Analysis
-
max time kernel
112s -
max time network
113s -
platform
windows10-2004_x64 -
resource
win10v2004-20250313-en -
resource tags
arch:x64arch:x86image:win10v2004-20250313-enlocale:en-usos:windows10-2004-x64system -
submitted
31/03/2025, 09:30
Errors
General
-
Target
PortFowarding.exe
-
Size
28KB
-
MD5
61b1dac027f18514a7a0cc6c2475528c
-
SHA1
6605992eb04bdaa3e6a5f94d5e4baf5b548ef548
-
SHA256
e76749d70a685f5f5456ce90f223404e2b7f143544426f17610a2b020b721886
-
SHA512
4007b1d52e4ffa2842a5490f5c564a8bc9e939c044cf1d6eee3295c87d9b1142057e366efb38de7d4c26af3bbf2090fbd701c2b40527187b3bb4b1b4b1435614
-
SSDEEP
768:lpYK/6Dfw9Fj+ZySZl45NWi6KQlkB6Uyj:lpofw94Z9y6i9QlkMR
Malware Config
Extracted
limerat
-
aes_key
emhook123321
-
antivm
false
-
c2_url
https://pastebin.com/raw/zVU0mnS4
-
delay
15
-
download_payload
false
-
install
true
-
install_name
svhost.exe
-
main_folder
AppData
-
pin_spread
false
-
sub_folder
\Sys\
-
usb_spread
false
Extracted
limerat
-
antivm
false
-
c2_url
https://pastebin.com/raw/zVU0mnS4
-
download_payload
false
-
install
false
-
pin_spread
false
-
usb_spread
false
Signatures
-
Limerat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation PortFowarding.exe -
Executes dropped EXE 1 IoCs
pid Process 3768 svhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 54 pastebin.com 53 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PortFowarding.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Shutdown.exe -
Modifies data under HKEY_USERS 15 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "232" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4024 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 3768 svhost.exe 3768 svhost.exe 3768 svhost.exe 3768 svhost.exe 3768 svhost.exe 3768 svhost.exe 3768 svhost.exe 3768 svhost.exe 3768 svhost.exe 3768 svhost.exe 3768 svhost.exe 3768 svhost.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3768 svhost.exe Token: SeDebugPrivilege 3768 svhost.exe Token: SeShutdownPrivilege 2472 Shutdown.exe Token: SeRemoteShutdownPrivilege 2472 Shutdown.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3872 LogonUI.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4140 wrote to memory of 4024 4140 PortFowarding.exe 98 PID 4140 wrote to memory of 4024 4140 PortFowarding.exe 98 PID 4140 wrote to memory of 4024 4140 PortFowarding.exe 98 PID 4140 wrote to memory of 3768 4140 PortFowarding.exe 100 PID 4140 wrote to memory of 3768 4140 PortFowarding.exe 100 PID 4140 wrote to memory of 3768 4140 PortFowarding.exe 100 PID 3768 wrote to memory of 2472 3768 svhost.exe 114 PID 3768 wrote to memory of 2472 3768 svhost.exe 114 PID 3768 wrote to memory of 2472 3768 svhost.exe 114
Processes
-
C:\Users\Admin\AppData\Local\Temp\PortFowarding.exe"C:\Users\Admin\AppData\Local\Temp\PortFowarding.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4140 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Roaming\Sys\svhost.exe'"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4024
-
-
C:\Users\Admin\AppData\Roaming\Sys\svhost.exe"C:\Users\Admin\AppData\Roaming\Sys\svhost.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3768 -
C:\Windows\SysWOW64\Shutdown.exeShutdown /r /f /t 003⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2472
-
-
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa3928055 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:3872
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
28KB
MD561b1dac027f18514a7a0cc6c2475528c
SHA16605992eb04bdaa3e6a5f94d5e4baf5b548ef548
SHA256e76749d70a685f5f5456ce90f223404e2b7f143544426f17610a2b020b721886
SHA5124007b1d52e4ffa2842a5490f5c564a8bc9e939c044cf1d6eee3295c87d9b1142057e366efb38de7d4c26af3bbf2090fbd701c2b40527187b3bb4b1b4b1435614