Analysis
-
max time kernel
18s -
max time network
100s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29-11-2024 13:32
Static task
static1
Behavioral task
behavioral1
Sample
5abd2456070824053af9deaf9d098057ab60d1aad7f3dba0883e27305ed61983N.exe
Resource
win7-20240903-en
General
-
Target
5abd2456070824053af9deaf9d098057ab60d1aad7f3dba0883e27305ed61983N.exe
-
Size
5.6MB
-
MD5
39c4fdf7df5a1eb63cbc06b5c456bed0
-
SHA1
3032da7ad2e27a1e9663af7b033ffd370c8bc3b3
-
SHA256
5abd2456070824053af9deaf9d098057ab60d1aad7f3dba0883e27305ed61983
-
SHA512
a547830f8d2d57c1ad7be5cf2725394052369e5789b69c336dd4c9c127c821137f7cc87cd546bdc3079be3d6410f0196426e4c8895d5b2fbe0be693c717b7a60
-
SSDEEP
98304:xRjPz9KDzUU8O5/B/LJ25E9SVh86sS3TRknQ3ss2MApp9meypA3cPDu7:xFKoU8O5/b2XViSjX310SeyGc7u7
Malware Config
Signatures
-
Xmrig family
-
XMRig Miner payload 8 IoCs
Processes:
resource yara_rule behavioral1/memory/2148-34-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2148-36-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2148-40-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2148-39-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2148-37-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2148-38-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2148-33-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2148-42-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid Process 2584 powershell.exe 2968 powershell.exe -
Creates new service(s) 2 TTPs
-
Executes dropped EXE 2 IoCs
Processes:
lutlgidagtja.exepid Process 476 2980 lutlgidagtja.exe -
Loads dropped DLL 1 IoCs
Processes:
pid Process 476 -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
Processes:
powercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepid Process 2176 powercfg.exe 2172 powercfg.exe 2280 powercfg.exe 2304 powercfg.exe 2964 powercfg.exe 2856 powercfg.exe 292 powercfg.exe 580 powercfg.exe -
Drops file in System32 directory 4 IoCs
Processes:
powershell.exelutlgidagtja.exepowershell.exe5abd2456070824053af9deaf9d098057ab60d1aad7f3dba0883e27305ed61983N.exedescription ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe lutlgidagtja.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe 5abd2456070824053af9deaf9d098057ab60d1aad7f3dba0883e27305ed61983N.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
lutlgidagtja.exedescription pid Process procid_target PID 2980 set thread context of 2436 2980 lutlgidagtja.exe 86 PID 2980 set thread context of 2148 2980 lutlgidagtja.exe 89 -
Processes:
resource yara_rule behavioral1/memory/2148-30-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2148-28-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2148-31-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2148-34-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2148-36-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2148-40-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2148-39-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2148-37-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2148-38-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2148-33-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2148-29-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2148-32-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2148-42-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
Processes:
wusa.exewusa.exedescription ioc Process File created C:\Windows\wusa.lock wusa.exe File created C:\Windows\wusa.lock wusa.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid Process 1940 sc.exe 2860 sc.exe 1688 sc.exe 2032 sc.exe 2692 sc.exe 448 sc.exe 1864 sc.exe 2984 sc.exe 1352 sc.exe 2596 sc.exe 860 sc.exe 2556 sc.exe 560 sc.exe 1040 sc.exe -
Modifies data under HKEY_USERS 2 IoCs
Processes:
powershell.exedescription ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 10fe272e6342db01 powershell.exe -
Suspicious behavior: EnumeratesProcesses 33 IoCs
Processes:
5abd2456070824053af9deaf9d098057ab60d1aad7f3dba0883e27305ed61983N.exepowershell.exelutlgidagtja.exepowershell.exenslookup.exepid Process 2792 5abd2456070824053af9deaf9d098057ab60d1aad7f3dba0883e27305ed61983N.exe 2584 powershell.exe 2792 5abd2456070824053af9deaf9d098057ab60d1aad7f3dba0883e27305ed61983N.exe 2792 5abd2456070824053af9deaf9d098057ab60d1aad7f3dba0883e27305ed61983N.exe 2792 5abd2456070824053af9deaf9d098057ab60d1aad7f3dba0883e27305ed61983N.exe 2792 5abd2456070824053af9deaf9d098057ab60d1aad7f3dba0883e27305ed61983N.exe 2792 5abd2456070824053af9deaf9d098057ab60d1aad7f3dba0883e27305ed61983N.exe 2792 5abd2456070824053af9deaf9d098057ab60d1aad7f3dba0883e27305ed61983N.exe 2792 5abd2456070824053af9deaf9d098057ab60d1aad7f3dba0883e27305ed61983N.exe 2792 5abd2456070824053af9deaf9d098057ab60d1aad7f3dba0883e27305ed61983N.exe 2792 5abd2456070824053af9deaf9d098057ab60d1aad7f3dba0883e27305ed61983N.exe 2792 5abd2456070824053af9deaf9d098057ab60d1aad7f3dba0883e27305ed61983N.exe 2792 5abd2456070824053af9deaf9d098057ab60d1aad7f3dba0883e27305ed61983N.exe 2792 5abd2456070824053af9deaf9d098057ab60d1aad7f3dba0883e27305ed61983N.exe 2792 5abd2456070824053af9deaf9d098057ab60d1aad7f3dba0883e27305ed61983N.exe 2792 5abd2456070824053af9deaf9d098057ab60d1aad7f3dba0883e27305ed61983N.exe 2792 5abd2456070824053af9deaf9d098057ab60d1aad7f3dba0883e27305ed61983N.exe 2980 lutlgidagtja.exe 2968 powershell.exe 2980 lutlgidagtja.exe 2980 lutlgidagtja.exe 2980 lutlgidagtja.exe 2980 lutlgidagtja.exe 2980 lutlgidagtja.exe 2980 lutlgidagtja.exe 2980 lutlgidagtja.exe 2980 lutlgidagtja.exe 2980 lutlgidagtja.exe 2980 lutlgidagtja.exe 2980 lutlgidagtja.exe 2980 lutlgidagtja.exe 2148 nslookup.exe 2148 nslookup.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
