Overview
overview
10Static
static
10quarantine...0K.exe
windows10-2004-x64
10quarantine...0K.exe
windows11-21h2-x64
10quarantine...TS.exe
windows10-2004-x64
10quarantine...TS.exe
windows11-21h2-x64
10quarantine...qK.exe
windows10-2004-x64
3quarantine...qK.exe
windows11-21h2-x64
3quarantine...ZK.exe
windows10-2004-x64
10quarantine...ZK.exe
windows11-21h2-x64
10quarantine/Energy.exe
windows10-2004-x64
10quarantine/Energy.exe
windows11-21h2-x64
10quarantine...es.exe
windows10-2004-x64
10quarantine...es.exe
windows11-21h2-x64
10quarantine...cL.exe
windows10-2004-x64
7quarantine...cL.exe
windows11-21h2-x64
3quarantine...9O.exe
windows10-2004-x64
10quarantine...9O.exe
windows11-21h2-x64
10quarantine...6q.exe
windows10-2004-x64
10quarantine...6q.exe
windows11-21h2-x64
10quarantine...di.exe
windows10-2004-x64
10quarantine...di.exe
windows11-21h2-x64
10quarantine...89.msi
windows10-2004-x64
9quarantine...89.msi
windows11-21h2-x64
9quarantine/main.exe
windows10-2004-x64
3quarantine/main.exe
windows11-21h2-x64
3quarantine/random.exe
windows10-2004-x64
7quarantine/random.exe
windows11-21h2-x64
7quarantine..._2.exe
windows10-2004-x64
10quarantine..._2.exe
windows11-21h2-x64
10quarantine...vA.exe
windows10-2004-x64
7quarantine...vA.exe
windows11-21h2-x64
7quarantine...Z1.exe
windows10-2004-x64
10quarantine...Z1.exe
windows11-21h2-x64
10Analysis
-
max time kernel
149s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20250410-en -
resource tags
arch:x64arch:x86image:win10v2004-20250410-enlocale:en-usos:windows10-2004-x64system -
submitted
15/04/2025, 23:20
Behavioral task
behavioral1
Sample
quarantine/07jGt0K.exe
Resource
win10v2004-20250410-en
Behavioral task
behavioral2
Sample
quarantine/07jGt0K.exe
Resource
win11-20250410-en
Behavioral task
behavioral3
Sample
quarantine/235T1TS.exe
Resource
win10v2004-20250410-en
Behavioral task
behavioral4
Sample
quarantine/235T1TS.exe
Resource
win11-20250410-en
Behavioral task
behavioral5
Sample
quarantine/4CJvcqK.exe
Resource
win10v2004-20250410-en
Behavioral task
behavioral6
Sample
quarantine/4CJvcqK.exe
Resource
win11-20250410-en
Behavioral task
behavioral7
Sample
quarantine/CBOZ4ZK.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral8
Sample
quarantine/CBOZ4ZK.exe
Resource
win11-20250410-en
Behavioral task
behavioral9
Sample
quarantine/Energy.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral10
Sample
quarantine/Energy.exe
Resource
win11-20250411-en
Behavioral task
behavioral11
Sample
quarantine/GPSHees.exe
Resource
win10v2004-20250410-en
Behavioral task
behavioral12
Sample
quarantine/GPSHees.exe
Resource
win11-20250410-en
Behavioral task
behavioral13
Sample
quarantine/VcYJXcL.exe
Resource
win10v2004-20250410-en
Behavioral task
behavioral14
Sample
quarantine/VcYJXcL.exe
Resource
win11-20250410-en
Behavioral task
behavioral15
Sample
quarantine/aUdWe9O.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral16
Sample
quarantine/aUdWe9O.exe
Resource
win11-20250411-en
Behavioral task
behavioral17
Sample
quarantine/eLa1r6q.exe
Resource
win10v2004-20250410-en
Behavioral task
behavioral18
Sample
quarantine/eLa1r6q.exe
Resource
win11-20250410-en
Behavioral task
behavioral19
Sample
quarantine/fLoJWdi.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral20
Sample
quarantine/fLoJWdi.exe
Resource
win11-20250410-en
Behavioral task
behavioral21
Sample
quarantine/fyBqr89.msi
Resource
win10v2004-20250314-en
Behavioral task
behavioral22
Sample
quarantine/fyBqr89.msi
Resource
win11-20250410-en
Behavioral task
behavioral23
Sample
quarantine/main.exe
Resource
win10v2004-20250410-en
Behavioral task
behavioral24
Sample
quarantine/main.exe
Resource
win11-20250410-en
Behavioral task
behavioral25
Sample
