Analysis
-
max time kernel
92s -
max time network
130s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-11-2024 09:31
Static task
static1
Behavioral task
behavioral1
Sample
89590af62ea707d6a89e128ad04283e78b0aaf7901a93f0c9a488cd5eb5e14e7.exe
Resource
win7-20240903-en
General
-
Target
89590af62ea707d6a89e128ad04283e78b0aaf7901a93f0c9a488cd5eb5e14e7.exe
-
Size
5.6MB
-
MD5
fdc506ec92188c5521dc7c6ba1011ac0
-
SHA1
29158e155ba015f299a32b2d48bdb12eaf992794
-
SHA256
89590af62ea707d6a89e128ad04283e78b0aaf7901a93f0c9a488cd5eb5e14e7
-
SHA512
855004f93b50b4aa5d16d5740213ecbd95235d0eea211633aa742de2d4e789e4a5ce6fa7b6dfff5b63ebe679391b7aefb7629562036f88d9c36b1523c074527e
-
SSDEEP
98304:xRjPz9KDzUU8O5/B/LJ25E9SVh86sS3TRknQ3ss2MApp9meypA3cPDu7:xFKoU8O5/b2XViSjX310SeyGc7u7
Malware Config
Signatures
-
Xmrig family
-
XMRig Miner payload 9 IoCs
resource yara_rule behavioral1/memory/1008-34-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1008-36-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1008-38-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1008-40-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1008-37-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1008-39-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1008-33-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1008-42-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1008-41-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2692 powershell.exe 584 powershell.exe -
Creates new service(s) 2 TTPs
-
Deletes itself 1 IoCs
pid Process 2068 cmd.exe -
Executes dropped EXE 2 IoCs
pid Process 476 Process not Found 776 lutlgidagtja.exe -
Loads dropped DLL 1 IoCs
pid Process 476 Process not Found -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 2708 powercfg.exe 2460 powercfg.exe 620 powercfg.exe 2052 powercfg.exe 2640 powercfg.exe 2624 powercfg.exe 2604 powercfg.exe 2608 powercfg.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe 89590af62ea707d6a89e128ad04283e78b0aaf7901a93f0c9a488cd5eb5e14e7.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe lutlgidagtja.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 776 set thread context of 2364 776 lutlgidagtja.exe 87 PID 776 set thread context of 1008 776 lutlgidagtja.exe 90 -
resource yara_rule behavioral1/memory/1008-28-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1008-34-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1008-32-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1008-31-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1008-36-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1008-38-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1008-40-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1008-37-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1008-39-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1008-30-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1008-33-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1008-29-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1008-42-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1008-41-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\wusa.lock wusa.exe File created C:\Windows\wusa.lock wusa.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1480 sc.exe 2856 sc.exe 796 sc.exe 2772 sc.exe 2688 sc.exe 1388 sc.exe 2952 sc.exe 2616 sc.exe 484 sc.exe 2956 sc.exe 2776 sc.exe 1772 sc.exe 2768 sc.exe 2996 sc.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = c03d88d4653adb01 powershell.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1924 89590af62ea707d6a89e128ad04283e78b0aaf7901a93f0c9a488cd5eb5e14e7.exe 2692 powershell.exe 1924 89590af62ea707d6a89e128ad04283e78b0aaf7901a93f0c9a488cd5eb5e14e7.exe 1924 89590af62ea707d6a89e128ad04283e78b0aaf7901a93f0c9a488cd5eb5e14e7.exe 1924 89590af62ea707d6a89e128ad04283e78b0aaf7901a93f0c9a488cd5eb5e14e7.exe 1924 89590af62ea707d6a89e128ad04283e78b0aaf7901a93f0c9a488cd5eb5e14e7.exe 1924 89590af62ea707d6a89e128ad04283e78b0aaf7901a93f0c9a488cd5eb5e14e7.exe 1924 89590af62ea707d6a89e128ad04283e78b0aaf7901a93f0c9a488cd5eb5e14e7.exe 1924 89590af62ea707d6a89e128ad04283e78b0aaf7901a93f0c9a488cd5eb5e14e7.exe 1924 89590af62ea707d6a89e128ad04283e78b0aaf7901a93f0c9a488cd5eb5e14e7.exe 1924 89590af62ea707d6a89e128ad04283e78b0aaf7901a93f0c9a488cd5eb5e14e7.exe 1924 89590af62ea707d6a89e128ad04283e78b0aaf7901a93f0c9a488cd5eb5e14e7.exe 1924 89590af62ea707d6a89e128ad04283e78b0aaf7901a93f0c9a488cd5eb5e14e7.exe 1924 89590af62ea707d6a89e128ad04283e78b0aaf7901a93f0c9a488cd5eb5e14e7.exe 1924 89590af62ea707d6a89e128ad04283e78b0aaf7901a93f0c9a488cd5eb5e14e7.exe 1924 89590af62ea707d6a89e128ad04283e78b0aaf7901a93f0c9a488cd5eb5e14e7.exe 1924 89590af62ea707d6a89e128ad04283e78b0aaf7901a93f0c9a488cd5eb5e14e7.exe 776 lutlgidagtja.exe 584 powershell.exe 776 lutlgidagtja.exe 776 lutlgidagtja.exe 776 lutlgidagtja.exe 776 lutlgidagtja.exe 776 lutlgidagtja.exe 776 lutlgidagtja.exe 776 lutlgidagtja.exe 776 lutlgidagtja.exe 776 lutlgidagtja.exe 776 lutlgidagtja.exe 776 lutlgidagtja.exe 776 lutlgidagtja.exe 1008 nslookup.exe 1008 nslookup.exe 1008 nslookup.exe 1008 nslookup.exe 1008 nslookup.exe 1008 nslookup.exe 1008 nslookup.exe 1008 nslookup.exe 1008 nslookup.exe 1008 nslookup.exe 1008 nslookup.exe 1008 nslookup.exe 1008 nslookup.exe 1008 nslookup.exe 1008 nslookup.exe 1008 nslookup.exe 1008 nslookup.exe 1008 nslookup.exe 1008 nslookup.exe 1008 nslookup.exe 1008 nslookup.exe 1008 nslookup.exe 1008 nslookup.exe 1008 nslookup.exe 1008 nslookup.exe 1008 nslookup.exe 1008 nslookup.exe 1008 nslookup.exe 1008 nslookup.exe 1008 nslookup.exe 1008 nslookup.exe 1008 nslookup.exe 1008 nslookup.