Analysis

  • max time kernel
    129s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-03-2024 12:27

General

  • Target

    de02ba99f65d07c4973b33fec5aefdac.exe

  • Size

    1.6MB

  • MD5

    de02ba99f65d07c4973b33fec5aefdac

  • SHA1

    54419bd1e07a8e3ab393c55cf55570bc3fe2b526

  • SHA256

    05f0ad4df75e687b4a188f34e31a60afb0a772d32e51f6e77f62ec484e7cf35e

  • SHA512

    c38740af611109ebae7552045e4b1d88909840d54c91ad585adba52b2d36be806fde3f84c1cd18c086debe995ef5475faf9b53614ebe83fe56825c97a877d6d8

  • SSDEEP

    49152:ReKvWKlH8SM3ShGiSTZdXTZdHXTZdXTZ:

Score
10/10

Malware Config

Extracted

Family

limerat

Wallets

3Qus18px7doBsKbzeHGBmnanWuPS4S3tAn

Attributes
  • aes_key

    7aXx4CiaQxg8Py3gI

  • antivm

    true

  • c2_url

    https://pastebin.com/raw/ZJvAZBza

  • delay

    60

  • download_payload

    false

  • install

    true

  • install_name

    csrss.exe

  • main_folder

    Temp

  • pin_spread

    true

  • sub_folder

    \

  • usb_spread

    true

Signatures

  • LimeRAT

    Simple yet powerful RAT for Windows machines written in .NET.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\de02ba99f65d07c4973b33fec5aefdac.exe
    "C:\Users\Admin\AppData\Local\Temp\de02ba99f65d07c4973b33fec5aefdac.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\Users\Admin\AppData\Local\Temp\TeraBIT Virus Maker 3.1 (1).exe
      "C:\Users\Admin\AppData\Local\Temp\TeraBIT Virus Maker 3.1 (1).exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:2820
    • C:\Users\Admin\AppData\Roaming\Wservices.exe
      "C:\Users\Admin\AppData\Roaming\Wservices.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1612
      • C:\Users\Admin\AppData\Roaming\Wservices.exe
        "C:\Users\Admin\AppData\Roaming\Wservices.exe"
        3⤵
        • Executes dropped EXE
        PID:580

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\TeraBIT Virus Maker 3.1 (1).exe
    Filesize

    676KB

    MD5

    5b7cbfc8d8bc22798ee4fc4aa4b03e3b

    SHA1

    76f643b3f67f76f4182ef18e43e298e2e8570044

    SHA256

    35bcbae8dd3191cf58c48618d0cc43fb8fee8493e7c872d7742b4d499c383af9

    SHA512

    85228be9bc801d412bab150f3238c95390e18ab5f3a88bbc2406a40818e7c4482e77462b4a302be78075b1b631d6ac4a5939b8040d3742d3b822361642f796bd

  • \Users\Admin\AppData\Roaming\Wservices.exe
    Filesize

    1.6MB

    MD5

    de02ba99f65d07c4973b33fec5aefdac

    SHA1

    54419bd1e07a8e3ab393c55cf55570bc3fe2b526

    SHA256

    05f0ad4df75e687b4a188f34e31a60afb0a772d32e51f6e77f62ec484e7cf35e

    SHA512

    c38740af611109ebae7552045e4b1d88909840d54c91ad585adba52b2d36be806fde3f84c1cd18c086debe995ef5475faf9b53614ebe83fe56825c97a877d6d8

  • memory/580-30-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/580-37-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/580-41-0x0000000074120000-0x000000007480E000-memory.dmp
    Filesize

    6.9MB

  • memory/580-40-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/580-34-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/580-32-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/580-28-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/580-26-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1612-25-0x0000000000740000-0x0000000000758000-memory.dmp
    Filesize

    96KB

  • memory/1612-24-0x0000000004B00000-0x0000000004B40000-memory.dmp
    Filesize

    256KB

  • memory/1612-23-0x00000000741A0000-0x000000007488E000-memory.dmp
    Filesize

    6.9MB

  • memory/1612-38-0x00000000741A0000-0x000000007488E000-memory.dmp
    Filesize

    6.9MB

  • memory/1612-22-0x00000000741A0000-0x000000007488E000-memory.dmp
    Filesize

    6.9MB

  • memory/1704-0-0x0000000000400000-0x000000000059C000-memory.dmp
    Filesize

    1.6MB

  • memory/1704-21-0x00000000741A0000-0x000000007488E000-memory.dmp
    Filesize

    6.9MB

  • memory/1704-13-0x00000000741A0000-0x000000007488E000-memory.dmp
    Filesize

    6.9MB

  • memory/1704-1-0x00000000741A0000-0x000000007488E000-memory.dmp
    Filesize

    6.9MB