quarantine/random.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral26
Sample
quarantine/random.exe
Resource
win11-20250410-en
Behavioral task
behavioral27
Sample
quarantine/random_2.exe
Resource
win10v2004-20250410-en
Behavioral task
behavioral28
Sample
quarantine/random_2.exe
Resource
win11-20250411-en
Behavioral task
behavioral29
Sample
quarantine/s8Sj4vA.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral30
Sample
quarantine/s8Sj4vA.exe
Resource
win11-20250410-en
Behavioral task
behavioral31
Sample
quarantine/t98WFZ1.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral32
Sample
quarantine/t98WFZ1.exe
Resource
win11-20250410-en
General
-
Target
quarantine/eLa1r6q.exe
-
Size
28KB
-
MD5
15e27b66a793a187332608a4308395db
-
SHA1
3d35e1afd2ec15bfe99421b16a564b85f80a1a21
-
SHA256
c21710c62b0a9cf87454c0a7465379a9fc792800be77ba95cb6fd0f2d611213f
-
SHA512
2afae47d044a03f04c87c7c790c0e13628189a249de12b73f815faf7e04b49a6837e25682f83efeb2cf06dd7621a9d2ef17dd34e7ae13e57ec2843b04bb73ae4
-
SSDEEP
768:JpW26eWrwugABZ445NwzQbF45rXupSUj:Jp/WrwuVrFkzAFkXCSU
Malware Config
Extracted
limerat
34oTgBswSRbYC4CZFC9TdmhEtC4CU2TDY7
-
aes_key
1212
-
antivm
false
-
c2_url
https://pastebin.com/raw/qEZEFuXv
-
delay
3
-
download_payload
false
-
install
true
-
install_name
Windows.exe
-
main_folder
AppData
-
pin_spread
true
-
sub_folder
\Security\
-
usb_spread
true
Extracted
limerat
-
antivm
false
-
c2_url
https://pastebin.com/raw/qEZEFuXv
-
download_payload
false
-
install
false
-
pin_spread
false
-
usb_spread
false
Signatures
-
Limerat family
-
Parallax family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3078542121-369484597-920690335-1000\Control Panel\International\Geo\Nation eLa1r6q.exe -
Executes dropped EXE 1 IoCs
pid Process 4688 Windows.exe -
Loads dropped DLL 2 IoCs
pid Process 4688 Windows.exe 4688 Windows.exe -
Uses the VBS compiler for execution 1 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 23 pastebin.com 24 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eLa1r6q.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4672 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 4688 Windows.exe 4688 Windows.exe 4688 Windows.exe 4688 Windows.exe 4688 Windows.exe 4688 Windows.exe 4688 Windows.exe 4688 Windows.exe 4688 Windows.exe 4688 Windows.exe 4688 Windows.exe 4688 Windows.exe 4688 Windows.exe 4688 Windows.exe 4688 Windows.exe 4688 Windows.exe 4688 Windows.exe 4688 Windows.exe 4688 Windows.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4688 Windows.exe Token: SeDebugPrivilege 4688 Windows.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 5832 wrote to memory of 4672 5832 eLa1r6q.exe 89 PID 5832 wrote to memory of 4672 5832 eLa1r6q.exe 89 PID 5832 wrote to memory of 4672 5832 eLa1r6q.exe 89 PID 5832 wrote to memory of 4688 5832 eLa1r6q.exe 91 PID 5832 wrote to memory of 4688 5832 eLa1r6q.exe 91 PID 5832 wrote to memory of 4688 5832 eLa1r6q.exe 91 PID 4688 wrote to memory of 3096 4688 Windows.exe 94 PID 4688 wrote to memory of 3096 4688 Windows.exe 94 PID 4688 wrote to memory of 3096 4688 Windows.exe 94 PID 3096 wrote to memory of 1956 3096 vbc.exe 96 PID 3096 wrote to memory of 1956 3096 vbc.exe 96 PID 3096 wrote to memory of 1956 3096 vbc.exe 96 PID 4688 wrote to memory of 5400 4688 Windows.exe 97 PID 4688 wrote to memory of 5400 4688 Windows.exe 97 PID 4688 wrote to memory of 5400 4688 Windows.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\quarantine\eLa1r6q.exe"C:\Users\Admin\AppData\Local\Temp\quarantine\eLa1r6q.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5832 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Roaming\Security\Windows.exe'"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4672
-
-