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 2692 powershell.exe Token: SeShutdownPrivilege 2624 powercfg.exe Token: SeShutdownPrivilege 2640 powercfg.exe Token: SeShutdownPrivilege 2608 powercfg.exe Token: SeShutdownPrivilege 2604 powercfg.exe Token: SeDebugPrivilege 584 powershell.exe Token: SeShutdownPrivilege 2708 powercfg.exe Token: SeShutdownPrivilege 2460 powercfg.exe Token: SeShutdownPrivilege 620 powercfg.exe Token: SeShutdownPrivilege 2052 powercfg.exe Token: SeLockMemoryPrivilege 1008 nslookup.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2812 wrote to memory of 3024 2812 cmd.exe 37 PID 2812 wrote to memory of 3024 2812 cmd.exe 37 PID 2812 wrote to memory of 3024 2812 cmd.exe 37 PID 2068 wrote to memory of 1796 2068 cmd.exe 64 PID 2068 wrote to memory of 1796 2068 cmd.exe 64 PID 2068 wrote to memory of 1796 2068 cmd.exe 64 PID 1692 wrote to memory of 316 1692 cmd.exe 72 PID 1692 wrote to memory of 316 1692 cmd.exe 72 PID 1692 wrote to memory of 316 1692 cmd.exe 72 PID 776 wrote to memory of 2364 776 lutlgidagtja.exe 87 PID 776 wrote to memory of 2364 776 lutlgidagtja.exe 87 PID 776 wrote to memory of 2364 776 lutlgidagtja.exe 87 PID 776 wrote to memory of 2364 776 lutlgidagtja.exe 87 PID 776 wrote to memory of 2364 776 lutlgidagtja.exe 87 PID 776 wrote to memory of 2364 776 lutlgidagtja.exe 87 PID 776 wrote to memory of 2364 776 lutlgidagtja.exe 87 PID 776 wrote to memory of 2364 776 lutlgidagtja.exe 87 PID 776 wrote to memory of 2364 776 lutlgidagtja.exe 87 PID 776 wrote to memory of 1008 776 lutlgidagtja.exe 90 PID 776 wrote to memory of 1008 776 lutlgidagtja.exe 90 PID 776 wrote to memory of 1008 776 lutlgidagtja.exe 90 PID 776 wrote to memory of 1008 776 lutlgidagtja.exe 90 PID 776 wrote to memory of 1008 776 lutlgidagtja.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\89590af62ea707d6a89e128ad04283e78b0aaf7901a93f0c9a488cd5eb5e14e7.exe"C:\Users\Admin\AppData\Local\Temp\89590af62ea707d6a89e128ad04283e78b0aaf7901a93f0c9a488cd5eb5e14e7.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:1924 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2692
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:3024
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2768
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2616
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2772
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2996
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2776
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2608
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2604
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2624
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2640
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "JIOGRCSG"2⤵
- Launches sc.exe
PID:2688
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "JIOGRCSG" binpath= "C:\ProgramData\zvycwxhpsxqt\lutlgidagtja.exe" start= "auto"2⤵
- Launches sc.exe
PID:484
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:1772
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "JIOGRCSG"2⤵
- Launches sc.exe
PID:1480
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\89590af62ea707d6a89e128ad04283e78b0aaf7901a93f0c9a488cd5eb5e14e7.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:1796
-
-
-
C:\ProgramData\zvycwxhpsxqt\lutlgidagtja.exeC:\ProgramData\zvycwxhpsxqt\lutlgidagtja.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:776 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:584
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:316
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2856
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:796
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:1388
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2956
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2952
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2052
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2460
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:620
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:2364
-
-
C:\Windows\system32\nslookup.exenslookup.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1008
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.6MB
MD5fdc506ec92188c5521dc7c6ba1011ac0
SHA129158e155ba015f299a32b2d48bdb12eaf992794
SHA25689590af62ea707d6a89e128ad04283e78b0aaf7901a93f0c9a488cd5eb5e14e7
SHA512855004f93b50b4aa5d16d5740213ecbd95235d0eea211633aa742de2d4e789e4a5ce6fa7b6dfff5b63ebe679391b7aefb7629562036f88d9c36b1523c074527e