Analysis
-
max time kernel
118s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
10-10-2024 00:02
Static task
static1
Behavioral task
behavioral1
Sample
160836df37b9a6ae40afb148627d1f0a85fc9a4a616639c548b2ccb4b0dd4cadN.exe
Resource
win7-20240704-en
General
-
Target
160836df37b9a6ae40afb148627d1f0a85fc9a4a616639c548b2ccb4b0dd4cadN.exe
-
Size
5.5MB
-
MD5
761b18e6c77bf0c45b1030acc5abe5e0
-
SHA1
ef40131d9bc563ff4278311a46bd558e1fbe10f4
-
SHA256
160836df37b9a6ae40afb148627d1f0a85fc9a4a616639c548b2ccb4b0dd4cad
-
SHA512
021f0a04e6541d1a407b8030f9eafe28d47d0823cb8d6d032ae4caca4cd7e29cb8e178c727702f68dc3d0ba25dd7740db9197e15c79734c1a66d4a100c1ba8c4
-
SSDEEP
98304:xRjPz9KDzUU8O5/B/LJ25E9SVh86sS3TRknQ3ss2MApp9meypA3cPDu7:xFKoU8O5/b2XViSjX310SeyGc7u7
Malware Config
Signatures
-
XMRig Miner payload 8 IoCs
resource yara_rule behavioral1/memory/2392-34-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2392-33-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2392-39-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2392-40-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2392-38-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2392-37-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2392-36-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2392-41-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2040 powershell.exe 2260 powershell.exe -
Creates new service(s) 2 TTPs
-
Deletes itself 1 IoCs
pid Process 1960 cmd.exe -
Executes dropped EXE 2 IoCs
pid Process 472 Process not Found 1804 lutlgidagtja.exe -
Loads dropped DLL 1 IoCs
pid Process 472 Process not Found -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 2800 powercfg.exe 2808 powercfg.exe 2680 powercfg.exe 2748 powercfg.exe 524 powercfg.exe 2328 powercfg.exe 1244 powercfg.exe 1384 powercfg.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe lutlgidagtja.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe 160836df37b9a6ae40afb148627d1f0a85fc9a4a616639c548b2ccb4b0dd4cadN.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1804 set thread context of 2108 1804 lutlgidagtja.exe 87 PID 1804 set thread context of 2392 1804 lutlgidagtja.exe 90 -
resource yara_rule behavioral1/memory/2392-29-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2392-34-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2392-33-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2392-32-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2392-30-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2392-28-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2392-31-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2392-39-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2392-40-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2392-38-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2392-37-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2392-36-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2392-41-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\wusa.lock wusa.exe File created C:\Windows\wusa.lock wusa.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2740 sc.exe 2752 sc.exe 1648 sc.exe 2876 sc.exe 1252 sc.exe 1764 sc.exe 2360 sc.exe 2684 sc.exe 2660 sc.exe 1488 sc.exe 3028 sc.exe 2780 sc.exe 804 sc.exe 1900 sc.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 801660d3a71adb01 powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2716 160836df37b9a6ae40afb148627d1f0a85fc9a4a616639c548b2ccb4b0dd4cadN.exe 2040 powershell.exe 2716 160836df37b9a6ae40afb148627d1f0a85fc9a4a616639c548b2ccb4b0dd4cadN.exe 2716 160836df37b9a6ae40afb148627d1f0a85fc9a4a616639c548b2ccb4b0dd4cadN.exe 2716 160836df37b9a6ae40afb148627d1f0a85fc9a4a616639c548b2ccb4b0dd4cadN.exe 2716 160836df37b9a6ae40afb148627d1f0a85fc9a4a616639c548b2ccb4b0dd4cadN.exe 2716 160836df37b9a6ae40afb148627d1f0a85fc9a4a616639c548b2ccb4b0dd4cadN.exe 2716 160836df37b9a6ae40afb148627d1f0a85fc9a4a616639c548b2ccb4b0dd4cadN.exe 2716 160836df37b9a6ae40afb148627d1f0a85fc9a4a616639c548b2ccb4b0dd4cadN.exe 2716 160836df37b9a6ae40afb148627d1f0a85fc9a4a616639c548b2ccb4b0dd4cadN.exe 2716 160836df37b9a6ae40afb148627d1f0a85fc9a4a616639c548b2ccb4b0dd4cadN.exe 2716 160836df37b9a6ae40afb148627d1f0a85fc9a4a616639c548b2ccb4b0dd4cadN.exe 2716 160836df37b9a6ae40afb148627d1f0a85fc9a4a616639c548b2ccb4b0dd4cadN.exe 2716 160836df37b9a6ae40afb148627d1f0a85fc9a4a616639c548b2ccb4b0dd4cadN.exe 2716 160836df37b9a6ae40afb148627d1f0a85fc9a4a616639c548b2ccb4b0dd4cadN.exe 2716 160836df37b9a6ae40afb148627d1f0a85fc9a4a616639c548b2ccb4b0dd4cadN.exe 2716 160836df37b9a6ae40afb148627d1f0a85fc9a4a616639c548b2ccb4b0dd4cadN.exe 1804 lutlgidagtja.exe 2260 powershell.exe 1804 lutlgidagtja.exe 1804 lutlgidagtja.exe 1804 lutlgidagtja.exe 1804 lutlgidagtja.exe 1804 lutlgidagtja.exe 1804 lutlgidagtja.exe 1804 lutlgidagtja.exe 1804 lutlgidagtja.exe 1804 lutlgidagtja.exe 1804 lutlgidagtja.exe 1804 lutlgidagtja.exe 1804 lutlgidagtja.exe 2392 nslookup.exe 2392 nslookup.exe 2392 nslookup.exe 2392 nslookup.exe 2392 nslookup.exe 2392 nslookup.exe 2392 nslookup.exe 2392 nslookup.exe 2392 nslookup.exe 2392 nslookup.exe 2392 nslookup.exe 2392 nslookup.exe 2392 nslookup.exe 2392 nslookup.exe 2392 nslookup.exe 2392 nslookup.exe 2392 nslookup.exe 2392 nslookup.exe 2392 nslookup.exe 2392 nslookup.exe 2392 nslookup.exe 2392 nslookup.exe 2392 nslookup.exe 2392 nslookup.exe 2392 nslookup.exe 2392 nslookup.exe 2392 nslookup.exe 2392 nslookup.exe 2392 nslookup.exe 2392 nslookup.exe 2392 nslookup.exe 2392 nslookup.exe 2392 nslookup.