Analysis
-
max time kernel
71s -
max time network
69s -
platform
windows10-1703_x64 -
resource
win10-20220901-en -
resource tags
arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system -
submitted
30-10-2022 13:07
General
-
Target
1ac44eda1cc529647ffc10722a39e11da7c0cc9cff19b773a3af07f4baf7d664.exe
-
Size
29KB
-
MD5
051a8439814976290735c9b8159ff602
-
SHA1
f317839ee7d3fbd9aeeda61aee79787093b1368f
-
SHA256
1ac44eda1cc529647ffc10722a39e11da7c0cc9cff19b773a3af07f4baf7d664
-
SHA512
739f7bc18816b45eec85e8955a8e64734cd12059b537ba57f66c78c0625b6bcea793d9fc39739684e4f2a666636b70c5dffb4d6712d536e86f73e2c89b42346d
-
SSDEEP
384:OB+Sbj6NKgpi6h/AHHkQXOqDttYLmHvDKNrCeJE3WNgURSBe3Qua0U7Hb+8CDIQ5:EpgI6h/wHhtYLmP45NZyY/MHtgiij
Malware Config
Extracted
limerat
bc1q233hm2e03j09e5zy52zqzt0sh7temfq9h4t3cl
-
aes_key
T3rr1f13r
-
antivm
false
-
c2_url
https://pastebin.com/raw/BhUB9EXY
-
delay
3
-
download_payload
false
-
install
true
-
install_name
scvhost.exe
-
main_folder
UserProfile
-
pin_spread
false
-
sub_folder
\scvhostLog\
-
usb_spread
false
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4056 scvhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\rescache\_merged\4183903823\810424605.pri taskmgr.exe File created C:\Windows\rescache\_merged\1601268389\3877292338.pri taskmgr.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3984 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4056 scvhost.exe Token: SeDebugPrivilege 4056 scvhost.exe Token: SeDebugPrivilege 4972 taskmgr.exe Token: SeSystemProfilePrivilege 4972 taskmgr.exe Token: SeCreateGlobalPrivilege 4972 taskmgr.exe -
Suspicious use of FindShellTrayWindow 40 IoCs
pid Process 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe -
Suspicious use of SendNotifyMessage 39 IoCs
pid Process 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe 4972 taskmgr.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1536 wrote to memory of 3984 1536 1ac44eda1cc529647ffc10722a39e11da7c0cc9cff19b773a3af07f4baf7d664.exe 67 PID 1536 wrote to memory of 3984 1536 1ac44eda1cc529647ffc10722a39e11da7c0cc9cff19b773a3af07f4baf7d664.exe 67 PID 1536 wrote to memory of 3984 1536 1ac44eda1cc529647ffc10722a39e11da7c0cc9cff19b773a3af07f4baf7d664.exe 67 PID 1536 wrote to memory of 4056 1536 1ac44eda1cc529647ffc10722a39e11da7c0cc9cff19b773a3af07f4baf7d664.exe 69 PID 1536 wrote to memory of 4056 1536 1ac44eda1cc529647ffc10722a39e11da7c0cc9cff19b773a3af07f4baf7d664.exe 69 PID 1536 wrote to memory of 4056 1536 1ac44eda1cc529647ffc10722a39e11da7c0cc9cff19b773a3af07f4baf7d664.exe 69
Processes
-
C:\Users\Admin\AppData\Local\Temp\1ac44eda1cc529647ffc10722a39e11da7c0cc9cff19b773a3af07f4baf7d664.exe"C:\Users\Admin\AppData\Local\Temp\1ac44eda1cc529647ffc10722a39e11da7c0cc9cff19b773a3af07f4baf7d664.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1536 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\scvhostLog\scvhost.exe'"2⤵
- Creates scheduled task(s)
PID:3984
-
-
C:\Users\Admin\scvhostLog\scvhost.exe"C:\Users\Admin\scvhostLog\scvhost.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4056
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4972
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
29KB
MD5051a8439814976290735c9b8159ff602
SHA1f317839ee7d3fbd9aeeda61aee79787093b1368f
SHA2561ac44eda1cc529647ffc10722a39e11da7c0cc9cff19b773a3af07f4baf7d664
SHA512739f7bc18816b45eec85e8955a8e64734cd12059b537ba57f66c78c0625b6bcea793d9fc39739684e4f2a666636b70c5dffb4d6712d536e86f73e2c89b42346d
-
Filesize
29KB
MD5051a8439814976290735c9b8159ff602
SHA1f317839ee7d3fbd9aeeda61aee79787093b1368f
SHA2561ac44eda1cc529647ffc10722a39e11da7c0cc9cff19b773a3af07f4baf7d664
SHA512739f7bc18816b45eec85e8955a8e64734cd12059b537ba57f66c78c0625b6bcea793d9fc39739684e4f2a666636b70c5dffb4d6712d536e86f73e2c89b42346d