Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-01-2025 07:48
Behavioral task
behavioral1
Sample
CandyDDoser-15.4.1-relase.exe
Resource
win7-20240903-en
General
-
Target
CandyDDoser-15.4.1-relase.exe
-
Size
48KB
-
MD5
a6afa66b8e30978a4332ce1eccfea5d4
-
SHA1
6c1cd4bd94511bfd5a9077647f7997c199bafaf5
-
SHA256
a6927bd04276913b77a3a3d34ed38b8e6f8d2e94c8aacb0a7c5e8f8e3510bb3e
-
SHA512
5851a1359ad23d851d59a28f3fda93a6bb25daf5dfc1c2c7f6a2f71f9a12bfe62c7420f94aa33fa298a02e0c2e4b3c37e5732fab9a48352a81f2bb9a98d444fe
-
SSDEEP
768:KpgO6PTwdAxZdEayM45NtP0/JCGjDYSvsMMq6n81i9UL5HdwYw:KpATwdM6LxBwHfYNMMq62i9EH
Malware Config
Extracted
limerat
-
aes_key
ewewasdgh
-
antivm
true
-
c2_url
https://pastebin.com/raw/hj9UaNnk
-
delay
3
-
download_payload
false
-
install
true
-
install_name
CandyDDoser-15.4.1-relase.exe
-
main_folder
AppData
-
pin_spread
true
-
sub_folder
\VoiceMod\
-
usb_spread
true
Extracted
limerat
-
antivm
false
-
c2_url
https://pastebin.com/raw/hj9UaNnk
-
download_payload
false
-
install
false
-
pin_spread
false
-
usb_spread
false
Signatures
-
Limerat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation CandyDDoser-15.4.1-relase.exe -
Executes dropped EXE 1 IoCs
pid Process 4664 CandyDDoser-15.4.1-relase.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 47 IoCs
flow ioc 78 pastebin.com 82 pastebin.com 85 pastebin.com 46 pastebin.com 77 pastebin.com 49 pastebin.com 57 pastebin.com 60 pastebin.com 83 pastebin.com 87 pastebin.com 13 pastebin.com 48 pastebin.com 59 pastebin.com 74 pastebin.com 79 pastebin.com 89 pastebin.com 45 pastebin.com 50 pastebin.com 61 pastebin.com 63 pastebin.com 47 pastebin.com 62 pastebin.com 75 pastebin.com 86 pastebin.com 19 pastebin.com 20 pastebin.com 65 pastebin.com 66 pastebin.com 80 pastebin.com 84 pastebin.com 90 pastebin.com 91 pastebin.com 39 pastebin.com 51 pastebin.com 52 pastebin.com 58 pastebin.com 64 pastebin.com 70 pastebin.com 81 pastebin.com 14 pastebin.com 30 pastebin.com 53 pastebin.com 56 pastebin.com 76 pastebin.com 88 pastebin.com 25 pastebin.com 29 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CandyDDoser-15.4.1-relase.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CandyDDoser-15.4.1-relase.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1432 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4664 CandyDDoser-15.4.1-relase.exe Token: SeDebugPrivilege 4664 CandyDDoser-15.4.1-relase.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 5028 wrote to memory of 1432 5028 CandyDDoser-15.4.1-relase.exe 86 PID 5028 wrote to memory of 1432 5028 CandyDDoser-15.4.1-relase.exe 86 PID 5028 wrote to memory of 1432 5028 CandyDDoser-15.4.1-relase.exe 86 PID 5028 wrote to memory of 4664 5028 CandyDDoser-15.4.1-relase.exe 88 PID 5028 wrote to memory of 4664 5028 CandyDDoser-15.4.1-relase.exe 88 PID 5028 wrote to memory of 4664 5028 CandyDDoser-15.4.1-relase.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\CandyDDoser-15.4.1-relase.exe"C:\Users\Admin\AppData\Local\Temp\CandyDDoser-15.4.1-relase.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5028 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Roaming\VoiceMod\CandyDDoser-15.4.1-relase.exe'"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1432
-
-
C:\Users\Admin\AppData\Roaming\VoiceMod\CandyDDoser-15.4.1-relase.exe"C:\Users\Admin\AppData\Roaming\VoiceMod\CandyDDoser-15.4.1-relase.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4664
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
709B
MD58a1197be130e48aa5aeeafd43eb6bb9f
SHA1cb790c7c216e41524348eaa0e5b74926e78dbfc6
SHA256547474087ec8f71dfd32b76f9b74c86f9844addf5082df37562a2c2c0cae4bfb
SHA5124ad9d8dbbc253c8d7b1c2b4ec5f115c770f02bdbbc21ca0b422e251a3a98331e169c5062cabf7da81d5ae0d295b3778ef105ef82709df1a4ace71be288b8f166
-
Filesize
48KB
MD5a6afa66b8e30978a4332ce1eccfea5d4
SHA16c1cd4bd94511bfd5a9077647f7997c199bafaf5
SHA256a6927bd04276913b77a3a3d34ed38b8e6f8d2e94c8aacb0a7c5e8f8e3510bb3e
SHA5125851a1359ad23d851d59a28f3fda93a6bb25daf5dfc1c2c7f6a2f71f9a12bfe62c7420f94aa33fa298a02e0c2e4b3c37e5732fab9a48352a81f2bb9a98d444fe