2912 AugustusCrack.exe Token: SeDebugPrivilege 2912 AugustusCrack.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
4bf4690394918fff74afb01f7296b47ce21e82997df360024d47d2c6d4cb65c7.exedescription pid process target process PID 2280 wrote to memory of 2916 2280 4bf4690394918fff74afb01f7296b47ce21e82997df360024d47d2c6d4cb65c7.exe schtasks.exe PID 2280 wrote to memory of 2916 2280 4bf4690394918fff74afb01f7296b47ce21e82997df360024d47d2c6d4cb65c7.exe schtasks.exe PID 2280 wrote to memory of 2916 2280 4bf4690394918fff74afb01f7296b47ce21e82997df360024d47d2c6d4cb65c7.exe schtasks.exe PID 2280 wrote to memory of 2916 2280 4bf4690394918fff74afb01f7296b47ce21e82997df360024d47d2c6d4cb65c7.exe schtasks.exe PID 2280 wrote to memory of 2912 2280 4bf4690394918fff74afb01f7296b47ce21e82997df360024d47d2c6d4cb65c7.exe AugustusCrack.exe PID 2280 wrote to memory of 2912 2280 4bf4690394918fff74afb01f7296b47ce21e82997df360024d47d2c6d4cb65c7.exe AugustusCrack.exe PID 2280 wrote to memory of 2912 2280 4bf4690394918fff74afb01f7296b47ce21e82997df360024d47d2c6d4cb65c7.exe AugustusCrack.exe PID 2280 wrote to memory of 2912 2280 4bf4690394918fff74afb01f7296b47ce21e82997df360024d47d2c6d4cb65c7.exe AugustusCrack.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4bf4690394918fff74afb01f7296b47ce21e82997df360024d47d2c6d4cb65c7.exe"C:\Users\Admin\AppData\Local\Temp\4bf4690394918fff74afb01f7296b47ce21e82997df360024d47d2c6d4cb65c7.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Roaming\AugustusCrack.exe'"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2916
-
-
C:\Users\Admin\AppData\Roaming\AugustusCrack.exe"C:\Users\Admin\AppData\Roaming\AugustusCrack.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2912
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
45KB
MD5b3ee5177a2d8f561e817216248df4be6
SHA15a720e7fb69c4ed08aebe6dfcd64a72387dccfea
SHA2564bf4690394918fff74afb01f7296b47ce21e82997df360024d47d2c6d4cb65c7
SHA51254ab75116ec57e84c9c78e62f0a7348bfb38f5f8374773f7dcf54fdf09430a16718dbcdd3c8fbee48864a91695a6896d376cef8f83db7c8604859eb2ed37503d