Threat name:
LimeRAT, AsyncRAT, DcRat, Eternity Steal
Alert
Classification:
troj.adwa.spyw.evad
Adds a directory exclusion to Windows Defender
Allocates memory in foreign processes
Antivirus detection for dropped file
Antivirus detection for URL or domain
Changes security center settings (notifications, updates, antivirus, firewall)
Connects to many ports of the same IP (likely port scanning)
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Creates a thread in another existing process (thread injection)
Encrypted powershell cmdline option found
Found hidden mapped module (file has been removed from disk)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Hooks files or directories query functions (used to hide files and directories)
Hooks processes query functions (used to hide processes)
Hooks registry keys query functions (used to hide registry keys)
Injects a PE file into a foreign processes
Injects code into the Windows Explorer (explorer.exe)
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
May check the online IP address of the machine
Modifies power options to not sleep / hibernate
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Potential dropper URLs found in powershell memory
Protects its processes via BreakOnTermination flag
Queries memory information (via WMI often done to detect virtual machines)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Capture Wi-Fi password
Sigma detected: Stop multiple services
Snort IDS alert for network traffic
Suspicious powershell command line found
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal WLAN passwords
Tries to steal Mail credentials (via file / registry access)
Uses netsh to modify the Windows network and firewall settings
Uses powercfg.exe to modify the power settings
Uses schtasks.exe or at.exe to add and modify task schedules
Very long command line found
Writes to foreign memory regions
Yara detected Eternity Stealer
Yara detected Generic Downloader
Yara detected RedLine Stealer
behaviorgraph
top1
dnsIp2
2
Behavior Graph
ID:
1294644
Sample:
tnT41YJaPW.exe
Startdate:
21/08/2023
Architecture:
WINDOWS
Score:
100
108
t.me
2->108
120
Snort IDS alert for
network traffic
2->120
122
Malicious sample detected
(through community Yara
rule)
2->122
124
Antivirus detection
for URL or domain
2->124
126
23 other signatures
2->126
11
tnT41YJaPW.exe
3
2->11
started
14
cmd.exe
2->14
started
16
DiscordUppdataRas.exe
2->16
started
18
3 other processes
2->18
signatures3
process4
signatures5
166
Very long command line
found
11->166
168
Encrypted powershell
cmdline option found
11->168
20
powershell.exe
15
23
11->20
started
25
conhost.exe
11->25
started
170
Uses powercfg.exe to
modify the power settings
14->170
172
Uses netsh to modify
the Windows network
and firewall settings
14->172
174
Tries to harvest and
steal WLAN passwords
14->174
27
conhost.exe
14->27
started
29
sc.exe
14->29
started
31
sc.exe
14->31
started
37
3 other processes
14->37
176
Antivirus detection
for dropped file
16->176
178
Multi AV Scanner detection
for dropped file
16->178
180
Machine Learning detection
for dropped file
16->180
182
Modifies power options
to not sleep / hibernate
18->182
33
conhost.exe
18->33
started
35
conhost.exe
18->35
started
39
5 other processes
18->39
process6
dnsIp7
110
enesoftware.top
172.67.202.225, 49706, 80
CLOUDFLARENETUS
United States
20->110
88
C:\Users\user\AppData\Local\Temp\6.exe, PE32+
20->88
dropped
90
C:\Users\user\AppData\Local\Temp\5.exe, PE32
20->90
dropped
92
C:\Users\user\AppData\Local\Temp\4.exe, PE32
20->92
dropped
94
3 other malicious files
20->94
dropped
138
Powershell drops PE
file
20->138
41
6.exe
20->41
started
45
4.exe
20->45
started
48
2.exe
5
20->48
started
50
4 other processes
20->50
file8
signatures9
process10
dnsIp11
96
C:\Users\user\AppData\...\zyxmspyorxiu.tmp, PE32+
41->96
dropped
98
C:\Program Filesbehaviorgraphoogles\Chromes\updIs.exe, PE32+
41->98
dropped
100
C:\Windows\System32\drivers\etc\hosts, ASCII
41->100
dropped
140
Suspicious powershell
command line found
41->140
158
6 other signatures
41->158
52
dialer.exe
41->52
started
112
ip-api.com
208.95.112.1, 49708, 80
TUT-ASUS
United States
45->112
142
Antivirus detection
for dropped file
45->142
144
Tries to harvest and
steal Putty / WinSCP
information (sessions,
passwords, etc)
45->144
146
May check the online
IP address of the machine
45->146
160
4 other signatures
45->160
55
cmd.exe
45->55
started
102
C:\Users\user\...\DiscordUppdataRas.exe, PE32
48->102
dropped
148
Multi AV Scanner detection
for dropped file
48->148
150
Protects its processes
via BreakOnTermination
flag
48->150
152
Machine Learning detection
for dropped file
48->152
162
2 other signatures
48->162
57
schtasks.exe
48->57
started
114
5.42.65.101, 48790, 49717
RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRU
Russian Federation
50->114
104
C:\Users\user\AppData\...\DefenderEsxi.exe, PE32
50->104
dropped
106
C:\Users\user\AppData\Roaming\Decoder.exe, PE32
50->106
dropped
154
Queries sensitive video
device information (via
WMI, Win32_VideoController,
often done to detect
virtual machines)
50->154
156
Queries sensitive disk
information (via WMI,
Win32_DiskDrive, often
done to detect virtual
machines)
50->156
164
3 other signatures
50->164
59
cmd.exe
50->59
started
61
cmd.exe
50->61
started
63
conhost.exe
50->63
started
file12
signatures13
process14
signatures15
128
Injects code into the
Windows Explorer (explorer.exe)
52->128
130
Writes to foreign memory
regions
52->130
132
Allocates memory in
foreign processes
52->132
136
2 other signatures
52->136
65
lsass.exe
52->65
injected
68
svchost.exe
52->68
started
70
winlogon.exe
52->70
injected
78
5 other processes
52->78
134
Tries to harvest and
steal WLAN passwords
55->134
80
4 other processes
55->80
72
conhost.exe
57->72
started
74
conhost.exe
59->74
started
76
timeout.exe
59->76
started
82
2 other processes
61->82
process16
signatures17
116
Writes to foreign memory
regions
65->116
84
BackgroundTransferHost.exe
65->84
started
118
Changes security center
settings (notifications,
updates, antivirus,
firewall)
68->118
86
Conhost.exe
74->86
started
process18
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxps://enesoftware.top/i.exe