Analysis

  • max time kernel
    50s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    31-12-2023 06:23

General

  • Target

    2b9c865fd057f370f77e5f2e96922088.exe

  • Size

    717KB

  • MD5

    2b9c865fd057f370f77e5f2e96922088

  • SHA1

    3dc962377b0937fec1f10f6ac585e75e6bab92e0

  • SHA256

    72b8deec4c725fa64676fc74a84ad2426ddee89a3b3c8bb00073ef10514ddb9f

  • SHA512

    e5e4e5aaec72c76926ca1c27856af07131b7d6c348c99481b8f2e1cf9960ed5a4826dffa2394cdbeec91cd8a7dd9a1eebf55c09871180d0e6564c764c1a0e351

  • SSDEEP

    12288:25WafCzLOmE6+/QkvRklicBbRVjoq8OUXD7Wp/qwYnwnTRVY8I4J2pbFpe+FHAqg:CzfCHzD+/BRkUzEvp/N

Score
10/10

Malware Config

Extracted

Family

limerat

Wallets

bc1qdajqyl8uarnz63e2we9xchx3zqcd5xcyfshfyk

Attributes
  • aes_key

    lime

  • antivm

    true

  • c2_url

    https://pastebin.com/raw/4Xj3extx

  • delay

    3

  • download_payload

    false

  • install

    true

  • install_name

    Wservices.exe

  • main_folder

    Temp

  • pin_spread

    false

  • sub_folder

    \

  • usb_spread

    true

Signatures

  • LimeRAT

    Simple yet powerful RAT for Windows machines written in .NET.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2b9c865fd057f370f77e5f2e96922088.exe
    "C:\Users\Admin\AppData\Local\Temp\2b9c865fd057f370f77e5f2e96922088.exe"
    1⤵
      PID:1572
      • C:\Users\Admin\AppData\Local\Temp\2b9c865fd057f370f77e5f2e96922088.exe
        "C:\Users\Admin\AppData\Local\Temp\2b9c865fd057f370f77e5f2e96922088.exe"
        2⤵
          PID:1848
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Local\Temp\Wservices.exe'"
            3⤵
            • Creates scheduled task(s)
            PID:1400
          • C:\Users\Admin\AppData\Local\Temp\Wservices.exe
            "C:\Users\Admin\AppData\Local\Temp\Wservices.exe"
            3⤵
              PID:1776
              • C:\Users\Admin\AppData\Local\Temp\Wservices.exe
                "C:\Users\Admin\AppData\Local\Temp\Wservices.exe"
                4⤵
                  PID:2136
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\RzeNqlO.exe"
                  4⤵
                    PID:2112
                  • C:\Windows\SysWOW64\schtasks.exe
                    "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\RzeNqlO" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC5BF.tmp"
                    4⤵
                    • Creates scheduled task(s)
                    PID:944
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Wservices.exe"
                    4⤵
                      PID:1192
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\RzeNqlO.exe"
                  2⤵
                    PID:1980
                  • C:\Windows\SysWOW64\schtasks.exe
                    "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\RzeNqlO" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF5B4.tmp"
                    2⤵
                    • Creates scheduled task(s)
                    PID:2192
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\RzeNqlO.exe"
                    2⤵
                      PID:2380
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\2b9c865fd057f370f77e5f2e96922088.exe"
                      2⤵
                        PID:2596

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Temp\tmpF5B4.tmp

                      Filesize

                      1KB

                      MD5

                      2b1f36137675c0d1c8599b2469ee679e

                      SHA1

                      5cc7c52ed7371bbf91ed1923e30039e9264ca22f

                      SHA256

                      29485e2ba2a6a92257f7c24ab2efdac8b481531b5cec411bbafee70d0a356af1

                      SHA512

                      445f60fd65f24a00d973c9bcd3971c578b85f58374a8ff719b2fdc21877851d3081d048f9bcfa6ec4779dd921c4bc4e89f14b172b65b7d9d041670a311d23458

                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

                      Filesize

                      7KB

                      MD5

                      cbd3d8c3899c6519946b2a76a96a8942

                      SHA1

                      d6b744f148fdd82333e5be1ca9fe569bf29020f4

                      SHA256

                      7d8da82335bb0593466d90de308de2a6abbe5a15fcf56f9fc3508510441dad95

                      SHA512

                      c0f2addba473069e66571e41b860d588983b81b6b0332bdb9a4e61bed5e75f87fb348526f17bb20efca87a1f869a6afd01b11acfc115d0b8db115842690fe70f

