Analysis
-
max time kernel
296s -
max time network
300s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
30-03-2024 19:21
Behavioral task
behavioral1
Sample
Lecture10.exe
Resource
win7-20240221-en
General
-
Target
Lecture10.exe
-
Size
203KB
-
MD5
ab33ded3d83d29d7c602e41bd9f3398b
-
SHA1
e2b55bb5e4ee386008b3509017ad7e9891ba770d
-
SHA256
fbb2ba93880b2f923b51f528610f4df715fcb6e397b9e9bc49783d09a891df24
-
SHA512
779789b6a959d260c4ea3ff9d03b22d98a76662234cb47553fd4f7e63743fe22399af90e8f39202a8e22e5fd5329889d2ffaf3229a19539817db3cf656110918
-
SSDEEP
1536:ZpnmwhSD3aIHiSxY9FNAxQKg+R0Rh77YFBVoyBEv5pW:nmwhSD3aqEtAFgx2FBuyeW
Malware Config
Extracted
limerat
-
aes_key
1111
-
antivm
true
-
c2_url
https://pastebin.com/utedD1nd
-
delay
3
-
download_payload
false
-
install
true
-
install_name
Wservices.exe
-
main_folder
Temp
-
pin_spread
false
-
sub_folder
\
-
usb_spread
true
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
Wservices.exepid process 2572 Wservices.exe -
Loads dropped DLL 2 IoCs
Processes:
Lecture10.exepid process 2720 Lecture10.exe 2720 Lecture10.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Wservices.exedescription pid process Token: SeDebugPrivilege 2572 Wservices.exe Token: SeDebugPrivilege 2572 Wservices.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
Lecture10.exedescription pid process target process PID 2720 wrote to memory of 2604 2720 Lecture10.exe schtasks.exe PID 2720 wrote to memory of 2604 2720 Lecture10.exe schtasks.exe PID 2720 wrote to memory of 2604 2720 Lecture10.exe schtasks.exe PID 2720 wrote to memory of 2604 2720 Lecture10.exe schtasks.exe PID 2720 wrote to memory of 2572 2720 Lecture10.exe Wservices.exe PID 2720 wrote to memory of 2572 2720 Lecture10.exe Wservices.exe PID 2720 wrote to memory of 2572 2720 Lecture10.exe Wservices.exe PID 2720 wrote to memory of 2572 2720 Lecture10.exe Wservices.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Lecture10.exe"C:\Users\Admin\AppData\Local\Temp\Lecture10.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Local\Temp\Wservices.exe'"2⤵
- Creates scheduled task(s)
PID:2604
-
-
C:\Users\Admin\AppData\Local\Temp\Wservices.exe"C:\Users\Admin\AppData\Local\Temp\Wservices.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2572
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
68KB
MD529f65ba8e88c063813cc50a4ea544e93
SHA105a7040d5c127e68c25d81cc51271ffb8bef3568
SHA2561ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184
SHA512e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa
-
Filesize
177KB
MD5435a9ac180383f9fa094131b173a2f7b
SHA176944ea657a9db94f9a4bef38f88c46ed4166983
SHA25667dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34
SHA5121a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a
-
Filesize
203KB
MD5ab33ded3d83d29d7c602e41bd9f3398b
SHA1e2b55bb5e4ee386008b3509017ad7e9891ba770d
SHA256fbb2ba93880b2f923b51f528610f4df715fcb6e397b9e9bc49783d09a891df24
SHA512779789b6a959d260c4ea3ff9d03b22d98a76662234cb47553fd4f7e63743fe22399af90e8f39202a8e22e5fd5329889d2ffaf3229a19539817db3cf656110918