Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-01-2025 07:48
Behavioral task
behavioral1
Sample
CandyDDoser-15.4.1-relase.exe
Resource
win7-20240903-en
General
-
Target
CandyDDoser-15.4.1-relase.exe
-
Size
48KB
-
MD5
a6afa66b8e30978a4332ce1eccfea5d4
-
SHA1
6c1cd4bd94511bfd5a9077647f7997c199bafaf5
-
SHA256
a6927bd04276913b77a3a3d34ed38b8e6f8d2e94c8aacb0a7c5e8f8e3510bb3e
-
SHA512
5851a1359ad23d851d59a28f3fda93a6bb25daf5dfc1c2c7f6a2f71f9a12bfe62c7420f94aa33fa298a02e0c2e4b3c37e5732fab9a48352a81f2bb9a98d444fe
-
SSDEEP
768:KpgO6PTwdAxZdEayM45NtP0/JCGjDYSvsMMq6n81i9UL5HdwYw:KpATwdM6LxBwHfYNMMq62i9EH
Malware Config
Extracted
limerat
-
aes_key
ewewasdgh
-
antivm
true
-
c2_url
https://pastebin.com/raw/hj9UaNnk
-
delay
3
-
download_payload
false
-
install
true
-
install_name
CandyDDoser-15.4.1-relase.exe
-
main_folder
AppData
-
pin_spread
true
-
sub_folder
\VoiceMod\
-
usb_spread
true
Extracted
limerat
-
antivm
false
-
c2_url
https://pastebin.com/raw/hj9UaNnk
-
download_payload
false
-
install
false
-
pin_spread
false
-
usb_spread
false
Signatures
-
Limerat family
-
Executes dropped EXE 1 IoCs
pid Process 2904 CandyDDoser-15.4.1-relase.exe -
Loads dropped DLL 2 IoCs
pid Process 2248 CandyDDoser-15.4.1-relase.exe 2248 CandyDDoser-15.4.1-relase.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 47 IoCs
flow ioc 21 pastebin.com 23 pastebin.com 7 pastebin.com 8 pastebin.com 9 pastebin.com 10 pastebin.com 15 pastebin.com 16 pastebin.com 33 pastebin.com 42 pastebin.com 18 pastebin.com 11 pastebin.com 24 pastebin.com 29 pastebin.com 31 pastebin.com 35 pastebin.com 26 pastebin.com 27 pastebin.com 43 pastebin.com 46 pastebin.com 17 pastebin.com 22 pastebin.com 30 pastebin.com 37 pastebin.com 39 pastebin.com 48 pastebin.com 45 pastebin.com 12 pastebin.com 14 pastebin.com 20 pastebin.com 25 pastebin.com 34 pastebin.com 41 pastebin.com 44 pastebin.com 50 pastebin.com 5 pastebin.com 13 pastebin.com 19 pastebin.com 32 pastebin.com 36 pastebin.com 38 pastebin.com 4 pastebin.com 6 pastebin.com 28 pastebin.com 40 pastebin.com 47 pastebin.com 49 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CandyDDoser-15.4.1-relase.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CandyDDoser-15.4.1-relase.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1968 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2904 CandyDDoser-15.4.1-relase.exe Token: SeDebugPrivilege 2904 CandyDDoser-15.4.1-relase.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2248 wrote to memory of 1968 2248 CandyDDoser-15.4.1-relase.exe 31 PID 2248 wrote to memory of 1968 2248 CandyDDoser-15.4.1-relase.exe 31 PID 2248 wrote to memory of 1968 2248 CandyDDoser-15.4.1-relase.exe 31 PID 2248 wrote to memory of 1968 2248 CandyDDoser-15.4.1-relase.exe 31 PID 2248 wrote to memory of 2904 2248 CandyDDoser-15.4.1-relase.exe 33 PID 2248 wrote to memory of 2904 2248 CandyDDoser-15.4.1-relase.exe 33 PID 2248 wrote to memory of 2904 2248 CandyDDoser-15.4.1-relase.exe 33 PID 2248 wrote to memory of 2904 2248 CandyDDoser-15.4.1-relase.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\CandyDDoser-15.4.1-relase.exe"C:\Users\Admin\AppData\Local\Temp\CandyDDoser-15.4.1-relase.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Roaming\VoiceMod\CandyDDoser-15.4.1-relase.exe'"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1968
-
-
C:\Users\Admin\AppData\Roaming\VoiceMod\CandyDDoser-15.4.1-relase.exe"C:\Users\Admin\AppData\Roaming\VoiceMod\CandyDDoser-15.4.1-relase.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2904
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:2588
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
48KB
MD5a6afa66b8e30978a4332ce1eccfea5d4
SHA16c1cd4bd94511bfd5a9077647f7997c199bafaf5
SHA256a6927bd04276913b77a3a3d34ed38b8e6f8d2e94c8aacb0a7c5e8f8e3510bb3e
SHA5125851a1359ad23d851d59a28f3fda93a6bb25daf5dfc1c2c7f6a2f71f9a12bfe62c7420f94aa33fa298a02e0c2e4b3c37e5732fab9a48352a81f2bb9a98d444fe