Analysis
-
max time kernel
147s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
31-08-2024 07:40
Static task
static1
Behavioral task
behavioral1
Sample
a6d2258a956d6f8f3d2fd401fa7d519c1c97cd37ba971c4949b981ce221ce5f9.exe
Resource
win7-20240708-en
General
-
Target
a6d2258a956d6f8f3d2fd401fa7d519c1c97cd37ba971c4949b981ce221ce5f9.exe
-
Size
254KB
-
MD5
ecc1fb4b0c9b8d5492385210ede743e0
-
SHA1
4eb78421227c33aaba01c70158906b3de99b0e81
-
SHA256
a6d2258a956d6f8f3d2fd401fa7d519c1c97cd37ba971c4949b981ce221ce5f9
-
SHA512
3eb9d2f2f9481dad5f4783a23e67b7dea047a2f460e4e880280c9f3b6d9851eac21ff14452ada7774d44e6dea80e1b7e8fdd351ab7da128cfab123e7c9ab4400
-
SSDEEP
768:lMf0qZPxBXr178NYvGDdHIpT9SBG0B9FN48jt2VHtecomotDhI7xc5DzSEo6LFcU:IY664EB
Malware Config
Extracted
limerat
-
antivm
false
-
c2_url
https://pastebin.com/raw/sf0NTYv4
-
download_payload
false
-
install
false
-
pin_spread
false
-
usb_spread
false
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
Wservices.exepid process 2952 Wservices.exe -
Loads dropped DLL 1 IoCs
Processes:
a6d2258a956d6f8f3d2fd401fa7d519c1c97cd37ba971c4949b981ce221ce5f9.exepid process 1404 a6d2258a956d6f8f3d2fd401fa7d519c1c97cd37ba971c4949b981ce221ce5f9.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
Processes:
flow ioc 4 pastebin.com 5 pastebin.com 6 0.tcp.ngrok.io 12 0.tcp.ngrok.io 16 0.tcp.ngrok.io -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Wservices.exea6d2258a956d6f8f3d2fd401fa7d519c1c97cd37ba971c4949b981ce221ce5f9.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Wservices.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a6d2258a956d6f8f3d2fd401fa7d519c1c97cd37ba971c4949b981ce221ce5f9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 29 IoCs
Processes:
Wservices.exepid process 2952 Wservices.exe 2952 Wservices.exe 2952 Wservices.exe 2952 Wservices.exe 2952 Wservices.exe 2952 Wservices.exe 2952 Wservices.exe 2952 Wservices.exe 2952 Wservices.exe 2952 Wservices.exe 2952 Wservices.exe 2952 Wservices.exe 2952 Wservices.exe 2952 Wservices.exe 2952 Wservices.exe 2952 Wservices.exe 2952 Wservices.exe 2952 Wservices.exe 2952 Wservices.exe 2952 Wservices.exe 2952 Wservices.exe 2952 Wservices.exe 2952 Wservices.exe 2952 Wservices.exe 2952 Wservices.exe 2952 Wservices.exe 2952 Wservices.exe 2952 Wservices.exe 2952 Wservices.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Wservices.exedescription pid process Token: SeDebugPrivilege 2952 Wservices.exe Token: SeDebugPrivilege 2952 Wservices.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
a6d2258a956d6f8f3d2fd401fa7d519c1c97cd37ba971c4949b981ce221ce5f9.exedescription pid process target process PID 1404 wrote to memory of 2764 1404 a6d2258a956d6f8f3d2fd401fa7d519c1c97cd37ba971c4949b981ce221ce5f9.exe schtasks.exe PID 1404 wrote to memory of 2764 1404 a6d2258a956d6f8f3d2fd401fa7d519c1c97cd37ba971c4949b981ce221ce5f9.exe schtasks.exe PID 1404 wrote to memory of 2764 1404 a6d2258a956d6f8f3d2fd401fa7d519c1c97cd37ba971c4949b981ce221ce5f9.exe schtasks.exe PID 1404 wrote to memory of 2764 1404 a6d2258a956d6f8f3d2fd401fa7d519c1c97cd37ba971c4949b981ce221ce5f9.exe schtasks.exe PID 1404 wrote to memory of 2952 1404 a6d2258a956d6f8f3d2fd401fa7d519c1c97cd37ba971c4949b981ce221ce5f9.exe Wservices.exe PID 1404 wrote to memory of 2952 1404 a6d2258a956d6f8f3d2fd401fa7d519c1c97cd37ba971c4949b981ce221ce5f9.exe Wservices.exe PID 1404 wrote to memory of 2952 1404 a6d2258a956d6f8f3d2fd401fa7d519c1c97cd37ba971c4949b981ce221ce5f9.exe Wservices.exe PID 1404 wrote to memory of 2952 1404 a6d2258a956d6f8f3d2fd401fa7d519c1c97cd37ba971c4949b981ce221ce5f9.exe Wservices.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a6d2258a956d6f8f3d2fd401fa7d519c1c97cd37ba971c4949b981ce221ce5f9.exe"C:\Users\Admin\AppData\Local\Temp\a6d2258a956d6f8f3d2fd401fa7d519c1c97cd37ba971c4949b981ce221ce5f9.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Roaming\Wservices.exe'"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2764
-
-
C:\Users\Admin\AppData\Roaming\Wservices.exe"C:\Users\Admin\AppData\Roaming\Wservices.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2952
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
254KB
MD5ecc1fb4b0c9b8d5492385210ede743e0
SHA14eb78421227c33aaba01c70158906b3de99b0e81
SHA256a6d2258a956d6f8f3d2fd401fa7d519c1c97cd37ba971c4949b981ce221ce5f9
SHA5123eb9d2f2f9481dad5f4783a23e67b7dea047a2f460e4e880280c9f3b6d9851eac21ff14452ada7774d44e6dea80e1b7e8fdd351ab7da128cfab123e7c9ab4400