Analysis
-
max time kernel
95s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
20-11-2024 00:54
Static task
static1
Behavioral task
behavioral1
Sample
878c8168d545d03eaad74df3b9a9e9eb7e34882f6bf70105a4b9428937c12581.exe
Resource
win7-20240708-en
General
-
Target
878c8168d545d03eaad74df3b9a9e9eb7e34882f6bf70105a4b9428937c12581.exe
-
Size
5.6MB
-
MD5
8628acda70d1091907146991c798169d
-
SHA1
716d43c978e987ef4792990c414e7e1e6887f931
-
SHA256
878c8168d545d03eaad74df3b9a9e9eb7e34882f6bf70105a4b9428937c12581
-
SHA512
2bfe738634bf57088bf1384c5ebcf47b10038a25669b41df5e97a1bff1bdf0620e62493905a1cff0c38c5b57a29765a7be0a4acd609bb27e6391ecba3a5afe43
-
SSDEEP
98304:xRjPz9KDzUU8O5/B/LJ25E9SVh86sS3TRknQ3ss2MApp9meypA3cPDu7:xFKoU8O5/b2XViSjX310SeyGc7u7
Malware Config
Signatures
-
Xmrig family
-
XMRig Miner payload 9 IoCs
resource yara_rule behavioral1/memory/1312-34-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1312-35-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1312-38-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1312-37-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1312-31-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1312-36-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1312-32-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1312-39-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1312-40-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2468 powershell.exe 2056 powershell.exe -
Creates new service(s) 2 TTPs
-
Deletes itself 1 IoCs
pid Process 572 cmd.exe -
Executes dropped EXE 2 IoCs
pid Process 476 Process not Found 1764 lutlgidagtja.exe -
Loads dropped DLL 1 IoCs
pid Process 476 Process not Found -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 2084 powercfg.exe 2640 powercfg.exe 2584 powercfg.exe 2680 powercfg.exe 2744 powercfg.exe 2712 powercfg.exe 2892 powercfg.exe 2224 powercfg.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\system32\MRT.exe lutlgidagtja.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe 878c8168d545d03eaad74df3b9a9e9eb7e34882f6bf70105a4b9428937c12581.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1764 set thread context of 2420 1764 lutlgidagtja.exe 85 PID 1764 set thread context of 1312 1764 lutlgidagtja.exe 90 -
resource yara_rule behavioral1/memory/1312-25-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1312-34-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1312-35-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1312-38-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1312-37-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1312-26-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1312-31-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1312-24-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1312-36-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1312-30-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1312-27-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1312-32-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1312-39-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1312-40-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\wusa.lock wusa.exe File created C:\Windows\wusa.lock wusa.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 3028 sc.exe 2908 sc.exe 2952 sc.exe 2108 sc.exe 1684 sc.exe 1432 sc.exe 2956 sc.exe 2656 sc.exe 3064 sc.exe 1064 sc.exe 1952 sc.exe 2800 sc.exe 852 sc.exe 596 sc.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 408753c8e63adb01 powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 388 878c8168d545d03eaad74df3b9a9e9eb7e34882f6bf70105a4b9428937c12581.exe 2468 powershell.exe 388 878c8168d545d03eaad74df3b9a9e9eb7e34882f6bf70105a4b9428937c12581.exe 388 878c8168d545d03eaad74df3b9a9e9eb7e34882f6bf70105a4b9428937c12581.exe 388 878c8168d545d03eaad74df3b9a9e9eb7e34882f6bf70105a4b9428937c12581.exe 388 878c8168d545d03eaad74df3b9a9e9eb7e34882f6bf70105a4b9428937c12581.exe 388 878c8168d545d03eaad74df3b9a9e9eb7e34882f6bf70105a4b9428937c12581.exe 388 878c8168d545d03eaad74df3b9a9e9eb7e34882f6bf70105a4b9428937c12581.exe 388 878c8168d545d03eaad74df3b9a9e9eb7e34882f6bf70105a4b9428937c12581.exe 388 878c8168d545d03eaad74df3b9a9e9eb7e34882f6bf70105a4b9428937c12581.exe 388 878c8168d545d03eaad74df3b9a9e9eb7e34882f6bf70105a4b9428937c12581.exe 388 878c8168d545d03eaad74df3b9a9e9eb7e34882f6bf70105a4b9428937c12581.exe 388 878c8168d545d03eaad74df3b9a9e9eb7e34882f6bf70105a4b9428937c12581.exe 388 878c8168d545d03eaad74df3b9a9e9eb7e34882f6bf70105a4b9428937c12581.exe 388 878c8168d545d03eaad74df3b9a9e9eb7e34882f6bf70105a4b9428937c12581.exe 388 878c8168d545d03eaad74df3b9a9e9eb7e34882f6bf70105a4b9428937c12581.exe 388 878c8168d545d03eaad74df3b9a9e9eb7e34882f6bf70105a4b9428937c12581.exe 1764 lutlgidagtja.exe 2056 powershell.exe 1764 lutlgidagtja.exe 1764 lutlgidagtja.exe 1764 lutlgidagtja.exe 1764 lutlgidagtja.exe 1764 lutlgidagtja.exe 1764 lutlgidagtja.exe 1764 lutlgidagtja.exe 1764 lutlgidagtja.exe 1764 lutlgidagtja.exe 1764 lutlgidagtja.exe 1764 lutlgidagtja.exe 1764 lutlgidagtja.exe 1312 nslookup.exe 1312 nslookup.exe 1312 nslookup.exe 1312 nslookup.exe 1312 nslookup.exe 1312 nslookup.exe 1312 nslookup.exe 1312 nslookup.exe 1312 nslookup.exe 1312 nslookup.exe 1312 nslookup.exe 1312 nslookup.exe 1312 nslookup.exe 1312 nslookup.exe 1312 nslookup.exe 1312 nslookup.exe 1312 nslookup.exe 1312 nslookup.exe 1312 nslookup.exe 1312 nslookup.exe 1312 nslookup.exe 1312 nslookup.exe 1312 nslookup.exe 1312 nslookup.exe 1312 nslookup.exe 1312 nslookup.exe 1312 nslookup.exe 1312 nslookup.exe 1312 nslookup.exe 1312 nslookup.exe 1312 nslookup.exe 1312 nslookup.exe 1312 nslookup.