                    • memory/1192-90-0x0000000002D70000-0x0000000002DB0000-memory.dmp

                      Filesize

                      256KB

                    • memory/1192-92-0x0000000002D70000-0x0000000002DB0000-memory.dmp

                      Filesize

                      256KB

                    • memory/1192-79-0x000000006F580000-0x000000006FB2B000-memory.dmp

                      Filesize

                      5.7MB

                    • memory/1192-81-0x0000000002D70000-0x0000000002DB0000-memory.dmp

                      Filesize

                      256KB

                    • memory/1192-84-0x000000006F580000-0x000000006FB2B000-memory.dmp

                      Filesize

                      5.7MB

                    • memory/1192-105-0x000000006F580000-0x000000006FB2B000-memory.dmp

                      Filesize

                      5.7MB

                    • memory/1572-6-0x00000000071A0000-0x0000000007222000-memory.dmp

                      Filesize

                      520KB

                    • memory/1572-7-0x0000000000590000-0x000000000059E000-memory.dmp

                      Filesize

                      56KB

                    • memory/1572-0-0x0000000000FF0000-0x00000000010AA000-memory.dmp

                      Filesize

                      744KB

                    • memory/1572-3-0x0000000000530000-0x0000000000542000-memory.dmp

                      Filesize

                      72KB

                    • memory/1572-55-0x00000000749E0000-0x00000000750CE000-memory.dmp

                      Filesize

                      6.9MB

                    • memory/1572-5-0x0000000007260000-0x00000000072A0000-memory.dmp

                      Filesize

                      256KB

                    • memory/1572-4-0x00000000749E0000-0x00000000750CE000-memory.dmp

                      Filesize

                      6.9MB

                    • memory/1572-2-0x0000000007260000-0x00000000072A0000-memory.dmp

                      Filesize

                      256KB

                    • memory/1572-1-0x00000000749E0000-0x00000000750CE000-memory.dmp

                      Filesize

                      6.9MB

                    • memory/1776-103-0x00000000749E0000-0x00000000750CE000-memory.dmp

                      Filesize

                      6.9MB

                    • memory/1776-67-0x0000000007330000-0x0000000007370000-memory.dmp

                      Filesize

                      256KB

                    • memory/1776-66-0x00000000749E0000-0x00000000750CE000-memory.dmp

                      Filesize

                      6.9MB

                    • memory/1776-64-0x0000000000C20000-0x0000000000CDA000-memory.dmp

                      Filesize

                      744KB

                    • memory/1776-68-0x00000000749E0000-0x00000000750CE000-memory.dmp

                      Filesize

                      6.9MB

                    • memory/1776-69-0x0000000007330000-0x0000000007370000-memory.dmp

                      Filesize

                      256KB

                    • memory/1848-26-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                      Filesize

                      4KB

                    • memory/1848-65-0x00000000749E0000-0x00000000750CE000-memory.dmp

                      Filesize

                      6.9MB

                    • memory/1848-32-0x0000000000400000-0x000000000040C000-memory.dmp

                      Filesize

                      48KB

                    • memory/1848-30-0x0000000000400000-0x000000000040C000-memory.dmp

                      Filesize

                      48KB

                    • memory/1848-28-0x0000000000400000-0x000000000040C000-memory.dmp

                      Filesize

                      48KB

                    • memory/1848-50-0x00000000749E0000-0x00000000750CE000-memory.dmp

                      Filesize

                      6.9MB

                    • memory/1848-24-0x0000000000400000-0x000000000040C000-memory.dmp

                      Filesize

                      48KB

                    • memory/1848-22-0x0000000000400000-0x000000000040C000-memory.dmp

                      Filesize

                      48KB

                    • memory/1848-20-0x0000000000400000-0x000000000040C000-memory.dmp

                      Filesize

                      48KB

                    • memory/1848-57-0x0000000004CF0000-0x0000000004D30000-memory.dmp

                      Filesize

                      256KB

                    • memory/1980-52-0x000000006E4A0000-0x000000006EA4B000-memory.dmp

                      Filesize

                      5.7MB

                    • memory/1980-48-0x000000006E4A0000-0x000000006EA4B000-memory.dmp

                      Filesize

                      5.7MB

                    • memory/1980-47-0x0000000002B70000-0x0000000002BB0000-memory.dmp

                      Filesize

                      256KB

                    • memory/1980-51-0x000000006E4A0000-0x000000006EA4B000-memory.dmp

                      Filesize

                      5.7MB

                    • memory/1980-49-0x0000000002B70000-0x0000000002BB0000-memory.dmp

                      Filesize

                      256KB

                    • memory/2112-94-0x000000006F580000-0x000000006FB2B000-memory.dmp

                      Filesize

                      5.7MB

                    • memory/2112-104-0x000000006F580000-0x000000006FB2B000-memory.dmp

                      Filesize

                      5.7MB

                    • memory/2136-106-0x0000000004F50000-0x0000000004F90000-memory.dmp

                      Filesize

                      256KB

                    • memory/2136-102-0x00000000749E0000-0x00000000750CE000-memory.dmp

                      Filesize

                      6.9MB

                    • memory/2136-142-0x0000000004F50000-0x0000000004F90000-memory.dmp

                      Filesize

                      256KB

                    • memory/2136-141-0x00000000749E0000-0x00000000750CE000-memory.dmp

                      Filesize

                      6.9MB

                    • memory/2136-93-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                      Filesize

                      4KB

                    • memory/2380-40-0x0000000000370000-0x00000000003B0000-memory.dmp

                      Filesize

                      256KB

                    • memory/2380-46-0x0000000000370000-0x00000000003B0000-memory.dmp

                      Filesize

                      256KB

                    • memory/2380-54-0x000000006E4A0000-0x000000006EA4B000-memory.dmp

                      Filesize

                      5.7MB

                    • memory/2380-44-0x0000000000370000-0x00000000003B0000-memory.dmp

                      Filesize

                      256KB

                    • memory/2380-35-0x000000006E4A0000-0x000000006EA4B000-memory.dmp

                      Filesize

                      5.7MB

                    • memory/2596-43-0x00000000029B0000-0x00000000029F0000-memory.dmp

                      Filesize

                      256KB

                    • memory/2596-33-0x000000006E4A0000-0x000000006EA4B000-memory.dmp

                      Filesize

                      5.7MB

                    • memory/2596-41-0x00000000029B0000-0x00000000029F0000-memory.dmp

                      Filesize

                      256KB

                    • memory/2596-53-0x000000006E4A0000-0x000000006EA4B000-memory.dmp

                      Filesize

                      5.7MB

                    • memory/2596-45-0x00000000029B0000-0x00000000029F0000-memory.dmp

                      Filesize

                      256KB

                    • memory/2596-42-0x000000006E4A0000-0x000000006EA4B000-memory.dmp

                      Filesize

                      5.7MB