C:\Users\Admin\AppData\Roaming\Security\Windows.exe"C:\Users\Admin\AppData\Roaming\Security\Windows.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4688 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\qpbinb5f\qpbinb5f.cmdline"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3096 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES323.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcE2ED4D0942B8463E9BA22CD893BE4542.TMP"4⤵
- System Location Discovery: System Language Discovery
PID:1956
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\sbirivuv\sbirivuv.cmdline"3⤵
- System Location Discovery: System Language Discovery
PID:5400
-
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD5881ebc78068bf4b877e44e72a2b75268
SHA1b081fe3ee283501152efc0c5d3fe610270bca4d6
SHA256426e786075df623e1a261366579394a22e09655a0da9f6b94502a4667d654f15
SHA5128c5fb23ef7501c670c4609ecfcb5e9407fd846b941b8751301c8b00ec328270257b4d9ac9ad018adfd6377296fbdb75b7d05c4497b4527a2caab37c544247de1
-
Filesize
231B
MD58347c9a695bd16dc09435cddd19b6000
SHA1cd9047d5ccd74fbfd201678c1c063f3bffb79327
SHA25690a8d2302b5781a77b4d8b5bcf18f2545d67f3d241443013adafdcbca45e0a13
SHA5122ddf64b4cc141a779c5f55d5803f9d112453ab485484e64aef2e7e2df647f6da6311e5091089abe17578055eabb3fcaf9c5609a10df30e644d96827cfc331497
-
Filesize
282B
MD5b166c5e1aa056ba8ba0ed0090b55855f
SHA1853a3f7e95cd85491cf3a7fe3a634214d8dfa2a4
SHA256698178e0b7b03d3f5b8f95067972b93c2139150d76d5fba2bb7cb64af897b5a0
SHA5126a98a1120148c4da15b9921caadacd2670f4fd13f26167f1dea4ac1cac5b7137c448836b3b16c6313e45d27273e113dac7f63f9535c34221eb452afc49cb1f23
-
Filesize
237B
MD5582101aa62357b56ecf1decffe279509
SHA1b54be94c1b0309e8ef1cd57956e1cbbb0bf5873f
SHA25623f58a7ab729c95393da7cb2a02866f3040c6ba4c79f99329600c1ee3f2d445d
SHA512e657fc4ec71f4373bb5d91596c90cae0b44a3705877da744833b3334ced39ec945204ba351333924fb5fbf36aa3f33bc25d90491a850a3fb372ac6e5eb8cf209
-
Filesize
293B
MD500fe7b3c0e15199129819660043d143d
SHA1ebba33b71a8787d90a34803497659e3e79ba3897
SHA256729a1a6317ca074c313581c9448eae176a088a3fd07e2f45606beda90130c4d5
SHA512b94c1a7e126ede224d5f08f2541c6b287e0279910d34a3a9cac9ab9292e5624896e7cb90c80612bc4caef5e728169f5877225715d2799d63587973022b37039c
-
Filesize
4KB
MD53bc8adeb12a0fcc53a2368d6b2ac06f1
SHA11fbf854011bdb8a6d8b876dd03eb58f70422b5c9
SHA25605d3206e82e3219eaa0ea9825b64eb5d32f542f257a5ff4c72149ebe0a7be12b
SHA5128885b4fc552332b8e667e425afbc9c18ec54fb561a49b085aef5fdc51142efc61bf7d2b868632d1f1a6e03b256b9422be706aa3cfa58a8de6ef15b94abb163cd
-
Filesize
4KB
MD5a561ca41d3b29c57ab61672df8d88ec9
SHA124567a929b98c2536cd2458fdce00ce7e29710f0
SHA256f8c5b0b66dbab94ebed08de93cf2300c9933db9ba43b468a0cda09602a2520ce
SHA512eede6794c1a7318fa6107069719fb6ea885b2aa0410e70b300fa65e349a7c6798eb232fb8b6ac254821145cf9de5b91846b1e80514a402a3234c1b336223b027
-
Filesize
6B
MD5ed5a964e00f4a03ab201efe358667914
SHA1d5d5370bbe3e3ce247c6f0825a9e16db2b8cd5c5
SHA256025fc246f13759c192cbbae2a68f2b59b6478f21b31a05d77483a87e417906dd
SHA5127f3b68419e0914cec2d853dcd8bbb45bf9ed77bdde4c9d6f2ea786b2ba99f3e49560512fbb26dd3f0189b595c0c108d32eb43f9a6f13bbc35b8c16b1561bd070
-
Filesize
59KB
MD545ecaf5e82da876240f9be946923406c
SHA10e79bfe8ecc9b0a22430d1c13c423fbf0ac2a61d
SHA256087a0c5f789e964a2fbcb781015d3fc9d1757358bc63bb4e0b863b4dffdb6e4f
SHA5126fd4a25051414b2d70569a82dff5522606bfc34d3eaeea54d2d924bc9c92e479c7fda178208026308a1bf9c90bee9dbcaf8716d85c2ab7f383b43b0734329bc8
-
Filesize
28KB
MD515e27b66a793a187332608a4308395db
SHA13d35e1afd2ec15bfe99421b16a564b85f80a1a21
SHA256c21710c62b0a9cf87454c0a7465379a9fc792800be77ba95cb6fd0f2d611213f
SHA5122afae47d044a03f04c87c7c790c0e13628189a249de12b73f815faf7e04b49a6837e25682f83efeb2cf06dd7621a9d2ef17dd34e7ae13e57ec2843b04bb73ae4