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 2468 powershell.exe Token: SeShutdownPrivilege 2680 powercfg.exe Token: SeShutdownPrivilege 2584 powercfg.exe Token: SeShutdownPrivilege 2712 powercfg.exe Token: SeShutdownPrivilege 2744 powercfg.exe Token: SeDebugPrivilege 2056 powershell.exe Token: SeShutdownPrivilege 2892 powercfg.exe Token: SeShutdownPrivilege 2224 powercfg.exe Token: SeLockMemoryPrivilege 1312 nslookup.exe Token: SeShutdownPrivilege 2084 powercfg.exe Token: SeShutdownPrivilege 2640 powercfg.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2652 wrote to memory of 2788 2652 cmd.exe 39 PID 2652 wrote to memory of 2788 2652 cmd.exe 39 PID 2652 wrote to memory of 2788 2652 cmd.exe 39 PID 572 wrote to memory of 1072 572 cmd.exe 64 PID 572 wrote to memory of 1072 572 cmd.exe 64 PID 572 wrote to memory of 1072 572 cmd.exe 64 PID 1240 wrote to memory of 1824 1240 cmd.exe 73 PID 1240 wrote to memory of 1824 1240 cmd.exe 73 PID 1240 wrote to memory of 1824 1240 cmd.exe 73 PID 1764 wrote to memory of 2420 1764 lutlgidagtja.exe 85 PID 1764 wrote to memory of 2420 1764 lutlgidagtja.exe 85 PID 1764 wrote to memory of 2420 1764 lutlgidagtja.exe 85 PID 1764 wrote to memory of 2420 1764 lutlgidagtja.exe 85 PID 1764 wrote to memory of 2420 1764 lutlgidagtja.exe 85 PID 1764 wrote to memory of 2420 1764 lutlgidagtja.exe 85 PID 1764 wrote to memory of 2420 1764 lutlgidagtja.exe 85 PID 1764 wrote to memory of 2420 1764 lutlgidagtja.exe 85 PID 1764 wrote to memory of 2420 1764 lutlgidagtja.exe 85 PID 1764 wrote to memory of 1312 1764 lutlgidagtja.exe 90 PID 1764 wrote to memory of 1312 1764 lutlgidagtja.exe 90 PID 1764 wrote to memory of 1312 1764 lutlgidagtja.exe 90 PID 1764 wrote to memory of 1312 1764 lutlgidagtja.exe 90 PID 1764 wrote to memory of 1312 1764 lutlgidagtja.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\878c8168d545d03eaad74df3b9a9e9eb7e34882f6bf70105a4b9428937c12581.exe"C:\Users\Admin\AppData\Local\Temp\878c8168d545d03eaad74df3b9a9e9eb7e34882f6bf70105a4b9428937c12581.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:388 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2468
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:2788
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:596
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2800
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2956
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2952
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2108
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2584
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2680
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2712
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "JIOGRCSG"2⤵
- Launches sc.exe
PID:2656
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "JIOGRCSG" binpath= "C:\ProgramData\zvycwxhpsxqt\lutlgidagtja.exe" start= "auto"2⤵
- Launches sc.exe
PID:3064
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:1064
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "JIOGRCSG"2⤵
- Launches sc.exe
PID:1684
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\878c8168d545d03eaad74df3b9a9e9eb7e34882f6bf70105a4b9428937c12581.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:572 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:1072
-
-
-
C:\ProgramData\zvycwxhpsxqt\lutlgidagtja.exeC:\ProgramData\zvycwxhpsxqt\lutlgidagtja.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2056
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:1240 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:1824
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:1952
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:1432
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:852
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2908
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:3028
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2892
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2224
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2084
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2640
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:2420
-
-
C:\Windows\system32\nslookup.exenslookup.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1312
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.6MB
MD58628acda70d1091907146991c798169d
SHA1716d43c978e987ef4792990c414e7e1e6887f931
SHA256878c8168d545d03eaad74df3b9a9e9eb7e34882f6bf70105a4b9428937c12581
SHA5122bfe738634bf57088bf1384c5ebcf47b10038a25669b41df5e97a1bff1bdf0620e62493905a1cff0c38c5b57a29765a7be0a4acd609bb27e6391ecba3a5afe43