Analysis
-
max time kernel
91s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
28-09-2024 02:04
Static task
static1
Behavioral task
behavioral1
Sample
Scan 001.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Scan 001.exe
Resource
win10v2004-20240802-en
General
-
Target
Scan 001.exe
-
Size
884KB
-
MD5
9f9d2f84755edf531b370605b273bce8
-
SHA1
107bb8aff5f090223f34c5da6af3b97899ca66a0
-
SHA256
e424feff6970c9526c287c805fe886f8e4d37c4620094bc7b3619eb5a68e425f
-
SHA512
5a40406e8a03f1f16e540ceb6e5921260863850bf8f0f4ae58d2513567e0d82678886a135a3ad939a38384cc7696d010355c907e795b86d03c0f9d867af80b07
-
SSDEEP
24576:6NA3R5drXdtUjr21HwvzYIOVL8A1jZFQYcHO6lSe:z5bUjrCgzYT8A1jZ63Qe
Malware Config
Extracted
limerat
-
aes_key
123456789
-
antivm
false
-
c2_url
https://pastebin.com/raw/5cXHFyui
-
delay
3
-
download_payload
false
-
install
true
-
install_name
Wservices.exe
-
main_folder
Temp
-
pin_spread
false
-
sub_folder
\
-
usb_spread
false
Signatures
-
Disables Task Manager via registry modification
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Scan 001.exeuepa.pifdescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Scan 001.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation uepa.pif -
Executes dropped EXE 2 IoCs
Processes:
uepa.pifWservices.exepid process 2676 uepa.pif 4892 Wservices.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
uepa.pifdescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\WindowsUpdate = "C:\\Users\\Admin\\68108315\\uepa.pif C:\\Users\\Admin\\68108315\\ggilu.kdb" uepa.pif -
Suspicious use of SetThreadContext 1 IoCs
Processes:
uepa.pifdescription pid process target process PID 2676 set thread context of 3100 2676 uepa.pif RegSvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
mshta.exeWservices.exeuepa.pifmshta.exemshta.exemshta.exemshta.exeScan 001.exemshta.exemshta.exeRegSvcs.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Wservices.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language uepa.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Scan 001.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 18 IoCs
Processes:
uepa.pifRegSvcs.exepid process 2676 uepa.pif 2676 uepa.pif 2676 uepa.pif 2676 uepa.pif 2676 uepa.pif 2676 uepa.pif 2676 uepa.pif 2676 uepa.pif 2676 uepa.pif 2676 uepa.pif 2676 uepa.pif 2676 uepa.pif 2676 uepa.pif 2676 uepa.pif 3100 RegSvcs.exe 3100 RegSvcs.exe 3100 RegSvcs.exe 3100 RegSvcs.exe -
Suspicious use of WriteProcessMemory 35 IoCs
Processes:
Scan 001.exeuepa.pifRegSvcs.exedescription pid process target process PID 3816 wrote to memory of 2676 3816 Scan 001.exe uepa.pif PID 3816 wrote to memory of 2676 3816 Scan 001.exe uepa.pif PID 3816 wrote to memory of 2676 3816 Scan 001.exe uepa.pif PID 2676 wrote to memory of 4124 2676 uepa.pif mshta.exe PID 2676 wrote to memory of 4124 2676 uepa.pif mshta.exe PID 2676 wrote to memory of 4124 2676 uepa.pif mshta.exe PID 2676 wrote to memory of 3936 2676 uepa.pif mshta.exe PID 2676 wrote to memory of 3936 2676 uepa.pif mshta.exe PID 2676 wrote to memory of 3936 2676 uepa.pif mshta.exe PID 2676 wrote to memory of 3672 2676 uepa.pif mshta.exe PID 2676 wrote to memory of 3672 2676 uepa.pif mshta.exe PID 2676 wrote to memory of 3672 2676 uepa.pif mshta.exe PID 2676 wrote to memory of 4600 2676 uepa.pif mshta.exe PID 2676 wrote to memory of 4600 2676 uepa.pif mshta.exe PID 2676 wrote to memory of 4600 2676 uepa.pif mshta.exe PID 2676 wrote to