Analysis
-
max time kernel
289s -
max time network
264s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-11-2024 18:02
Behavioral task
behavioral1
Sample
xdwd.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral2
Sample
xdwd.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
xdwd.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral4
Sample
xdwd.exe
Resource
win11-20241007-en
General
-
Target
xdwd.exe
-
Size
25KB
-
MD5
aae04417cc07c39988d4fbe0e85fc9bd
-
SHA1
2d51b49f8f1faeba674dd0993911e8f65b4d2258
-
SHA256
f81bc717944ec8a599c8276d9d3b1de4b995d5570139590d263b39e47e87ba3d
-
SHA512
53cc6468da9be1f4a3cc3089b1ed6a7544eb5cc5f91ae8dc1390688ffe10ad9aff1df224a5cd936276440ee95cb4afcaec7cf4f63332297864179c3266560dfb
-
SSDEEP
384:EB+Sbj6NKIPw6LZhAHt2vTh34EnWb5j4kDhlzCTJEUmNYEYQro3lcOjsjr:CpI46Lnwt4aE+RHtN8oj
Malware Config
Extracted
limerat
-
aes_key
1337
-
antivm
false
-
c2_url
https://pastebin.com/raw/rACMKa5f
-
delay
3
-
download_payload
false
-
install
true
-
install_name
xdwd.exe
-
main_folder
AppData
-
pin_spread
false
-
sub_folder
\xdwd\
-
usb_spread
true
Extracted
limerat
-
antivm
false
-
c2_url
https://pastebin.com/raw/rACMKa5f
-
download_payload
false
-
install
false
-
pin_spread
false
-
usb_spread
false
Signatures
-
Limerat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
xdwd.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation xdwd.exe -
Executes dropped EXE 1 IoCs
Processes:
xdwd.exepid process 1120 xdwd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
xdwd.exeschtasks.exexdwd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xdwd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xdwd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 38 IoCs
Processes:
xdwd.exepid process 1120 xdwd.exe 1120 xdwd.exe 1120 xdwd.exe 1120 xdwd.exe 1120 xdwd.exe 1120 xdwd.exe 1120 xdwd.exe 1120 xdwd.exe 1120 xdwd.exe 1120 xdwd.exe 1120 xdwd.exe 1120 xdwd.exe 1120 xdwd.exe 1120 xdwd.exe 1120 xdwd.exe 1120 xdwd.exe 1120 xdwd.exe 1120 xdwd.exe 1120 xdwd.exe 1120 xdwd.exe 1120 xdwd.exe 1120 xdwd.exe 1120 xdwd.exe 1120 xdwd.exe 1120 xdwd.exe 1120 xdwd.exe 1120 xdwd.exe 1120 xdwd.exe 1120 xdwd.exe 1120 xdwd.exe 1120 xdwd.exe 1120 xdwd.exe 1120 xdwd.exe 1120 xdwd.exe 1120 xdwd.exe 1120 xdwd.exe 1120 xdwd.exe 1120 xdwd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
xdwd.exedescription pid process Token: SeDebugPrivilege 1120 xdwd.exe Token: SeDebugPrivilege 1120 xdwd.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
xdwd.exedescription pid process target process PID 1500 wrote to memory of 2388 1500 xdwd.exe schtasks.exe PID 1500 wrote to memory of 2388 1500 xdwd.exe schtasks.exe PID 1500 wrote to memory of 2388 1500 xdwd.exe schtasks.exe PID 1500 wrote to memory of 1120 1500 xdwd.exe xdwd.exe PID 1500 wrote to memory of 1120 1500 xdwd.exe xdwd.exe PID 1500 wrote to memory of 1120 1500 xdwd.exe xdwd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\xdwd.exe"C:\Users\Admin\AppData\Local\Temp\xdwd.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Roaming\xdwd\xdwd.exe'"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2388 -
C:\Users\Admin\AppData\Roaming\xdwd\xdwd.exe"C:\Users\Admin\AppData\Roaming\xdwd\xdwd.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1120
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
709B
MD58a1197be130e48aa5aeeafd43eb6bb9f
SHA1cb790c7c216e41524348eaa0e5b74926e78dbfc6
SHA256547474087ec8f71dfd32b76f9b74c86f9844addf5082df37562a2c2c0cae4bfb
SHA5124ad9d8dbbc253c8d7b1c2b4ec5f115c770f02bdbbc21ca0b422e251a3a98331e169c5062cabf7da81d5ae0d295b3778ef105ef82709df1a4ace71be288b8f166
-
Filesize
25KB
MD5aae04417cc07c39988d4fbe0e85fc9bd
SHA12d51b49f8f1faeba674dd0993911e8f65b4d2258
SHA256f81bc717944ec8a599c8276d9d3b1de4b995d5570139590d263b39e47e87ba3d
SHA51253cc6468da9be1f4a3cc3089b1ed6a7544eb5cc5f91ae8dc1390688ffe10ad9aff1df224a5cd936276440ee95cb4afcaec7cf4f63332297864179c3266560dfb