Analysis

  • max time kernel
    480s
  • max time network
    485s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    01-11-2024 18:02

General

  • Target

    xdwd.exe

  • Size

    25KB

  • MD5

    aae04417cc07c39988d4fbe0e85fc9bd

  • SHA1

    2d51b49f8f1faeba674dd0993911e8f65b4d2258

  • SHA256

    f81bc717944ec8a599c8276d9d3b1de4b995d5570139590d263b39e47e87ba3d

  • SHA512

    53cc6468da9be1f4a3cc3089b1ed6a7544eb5cc5f91ae8dc1390688ffe10ad9aff1df224a5cd936276440ee95cb4afcaec7cf4f63332297864179c3266560dfb

  • SSDEEP

    384:EB+Sbj6NKIPw6LZhAHt2vTh34EnWb5j4kDhlzCTJEUmNYEYQro3lcOjsjr:CpI46Lnwt4aE+RHtN8oj

Score
10/10

Malware Config

Extracted

Family

limerat

Attributes
  • aes_key

    1337

  • antivm

    false

  • c2_url

    https://pastebin.com/raw/rACMKa5f

  • delay

    3

  • download_payload

    false

  • install

    true

  • install_name

    xdwd.exe

  • main_folder

    AppData

  • pin_spread

    false

  • sub_folder

    \xdwd\

  • usb_spread

    true

Extracted

Family

limerat

Attributes
  • antivm

    false

  • c2_url

    https://pastebin.com/raw/rACMKa5f

  • download_payload

    false

  • install

    false

  • pin_spread

    false

  • usb_spread

    false

Signatures

  • LimeRAT

    Simple yet powerful RAT for Windows machines written in .NET.

  • Limerat family
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 62 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\xdwd.exe
    "C:\Users\Admin\AppData\Local\Temp\xdwd.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2092
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Roaming\xdwd\xdwd.exe'"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2932
    • C:\Users\Admin\AppData\Roaming\xdwd\xdwd.exe
      "C:\Users\Admin\AppData\Roaming\xdwd\xdwd.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2784
  • C:\Windows\explorer.exe
    "C:\Windows\explorer.exe"
    1⤵
      PID:2840
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x5e4
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1272

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\xdwd\xdwd.exe

      Filesize

      25KB

      MD5

      aae04417cc07c39988d4fbe0e85fc9bd

      SHA1

      2d51b49f8f1faeba674dd0993911e8f65b4d2258

      SHA256

      f81bc717944ec8a599c8276d9d3b1de4b995d5570139590d263b39e47e87ba3d

      SHA512

      53cc6468da9be1f4a3cc3089b1ed6a7544eb5cc5f91ae8dc1390688ffe10ad9aff1df224a5cd936276440ee95cb4afcaec7cf4f63332297864179c3266560dfb

    • memory/2092-0-0x000000007456E000-0x000000007456F000-memory.dmp

      Filesize

      4KB

    • memory/2092-1-0x0000000000C20000-0x0000000000C2C000-memory.dmp

      Filesize

      48KB

    • memory/2092-12-0x0000000074560000-0x0000000074C4E000-memory.dmp

      Filesize

      6.9MB

    • memory/2092-15-0x0000000074560000-0x0000000074C4E000-memory.dmp

      Filesize

      6.9MB

    • memory/2784-13-0x0000000074560000-0x0000000074C4E000-memory.dmp

      Filesize

      6.9MB

    • memory/2784-14-0x0000000000E10000-0x0000000000E1C000-memory.dmp

      Filesize

      48KB

    • memory/2784-16-0x0000000074560000-0x0000000074C4E000-memory.dmp

      Filesize

      6.9MB

    • memory/2784-17-0x0000000074560000-0x0000000074C4E000-memory.dmp

      Filesize

      6.9MB

    • memory/2784-18-0x0000000074560000-0x0000000074C4E000-memory.dmp

      Filesize

      6.9MB

    • memory/2784-19-0x0000000000780000-0x000000000079E000-memory.dmp

      Filesize

      120KB