Analysis

  • max time kernel
    71s
  • max time network
    69s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    30-10-2022 13:07

General

  • Target

    1ac44eda1cc529647ffc10722a39e11da7c0cc9cff19b773a3af07f4baf7d664.exe

  • Size

    29KB

  • MD5

    051a8439814976290735c9b8159ff602

  • SHA1

    f317839ee7d3fbd9aeeda61aee79787093b1368f

  • SHA256

    1ac44eda1cc529647ffc10722a39e11da7c0cc9cff19b773a3af07f4baf7d664

  • SHA512

    739f7bc18816b45eec85e8955a8e64734cd12059b537ba57f66c78c0625b6bcea793d9fc39739684e4f2a666636b70c5dffb4d6712d536e86f73e2c89b42346d

  • SSDEEP

    384:OB+Sbj6NKgpi6h/AHHkQXOqDttYLmHvDKNrCeJE3WNgURSBe3Qua0U7Hb+8CDIQ5:EpgI6h/wHhtYLmP45NZyY/MHtgiij

Score
10/10

Malware Config

Extracted

Family

limerat

Wallets

bc1q233hm2e03j09e5zy52zqzt0sh7temfq9h4t3cl

Attributes
  • aes_key

    T3rr1f13r

  • antivm

    false

  • c2_url

    https://pastebin.com/raw/BhUB9EXY

  • delay

    3

  • download_payload

    false

  • install

    true

  • install_name

    scvhost.exe

  • main_folder

    UserProfile

  • pin_spread

    false

  • sub_folder

    \scvhostLog\

  • usb_spread

    false

Signatures

  • LimeRAT

    Simple yet powerful RAT for Windows machines written in .NET.

  • Executes dropped EXE 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 40 IoCs
  • Suspicious use of SendNotifyMessage 39 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1ac44eda1cc529647ffc10722a39e11da7c0cc9cff19b773a3af07f4baf7d664.exe
    "C:\Users\Admin\AppData\Local\Temp\1ac44eda1cc529647ffc10722a39e11da7c0cc9cff19b773a3af07f4baf7d664.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1536
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\scvhostLog\scvhost.exe'"
      2⤵
      • Creates scheduled task(s)
      PID:3984
    • C:\Users\Admin\scvhostLog\scvhost.exe
      "C:\Users\Admin\scvhostLog\scvhost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:4056
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Drops file in Windows directory
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:4972

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\scvhostLog\scvhost.exe

    Filesize

    29KB

    MD5

    051a8439814976290735c9b8159ff602

    SHA1

    f317839ee7d3fbd9aeeda61aee79787093b1368f

    SHA256

    1ac44eda1cc529647ffc10722a39e11da7c0cc9cff19b773a3af07f4baf7d664

    SHA512

    739f7bc18816b45eec85e8955a8e64734cd12059b537ba57f66c78c0625b6bcea793d9fc39739684e4f2a666636b70c5dffb4d6712d536e86f73e2c89b42346d

  • C:\Users\Admin\scvhostLog\scvhost.exe

    Filesize

    29KB

    MD5

    051a8439814976290735c9b8159ff602

    SHA1

    f317839ee7d3fbd9aeeda61aee79787093b1368f

    SHA256

    1ac44eda1cc529647ffc10722a39e11da7c0cc9cff19b773a3af07f4baf7d664

    SHA512

    739f7bc18816b45eec85e8955a8e64734cd12059b537ba57f66c78c0625b6bcea793d9fc39739684e4f2a666636b70c5dffb4d6712d536e86f73e2c89b42346d

