Analysis
-
max time kernel
146s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
26-12-2023 18:34
Static task
static1
Behavioral task
behavioral1
Sample
84890393814f5b5f09d7f41d6f0a90d6.exe
Resource
win7-20231215-en
General
-
Target
84890393814f5b5f09d7f41d6f0a90d6.exe
-
Size
276KB
-
MD5
84890393814f5b5f09d7f41d6f0a90d6
-
SHA1
9718f38173cb56d3ea7b2bf5893c61bc77810efd
-
SHA256
b8bd1f2001371580a5d4ec4ede4878a2fd564a349e0cf66422bba7f0870e4f22
-
SHA512
2d5e149035f731af62b9a7cc69a039a4b620e639e994b027e1b90e74a65cd5adc4a6fa0e8e351c09257b09d619d9523a9833925bbf929f2d4e2bfa748d96d50e
-
SSDEEP
3072:x+CCSpjGZodtSu2XkePqH1A0feINRDpepu/VeprFUU5jpPPxhkjXlj:QbYjGCSuykaoXfKsVepaUVnfYX
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
Wservices.exepid process 2588 Wservices.exe -
Loads dropped DLL 2 IoCs
Processes:
84890393814f5b5f09d7f41d6f0a90d6.exepid process 1232 84890393814f5b5f09d7f41d6f0a90d6.exe 1232 84890393814f5b5f09d7f41d6f0a90d6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Wservices.exedescription pid process Token: SeDebugPrivilege 2588 Wservices.exe Token: SeDebugPrivilege 2588 Wservices.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
84890393814f5b5f09d7f41d6f0a90d6.exedescription pid process target process PID 1232 wrote to memory of 2800 1232 84890393814f5b5f09d7f41d6f0a90d6.exe schtasks.exe PID 1232 wrote to memory of 2800 1232 84890393814f5b5f09d7f41d6f0a90d6.exe schtasks.exe PID 1232 wrote to memory of 2800 1232 84890393814f5b5f09d7f41d6f0a90d6.exe schtasks.exe PID 1232 wrote to memory of 2800 1232 84890393814f5b5f09d7f41d6f0a90d6.exe schtasks.exe PID 1232 wrote to memory of 2588 1232 84890393814f5b5f09d7f41d6f0a90d6.exe Wservices.exe PID 1232 wrote to memory of 2588 1232 84890393814f5b5f09d7f41d6f0a90d6.exe Wservices.exe PID 1232 wrote to memory of 2588 1232 84890393814f5b5f09d7f41d6f0a90d6.exe Wservices.exe PID 1232 wrote to memory of 2588 1232 84890393814f5b5f09d7f41d6f0a90d6.exe Wservices.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\84890393814f5b5f09d7f41d6f0a90d6.exe"C:\Users\Admin\AppData\Local\Temp\84890393814f5b5f09d7f41d6f0a90d6.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Roaming\Wservices.exe'"2⤵
- Creates scheduled task(s)
PID:2800
-
-
C:\Users\Admin\AppData\Roaming\Wservices.exe"C:\Users\Admin\AppData\Roaming\Wservices.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2588
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
276KB
MD584890393814f5b5f09d7f41d6f0a90d6
SHA19718f38173cb56d3ea7b2bf5893c61bc77810efd
SHA256b8bd1f2001371580a5d4ec4ede4878a2fd564a349e0cf66422bba7f0870e4f22
SHA5122d5e149035f731af62b9a7cc69a039a4b620e639e994b027e1b90e74a65cd5adc4a6fa0e8e351c09257b09d619d9523a9833925bbf929f2d4e2bfa748d96d50e