MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d42ae9509a110e4c8316bb71949c14a908f38277cbf6b4d2a216ba173aa24e55. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



LimeRAT


Vendor detections: 13


Intelligence 13 IOCs YARA 8 File information Comments

SHA256 hash: d42ae9509a110e4c8316bb71949c14a908f38277cbf6b4d2a216ba173aa24e55
SHA3-384 hash: 75f0e9c62a2eae65dedc521098c82c6241d8cbc3d8de4b0b3f0ec1f7f837458d15df0a1788b1f90b2de3ff6175035ed2
SHA1 hash: e727aa6dc2ce6d62e5bd65114593c2409a18ae0e
MD5 hash: 9f3ca5ba03052e6b65900b8198dd9235
humanhash: missouri-vegan-golf-nevada
File name:ServiceHub.exe
Download: download sample
Signature LimeRAT
File size:694'784 bytes
First seen:2022-03-11 18:00:29 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:KRGKq41y0yHUUF1/A/ZMvGTsv+wD1IRJ+ZN1JBCGonUaH1nq1o3:lKq510U3/SOvPGkZ13onp
Threatray 2'946 similar samples on MalwareBazaar
TLSH T1BFE49E3436F78514E3BE9A7187E5B64D46B9E4032573E37B18C652C20F22B81CD8BB66
Reporter adm1n_usa32
Tags:exe LimeRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
530
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
ServiceHub.exe
Verdict:
Malicious activity
Analysis date:
2022-03-11 17:57:43 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Using the Windows Management Instrumentation requests
Сreating synchronization primitives
Sending a custom TCP request
Launching a process
DNS request
Creating a process with a hidden window
Blocking the System Restore
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-debug anti-vm configsecuritypolicy.exe control.exe evasive explorer.exe hacktool limerat mpcmdrun.exe msconfig.exe netsh.exe njrat obfuscated obfuscated packed rat regasm.exe regedit.exe remote.exe replace.exe schtasks.exe update.exe wscript.exe xwizard.exe
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
LimeRAT
Detection:
malicious
Classification:
rans.troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large strings
.NET source code references suspicious native API functions
Antivirus / Scanner detection for submitted sample
Connects to a pastebin service (likely for C&C)
Deletes shadow drive data (may be related to ransomware)
Detected unpacking (overwrites its own PE header)
Disables Windows Defender (via service or powershell)
Disables Windows system restore
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May disable shadow drive data (uses vssadmin)
Modifies the windows firewall
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Sigma detected: Copying Sensitive Files with Credential Data
Sigma detected: Shadow Copies Deletion Using Operating Systems Utilities
Sigma detected: Suspicious Remote Thread Created
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses netsh to modify the Windows network and firewall settings
Yara detected AntiVM3
Yara detected LimeRAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 587576 Sample: ServiceHub.exe Startdate: 11/03/2022 Architecture: WINDOWS Score: 100 38 hw-cdn2.adtng.com 2->38 40 bam-cell.nr-data.net 2->40 42 18 other IPs or domains 2->42 44 Malicious sample detected (through community Yara rule) 2->44 46 Antivirus / Scanner detection for submitted sample 2->46 48 Multi AV Scanner detection for submitted file 2->48 50 12 other signatures 2->50 8 ServiceHub.exe 11 3 2->8         started        signatures3 process4 signatures5 52 Detected unpacking (overwrites its own PE header) 8->52 54 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 8->54 56 Modifies the windows firewall 8->56 58 2 other signatures 8->58 11 cmd.exe 8->11         started        14 cmd.exe 8->14         started        16 cmd.exe 8->16         started        18 27 other processes 8->18 process6 signatures7 60 May disable shadow drive data (uses vssadmin) 11->60 62 Deletes shadow drive data (may be related to ransomware) 11->62 20 conhost.exe 11->20         started        22 vssadmin.exe 11->22         started        24 conhost.exe 14->24         started        26 vssadmin.exe 14->26         started        34 2 other processes 16->34 64 Uses netsh to modify the Windows network and firewall settings 18->64 28 conhost.exe 18->28         started        30 conhost.exe 18->30         started        32 conhost.exe 18->32         started        36 31 other processes 18->36 process8
Threat name:
ByteCode-MSIL.Backdoor.Citrate
Status:
Malicious
First seen:
2022-01-29 20:20:11 UTC
File Type:
PE (.Net Exe)
Extracted files:
16
AV detection:
27 of 33 (81.82%)
Threat level:
  5/5
Result
Malware family:
limerat
Score:
  10/10
Tags:
family:limerat evasion persistence ransomware rat trojan
Behaviour
Creates scheduled task(s)
Delays execution with timeout.exe
Disables Windows logging functionality
Interacts with shadow copies
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Views/modifies file attributes
Enumerates physical storage devices
Program crash
Drops file in Windows directory
Enumerates connected drives
Legitimate hosting services abused for malware hosting/C2
Checks computer location settings
Deletes itself
Drops file in Drivers directory
Executes dropped EXE
Deletes shadow copies
Contains code to disable Windows Defender
LimeRAT
Modifies WinLogon for persistence
Modifies Windows Defender Real-time Protection settings
Modifies security service
Unpacked files
SH256 hash:
d42ae9509a110e4c8316bb71949c14a908f38277cbf6b4d2a216ba173aa24e55
MD5 hash:
9f3ca5ba03052e6b65900b8198dd9235
SHA1 hash:
e727aa6dc2ce6d62e5bd65114593c2409a18ae0e
Detections:
win_blacknet_rat_w0
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_DisableWinDefender
Author:ditekSHen
Description:Detects executables containing artifcats associated with disabling Widnows Defender
Rule name:INDICATOR_SUSPICIOUS_EXE_RegKeyComb_DisableWinDefender
Author:ditekSHen
Description:Detects executables embedding registry key / value combination indicative of disabling Windows Defedner features
Rule name:INDICATOR_SUSPICIOUS_GENRansomware
Author:ditekSHen
Description:detects command variations typically used by ransomware
Rule name:INDICATOR_SUSPICIOUS_References_SecTools
Author:ditekSHen
Description:Detects executables referencing many IR and analysis tools
Rule name:MALWARE_Win_LimeRAT
Author:ditekSHen
Description:LimeRAT payload
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win_blacknet_rat_w0
Author:K7 Security Labs
Description:BlackNet Payload

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments