Analysis
-
max time kernel
145s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2024 03:52
Static task
static1
Behavioral task
behavioral1
Sample
f98cf17cff0556e6e2c5ea32f8c907a985857e25ffa78047a29c93cf340088ef.exe
Resource
win7-20240903-en
General
-
Target
f98cf17cff0556e6e2c5ea32f8c907a985857e25ffa78047a29c93cf340088ef.exe
-
Size
64KB
-
MD5
2f17e583e0a3d17e1a837be34ad4a023
-
SHA1
86ea890c865a14b257c53f362a9647640f5d39d9
-
SHA256
f98cf17cff0556e6e2c5ea32f8c907a985857e25ffa78047a29c93cf340088ef
-
SHA512
cde2ac186c256f45bc5c68a8ff05d62898110612a7fc6ae523dbae9bfbc4571f4b565f306fcf50678eedd9a87cba2f460b7372f082573060335b5605601cfc35
-
SSDEEP
1536:rds4ft+QDwpbn0GOQ53f+bxJ2uCqkRoUyfMm:TdA0GfYVAuCzNykm
Malware Config
Extracted
limerat
-
aes_key
killisrael
-
antivm
false
-
c2_url
https://pastebin.com/raw/v9J7B6vz
-
delay
3
-
download_payload
false
-
install
true
-
install_name
killisrael.exe
-
main_folder
Temp
-
pin_spread
false
-
sub_folder
\
-
usb_spread
false
Extracted
limerat
-
antivm
false
-
c2_url
https://pastebin.com/raw/v9J7B6vz
-
download_payload
false
-
install
false
-
pin_spread
false
-
usb_spread
false
Signatures
-
Limerat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
f98cf17cff0556e6e2c5ea32f8c907a985857e25ffa78047a29c93cf340088ef.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation f98cf17cff0556e6e2c5ea32f8c907a985857e25ffa78047a29c93cf340088ef.exe -
Executes dropped EXE 1 IoCs
Processes:
killisrael.exepid process 2548 killisrael.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
killisrael.exedescription pid process Token: SeDebugPrivilege 2548 killisrael.exe Token: SeDebugPrivilege 2548 killisrael.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
f98cf17cff0556e6e2c5ea32f8c907a985857e25ffa78047a29c93cf340088ef.exedescription pid process target process PID 3780 wrote to memory of 512 3780 f98cf17cff0556e6e2c5ea32f8c907a985857e25ffa78047a29c93cf340088ef.exe schtasks.exe PID 3780 wrote to memory of 512 3780 f98cf17cff0556e6e2c5ea32f8c907a985857e25ffa78047a29c93cf340088ef.exe schtasks.exe PID 3780 wrote to memory of 2548 3780 f98cf17cff0556e6e2c5ea32f8c907a985857e25ffa78047a29c93cf340088ef.exe killisrael.exe PID 3780 wrote to memory of 2548 3780 f98cf17cff0556e6e2c5ea32f8c907a985857e25ffa78047a29c93cf340088ef.exe killisrael.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f98cf17cff0556e6e2c5ea32f8c907a985857e25ffa78047a29c93cf340088ef.exe"C:\Users\Admin\AppData\Local\Temp\f98cf17cff0556e6e2c5ea32f8c907a985857e25ffa78047a29c93cf340088ef.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3780 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Local\Temp\killisrael.exe'"2⤵
- Scheduled Task/Job: Scheduled Task
PID:512
-
-
C:\Users\Admin\AppData\Local\Temp\killisrael.exe"C:\Users\Admin\AppData\Local\Temp\killisrael.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2548
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD52f17e583e0a3d17e1a837be34ad4a023
SHA186ea890c865a14b257c53f362a9647640f5d39d9
SHA256f98cf17cff0556e6e2c5ea32f8c907a985857e25ffa78047a29c93cf340088ef
SHA512cde2ac186c256f45bc5c68a8ff05d62898110612a7fc6ae523dbae9bfbc4571f4b565f306fcf50678eedd9a87cba2f460b7372f082573060335b5605601cfc35