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 2040 powershell.exe Token: SeShutdownPrivilege 2808 powercfg.exe Token: SeShutdownPrivilege 2800 powercfg.exe Token: SeShutdownPrivilege 2748 powercfg.exe Token: SeShutdownPrivilege 2680 powercfg.exe Token: SeDebugPrivilege 2260 powershell.exe Token: SeShutdownPrivilege 1244 powercfg.exe Token: SeShutdownPrivilege 524 powercfg.exe Token: SeShutdownPrivilege 2328 powercfg.exe Token: SeShutdownPrivilege 1384 powercfg.exe Token: SeLockMemoryPrivilege 2392 nslookup.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2060 wrote to memory of 2992 2060 cmd.exe 37 PID 2060 wrote to memory of 2992 2060 cmd.exe 37 PID 2060 wrote to memory of 2992 2060 cmd.exe 37 PID 1960 wrote to memory of 2244 1960 cmd.exe 65 PID 1960 wrote to memory of 2244 1960 cmd.exe 65 PID 1960 wrote to memory of 2244 1960 cmd.exe 65 PID 2860 wrote to memory of 3020 2860 cmd.exe 72 PID 2860 wrote to memory of 3020 2860 cmd.exe 72 PID 2860 wrote to memory of 3020 2860 cmd.exe 72 PID 1804 wrote to memory of 2108 1804 lutlgidagtja.exe 87 PID 1804 wrote to memory of 2108 1804 lutlgidagtja.exe 87 PID 1804 wrote to memory of 2108 1804 lutlgidagtja.exe 87 PID 1804 wrote to memory of 2108 1804 lutlgidagtja.exe 87 PID 1804 wrote to memory of 2108 1804 lutlgidagtja.exe 87 PID 1804 wrote to memory of 2108 1804 lutlgidagtja.exe 87 PID 1804 wrote to memory of 2108 1804 lutlgidagtja.exe 87 PID 1804 wrote to memory of 2108 1804 lutlgidagtja.exe 87 PID 1804 wrote to memory of 2108 1804 lutlgidagtja.exe 87 PID 1804 wrote to memory of 2392 1804 lutlgidagtja.exe 90 PID 1804 wrote to memory of 2392 1804 lutlgidagtja.exe 90 PID 1804 wrote to memory of 2392 1804 lutlgidagtja.exe 90 PID 1804 wrote to memory of 2392 1804 lutlgidagtja.exe 90 PID 1804 wrote to memory of 2392 1804 lutlgidagtja.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\160836df37b9a6ae40afb148627d1f0a85fc9a4a616639c548b2ccb4b0dd4cadN.exe"C:\Users\Admin\AppData\Local\Temp\160836df37b9a6ae40afb148627d1f0a85fc9a4a616639c548b2ccb4b0dd4cadN.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:2716 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2040
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:2992
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2780
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2360
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2740
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2752
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2660
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2800
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2808
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2680
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "JIOGRCSG"2⤵
- Launches sc.exe
PID:1648
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "JIOGRCSG" binpath= "C:\ProgramData\zvycwxhpsxqt\lutlgidagtja.exe" start= "auto"2⤵
- Launches sc.exe
PID:2684
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:804
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "JIOGRCSG"2⤵
- Launches sc.exe
PID:1488
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\160836df37b9a6ae40afb148627d1f0a85fc9a4a616639c548b2ccb4b0dd4cadN.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:2244
-
-
-
C:\ProgramData\zvycwxhpsxqt\lutlgidagtja.exeC:\ProgramData\zvycwxhpsxqt\lutlgidagtja.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2260
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:3020
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2876
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:3028
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:1900
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:1252
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:1764
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:524
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1384
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1244
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2328
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:2108
-
-
C:\Windows\system32\nslookup.exenslookup.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2392
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.5MB
MD5761b18e6c77bf0c45b1030acc5abe5e0
SHA1ef40131d9bc563ff4278311a46bd558e1fbe10f4
SHA256160836df37b9a6ae40afb148627d1f0a85fc9a4a616639c548b2ccb4b0dd4cad
SHA512021f0a04e6541d1a407b8030f9eafe28d47d0823cb8d6d032ae4caca4cd7e29cb8e178c727702f68dc3d0ba25dd7740db9197e15c79734c1a66d4a100c1ba8c4