  • memory/1536-156-0x0000000077460000-0x00000000775EE000-memory.dmp

    Filesize

    1.6MB

  • memory/1536-127-0x0000000077460000-0x00000000775EE000-memory.dmp

    Filesize

    1.6MB

  • memory/1536-124-0x0000000077460000-0x00000000775EE000-memory.dmp

    Filesize

    1.6MB

  • memory/1536-120-0x0000000077460000-0x00000000775EE000-memory.dmp

    Filesize

    1.6MB

  • memory/1536-126-0x0000000077460000-0x00000000775EE000-memory.dmp

    Filesize

    1.6MB

  • memory/1536-157-0x0000000005200000-0x000000000529C000-memory.dmp

    Filesize

    624KB

  • memory/1536-128-0x0000000077460000-0x00000000775EE000-memory.dmp

    Filesize

    1.6MB

  • memory/1536-129-0x0000000077460000-0x00000000775EE000-memory.dmp

    Filesize

    1.6MB

  • memory/1536-130-0x0000000077460000-0x00000000775EE000-memory.dmp

    Filesize

    1.6MB

  • memory/1536-131-0x0000000077460000-0x00000000775EE000-memory.dmp

    Filesize

    1.6MB

  • memory/1536-132-0x0000000077460000-0x00000000775EE000-memory.dmp

    Filesize

    1.6MB

  • memory/1536-133-0x0000000077460000-0x00000000775EE000-memory.dmp

    Filesize

    1.6MB

  • memory/1536-134-0x0000000077460000-0x00000000775EE000-memory.dmp

    Filesize

    1.6MB

  • memory/1536-135-0x0000000077460000-0x00000000775EE000-memory.dmp

    Filesize

    1.6MB

  • memory/1536-136-0x0000000077460000-0x00000000775EE000-memory.dmp

    Filesize

    1.6MB

  • memory/1536-137-0x0000000077460000-0x00000000775EE000-memory.dmp

    Filesize

    1.6MB

  • memory/1536-138-0x0000000077460000-0x00000000775EE000-memory.dmp

    Filesize

    1.6MB

  • memory/1536-139-0x0000000077460000-0x00000000775EE000-memory.dmp

    Filesize

    1.6MB

  • memory/1536-141-0x0000000077460000-0x00000000775EE000-memory.dmp

    Filesize

    1.6MB

  • memory/1536-140-0x0000000077460000-0x00000000775EE000-memory.dmp

    Filesize

    1.6MB

  • memory/1536-142-0x0000000077460000-0x00000000775EE000-memory.dmp

    Filesize

    1.6MB

  • memory/1536-143-0x0000000077460000-0x00000000775EE000-memory.dmp

    Filesize

    1.6MB

  • memory/1536-144-0x0000000077460000-0x00000000775EE000-memory.dmp

    Filesize

    1.6MB

  • memory/1536-145-0x0000000077460000-0x00000000775EE000-memory.dmp

    Filesize

    1.6MB

  • memory/1536-146-0x0000000077460000-0x00000000775EE000-memory.dmp

    Filesize

    1.6MB

  • memory/1536-147-0x0000000077460000-0x00000000775EE000-memory.dmp

    Filesize

    1.6MB

  • memory/1536-148-0x0000000077460000-0x00000000775EE000-memory.dmp

    Filesize

    1.6MB

  • memory/1536-149-0x0000000077460000-0x00000000775EE000-memory.dmp

    Filesize

    1.6MB

  • memory/1536-150-0x0000000077460000-0x00000000775EE000-memory.dmp

    Filesize

    1.6MB

  • memory/1536-151-0x0000000077460000-0x00000000775EE000-memory.dmp

    Filesize

    1.6MB

  • memory/1536-152-0x0000000077460000-0x00000000775EE000-memory.dmp

    Filesize

    1.6MB

  • memory/1536-153-0x0000000077460000-0x00000000775EE000-memory.dmp

    Filesize

    1.6MB

  • memory/1536-154-0x0000000000930000-0x000000000093C000-memory.dmp

    Filesize

    48KB

  • memory/1536-155-0x0000000077460000-0x00000000775EE000-memory.dmp

    Filesize

    1.6MB

  • memory/1536-125-0x0000000077460000-0x00000000775EE000-memory.dmp

