Analysis
-
max time kernel
146s -
max time network
195s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
14/08/2021, 06:51
Static task
static1
Behavioral task
behavioral1
Sample
Payment Copy.js
Resource
win7v20210410
0 signatures
0 seconds
General
-
Target
Payment Copy.js
-
Size
736KB
-
MD5
d3c5964e49a3af7aa3e861b7e9f194b1
-
SHA1
afe5b5a7bc4353603b6959c3e556261896355ca1
-
SHA256
328c830f50d6a124333a32e574411df789afd2581956098c08500c528034697f
-
SHA512
dde692e8788543d570c394541362fe9d47d46749c7f97b9b95e6a9508db5bc4b591d4f2c31b25445b375067266b75662bce29e4c2638671da5bf54f960cb484d
Malware Config
Extracted
Family
limerat
Wallets
1Cs8MjxkXtYwkDKypg8i1Vj5nzhANpgC6y
Attributes
-
aes_key
2249
-
antivm
false
-
c2_url
https://pastebin.com/raw/G9wX4J5m
-
delay
8
-
download_payload
false
-
install
true
-
install_name
player.exe
-
main_folder
AppData
-
pin_spread
false
-
sub_folder
\
-
usb_spread
false
Signatures
-
Ratty Rat Payload 1 IoCs
resource yara_rule behavioral1/files/0x00040000000130e2-65.dat family_ratty -
Executes dropped EXE 2 IoCs
pid Process 1716 New-Client.exe 1456 player.exe -
Loads dropped DLL 2 IoCs
pid Process 1716 New-Client.exe 1716 New-Client.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 612 1796 WerFault.exe 27 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1308 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 612 WerFault.exe 612 WerFault.exe 612 WerFault.exe 612 WerFault.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 612 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 612 WerFault.exe Token: SeDebugPrivilege 1456 player.exe Token: SeDebugPrivilege 1456 player.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1668 wrote to memory of 1972 1668 wscript.exe 26 PID 1668 wrote to memory of 1972 1668 wscript.exe 26 PID 1668 wrote to memory of 1972 1668 wscript.exe 26 PID 1668 wrote to memory of 1796 1668 wscript.exe 27 PID 1668 wrote to memory of 1796 1668 wscript.exe 27 PID 1668 wrote to memory of 1796 1668 wscript.exe 27 PID 1972 wrote to memory of 1716 1972 wscript.exe 28 PID 1972 wrote to memory of 1716 1972 wscript.exe 28 PID 1972 wrote to memory of 1716 1972 wscript.exe 28 PID 1972 wrote to memory of 1716 1972 wscript.exe 28 PID 1796 wrote to memory of 612 1796 javaw.exe 29 PID 1796 wrote to memory of 612 1796 javaw.exe 29 PID 1796 wrote to memory of 612 1796 javaw.exe 29 PID 1716 wrote to memory of 1308 1716 New-Client.exe 34 PID 1716 wrote to memory of 1308 1716 New-Client.exe 34 PID 1716 wrote to memory of 1308 1716 New-Client.exe 34 PID 1716 wrote to memory of 1308 1716 New-Client.exe 34 PID 1716 wrote to memory of 1456 1716 New-Client.exe 36 PID 1716 wrote to memory of 1456 1716 New-Client.exe 36 PID 1716 wrote to memory of 1456 1716 New-Client.exe 36 PID 1716 wrote to memory of 1456 1716 New-Client.exe 36
Processes
-
C:\Windows\system32\wscript.exewscript.exe "C:\Users\Admin\AppData\Local\Temp\Payment Copy.js"1⤵
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\AsySxQTQmK.js"2⤵
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Users\Admin\AppData\Roaming\New-Client.exe"C:\Users\Admin\AppData\Roaming\New-Client.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Roaming\player.exe'"4⤵
- Creates scheduled task(s)
PID:1308
-
-
C:\Users\Admin\AppData\Roaming\player.exe"C:\Users\Admin\AppData\Roaming\player.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1456
-
-
-
-
C:\Program Files\Java\jre7\bin\javaw.exe"C:\Program Files\Java\jre7\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Local\Temp\VrxxiCZBXd.jar"2⤵
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1796 -s 1403⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:612
-
-