Analysis
-
max time kernel
116s -
max time network
118s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
30/09/2024, 09:01
General
-
Target
BlackSkull.exe
-
Size
51KB
-
MD5
4a5798cceb99cd4835aed8314d93244d
-
SHA1
b6d4d542d091c21484e98f6d6d797b425d072a22
-
SHA256
5b02c7552b9e97f907dd312a7ce5ddb0e811a9c5c15cf4d6d8a2368a36758465
-
SHA512
f392ee5e736ae785a7baf67e005d685cb9e587ef4d8eed75af901e06ca4394e3a7d4adc6f6510392f2964fe75daf30b7f2ba44a272554b8e72a70983dd5e9e4a
-
SSDEEP
768:fpmN6RpwdiEeE0ivOj45N077Mcejchhs1SDdxYu+h7yokbz:fpFpwdcVivOM07MVIhm1SDdxYEokbz
Malware Config
Extracted
limerat
-
aes_key
123499
-
antivm
false
-
c2_url
https://pastebin.com/raw/ZJ0Dhft2
-
delay
3
-
download_payload
false
-
install
true
-
install_name
WindowsServices.exe
-
main_folder
Temp
-
pin_spread
false
-
sub_folder
\
-
usb_spread
false
Extracted
limerat
-
antivm
false
-
c2_url
https://pastebin.com/raw/ZJ0Dhft2
-
download_payload
false
-
install
false
-
pin_spread
false
-
usb_spread
false
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2544 WindowsServices.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 1 pastebin.com 2 pastebin.com 3 0.tcp.ap.ngrok.io 21 0.tcp.ap.ngrok.io -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\rescache\_merged\4183903823\2290032291.pri taskmgr.exe File created C:\Windows\rescache\_merged\1601268389\715946058.pri taskmgr.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BlackSkull.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WindowsServices.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3588 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2544 WindowsServices.exe Token: SeDebugPrivilege 2544 WindowsServices.exe Token: SeDebugPrivilege 1712 taskmgr.exe Token: SeSystemProfilePrivilege 1712 taskmgr.exe Token: SeCreateGlobalPrivilege 1712 taskmgr.exe Token: 33 1712 taskmgr.exe Token: SeIncBasePriorityPrivilege 1712 taskmgr.exe -
Suspicious use of FindShellTrayWindow 37 IoCs
pid Process 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe -
Suspicious use of SendNotifyMessage 37 IoCs
pid Process 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe 1712 taskmgr.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4444 wrote to memory of 3588 4444 BlackSkull.exe 75 PID 4444 wrote to memory of 3588 4444 BlackSkull.exe 75 PID 4444 wrote to memory of 3588 4444 BlackSkull.exe 75 PID 4444 wrote to memory of 2544 4444 BlackSkull.exe 77 PID 4444 wrote to memory of 2544 4444 BlackSkull.exe 77 PID 4444 wrote to memory of 2544 4444 BlackSkull.exe 77
Processes
-
C:\Users\Admin\AppData\Local\Temp\BlackSkull.exe"C:\Users\Admin\AppData\Local\Temp\BlackSkull.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4444 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Local\Temp\WindowsServices.exe'"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3588
-
-
C:\Users\Admin\AppData\Local\Temp\WindowsServices.exe"C:\Users\Admin\AppData\Local\Temp\WindowsServices.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2544
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1712
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
51KB
MD54a5798cceb99cd4835aed8314d93244d
SHA1b6d4d542d091c21484e98f6d6d797b425d072a22
SHA2565b02c7552b9e97f907dd312a7ce5ddb0e811a9c5c15cf4d6d8a2368a36758465
SHA512f392ee5e736ae785a7baf67e005d685cb9e587ef4d8eed75af901e06ca4394e3a7d4adc6f6510392f2964fe75daf30b7f2ba44a272554b8e72a70983dd5e9e4a