memory of 748 2676 uepa.pif mshta.exe PID 2676 wrote to memory of 748 2676 uepa.pif mshta.exe PID 2676 wrote to memory of 748 2676 uepa.pif mshta.exe PID 2676 wrote to memory of 868 2676 uepa.pif mshta.exe PID 2676 wrote to memory of 868 2676 uepa.pif mshta.exe PID 2676 wrote to memory of 868 2676 uepa.pif mshta.exe PID 2676 wrote to memory of 920 2676 uepa.pif mshta.exe PID 2676 wrote to memory of 920 2676 uepa.pif mshta.exe PID 2676 wrote to memory of 920 2676 uepa.pif mshta.exe PID 2676 wrote to memory of 3100 2676 uepa.pif RegSvcs.exe PID 2676 wrote to memory of 3100 2676 uepa.pif RegSvcs.exe PID 2676 wrote to memory of 3100 2676 uepa.pif RegSvcs.exe PID 2676 wrote to memory of 3100 2676 uepa.pif RegSvcs.exe PID 2676 wrote to memory of 3100 2676 uepa.pif RegSvcs.exe PID 3100 wrote to memory of 3580 3100 RegSvcs.exe schtasks.exe PID 3100 wrote to memory of 3580 3100 RegSvcs.exe schtasks.exe PID 3100 wrote to memory of 3580 3100 RegSvcs.exe schtasks.exe PID 3100 wrote to memory of 4892 3100 RegSvcs.exe Wservices.exe PID 3100 wrote to memory of 4892 3100 RegSvcs.exe Wservices.exe PID 3100 wrote to memory of 4892 3100 RegSvcs.exe Wservices.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Scan 001.exe"C:\Users\Admin\AppData\Local\Temp\Scan 001.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3816 -
C:\Users\Admin\68108315\uepa.pif"C:\Users\Admin\68108315\uepa.pif" ggilu.kdb2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4124
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe"3⤵
- System Location Discovery: System Language Discovery
PID:3936
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe"3⤵
- System Location Discovery: System Language Discovery
PID:3672
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4600
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe"3⤵
- System Location Discovery: System Language Discovery
PID:748
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe"3⤵
- System Location Discovery: System Language Discovery
PID:868
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe"3⤵
- System Location Discovery: System Language Discovery
PID:920
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3100 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Local\Temp\Wservices.exe'"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3580
-
-
C:\Users\Admin\AppData\Local\Temp\Wservices.exe"C:\Users\Admin\AppData\Local\Temp\Wservices.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4892
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
120KB
MD55c9b742a88475c55b8aa557526fa382a
SHA1e2cdc4dd9a79ef514f010391a82ec1374b26156f
SHA256444ea59d80a254592ebbf261fa0a5078d42746a7e76be10f072a41252a47601b
SHA5128b2a601be5168d98b818c02dac2ee9616c69ddfdaf28a75d4420f8ee8c94aef7e02660d9bc5b388b640be1acd5d2fe04113c0bb97be3b3f6399da9f4daa2df9a
-
Filesize
646KB
MD5d3ffbde7ea1bcb2d0a6e6e12b0306625
SHA1d8725bc8fdd1d5a5e7b9615dcd424bc9aa7322ff
SHA25659e9d4edac6322ecfa53762dfaa541b2e6d7c3b0b9c6885fd7e0c3e18a38e14d
SHA51270660fa375400b08610544b323dc7eb0f8258eda57822d1554f0811447a8e5fa0911e451a9a247a85a661cd5f7de8d6805e79617e62d5234bdf78e08b76b254a
-
Filesize
44KB
MD59d352bc46709f0cb5ec974633a0c3c94
SHA11969771b2f022f9a86d77ac4d4d239becdf08d07
SHA2562c1eeb7097023c784c2bd040a2005a5070ed6f3a4abf13929377a9e39fab1390
SHA51213c714244ec56beeb202279e4109d59c2a43c3cf29f90a374a751c04fd472b45228ca5a0178f41109ed863dbd34e0879e4a21f5e38ae3d89559c57e6be990a9b