    Filesize

    1.6MB

  • memory/1536-158-0x0000000077460000-0x00000000775EE000-memory.dmp

    Filesize

    1.6MB

  • memory/1536-123-0x0000000077460000-0x00000000775EE000-memory.dmp

    Filesize

    1.6MB

  • memory/1536-159-0x0000000005160000-0x00000000051C6000-memory.dmp

    Filesize

    408KB

  • memory/1536-160-0x0000000077460000-0x00000000775EE000-memory.dmp

    Filesize

    1.6MB

  • memory/1536-161-0x0000000077460000-0x00000000775EE000-memory.dmp

    Filesize

    1.6MB

  • memory/1536-162-0x0000000077460000-0x00000000775EE000-memory.dmp

    Filesize

    1.6MB

  • memory/1536-163-0x0000000077460000-0x00000000775EE000-memory.dmp

    Filesize

    1.6MB

  • memory/1536-164-0x0000000077460000-0x00000000775EE000-memory.dmp

    Filesize

    1.6MB

  • memory/1536-165-0x0000000077460000-0x00000000775EE000-memory.dmp

    Filesize

    1.6MB

  • memory/1536-166-0x0000000077460000-0x00000000775EE000-memory.dmp

    Filesize

    1.6MB

  • memory/1536-167-0x0000000077460000-0x00000000775EE000-memory.dmp

    Filesize

    1.6MB

  • memory/1536-168-0x0000000077460000-0x00000000775EE000-memory.dmp

    Filesize

    1.6MB

  • memory/1536-169-0x0000000077460000-0x00000000775EE000-memory.dmp

    Filesize

    1.6MB

  • memory/1536-170-0x0000000077460000-0x00000000775EE000-memory.dmp

    Filesize

    1.6MB

  • memory/1536-171-0x0000000005D90000-0x000000000628E000-memory.dmp

    Filesize

    5.0MB

  • memory/1536-172-0x0000000077460000-0x00000000775EE000-memory.dmp

    Filesize

    1.6MB

  • memory/1536-178-0x0000000077460000-0x00000000775EE000-memory.dmp

    Filesize

    1.6MB

  • memory/1536-179-0x0000000077460000-0x00000000775EE000-memory.dmp

    Filesize

    1.6MB

  • memory/1536-181-0x0000000077460000-0x00000000775EE000-memory.dmp

    Filesize

    1.6MB

  • memory/1536-184-0x0000000077460000-0x00000000775EE000-memory.dmp

    Filesize

    1.6MB

  • memory/1536-180-0x0000000077460000-0x00000000775EE000-memory.dmp

    Filesize

    1.6MB

  • memory/1536-121-0x0000000077460000-0x00000000775EE000-memory.dmp

    Filesize

    1.6MB

  • memory/1536-122-0x0000000077460000-0x00000000775EE000-memory.dmp

    Filesize

    1.6MB

  • memory/1536-186-0x0000000077460000-0x00000000775EE000-memory.dmp

    Filesize

    1.6MB

  • memory/3984-176-0x0000000077460000-0x00000000775EE000-memory.dmp

    Filesize

    1.6MB

  • memory/3984-177-0x0000000077460000-0x00000000775EE000-memory.dmp

    Filesize

    1.6MB

  • memory/3984-182-0x0000000077460000-0x00000000775EE000-memory.dmp

    Filesize

    1.6MB

  • memory/3984-185-0x0000000077460000-0x00000000775EE000-memory.dmp

    Filesize

    1.6MB

  • memory/3984-183-0x0000000077460000-0x00000000775EE000-memory.dmp

    Filesize

    1.6MB

  • memory/3984-187-0x0000000077460000-0x00000000775EE000-memory.dmp

    Filesize

    1.6MB

  • memory/3984-175-0x0000000077460000-0x00000000775EE000-memory.dmp

    Filesize

    1.6MB

  • memory/3984-188-0x0000000077460000-0x00000000775EE000-memory.dmp

    Filesize

    1.6MB

  • memory/3984-174-0x0000000077460000-0x00000000775EE000-memory.dmp

    Filesize

    1.6MB

  • memory/4056-260-0x0000000005DD0000-0x0000000005E62000-memory.dmp

    Filesize

    584KB