Processes:
powershell.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowershell.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exenslookup.exedescription pid Process Token: SeDebugPrivilege 2584 powershell.exe Token: SeShutdownPrivilege 292 powercfg.exe Token: SeShutdownPrivilege 580 powercfg.exe Token: SeShutdownPrivilege 2964 powercfg.exe Token: SeShutdownPrivilege 2856 powercfg.exe Token: SeDebugPrivilege 2968 powershell.exe Token: SeShutdownPrivilege 2304 powercfg.exe Token: SeShutdownPrivilege 2280 powercfg.exe Token: SeShutdownPrivilege 2176 powercfg.exe Token: SeShutdownPrivilege 2172 powercfg.exe Token: SeLockMemoryPrivilege 2148 nslookup.exe -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
cmd.execmd.execmd.exelutlgidagtja.exedescription pid Process procid_target PID 2632 wrote to memory of 2640 2632 cmd.exe 38 PID 2632 wrote to memory of 2640 2632 cmd.exe 38 PID 2632 wrote to memory of 2640 2632 cmd.exe 38 PID 2680 wrote to memory of 2908 2680 cmd.exe 63 PID 2680 wrote to memory of 2908 2680 cmd.exe 63 PID 2680 wrote to memory of 2908 2680 cmd.exe 63 PID 2844 wrote to memory of 684 2844 cmd.exe 71 PID 2844 wrote to memory of 684 2844 cmd.exe 71 PID 2844 wrote to memory of 684 2844 cmd.exe 71 PID 2980 wrote to memory of 2436 2980 lutlgidagtja.exe 86 PID 2980 wrote to memory of 2436 2980 lutlgidagtja.exe 86 PID 2980 wrote to memory of 2436 2980 lutlgidagtja.exe 86 PID 2980 wrote to memory of 2436 2980 lutlgidagtja.exe 86 PID 2980 wrote to memory of 2436 2980 lutlgidagtja.exe 86 PID 2980 wrote to memory of 2436 2980 lutlgidagtja.exe 86 PID 2980 wrote to memory of 2436 2980 lutlgidagtja.exe 86 PID 2980 wrote to memory of 2436 2980 lutlgidagtja.exe 86 PID 2980 wrote to memory of 2436 2980 lutlgidagtja.exe 86 PID 2980 wrote to memory of 2148 2980 lutlgidagtja.exe 89 PID 2980 wrote to memory of 2148 2980 lutlgidagtja.exe 89 PID 2980 wrote to memory of 2148 2980 lutlgidagtja.exe 89 PID 2980 wrote to memory of 2148 2980 lutlgidagtja.exe 89 PID 2980 wrote to memory of 2148 2980 lutlgidagtja.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\5abd2456070824053af9deaf9d098057ab60d1aad7f3dba0883e27305ed61983N.exe"C:\Users\Admin\AppData\Local\Temp\5abd2456070824053af9deaf9d098057ab60d1aad7f3dba0883e27305ed61983N.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:2792 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2584
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:2640
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2692
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2596
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:1940
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:860
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:448
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:580
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:292
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2856
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2964
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "JIOGRCSG"2⤵
- Launches sc.exe
PID:560
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "JIOGRCSG" binpath= "C:\ProgramData\zvycwxhpsxqt\lutlgidagtja.exe" start= "auto"2⤵
- Launches sc.exe
PID:1864
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:2860
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "JIOGRCSG"2⤵
- Launches sc.exe
PID:2984
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\5abd2456070824053af9deaf9d098057ab60d1aad7f3dba0883e27305ed61983N.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:2908
-
-
-
C:\ProgramData\zvycwxhpsxqt\lutlgidagtja.exeC:\ProgramData\zvycwxhpsxqt\lutlgidagtja.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2968
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:684
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2556
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2032
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:1352
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:1040
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:1688
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2304
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2280
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2172
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2176
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:2436
-
-
C:\Windows\system32\nslookup.exenslookup.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2148
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.6MB
MD539c4fdf7df5a1eb63cbc06b5c456bed0
SHA13032da7ad2e27a1e9663af7b033ffd370c8bc3b3
SHA2565abd2456070824053af9deaf9d098057ab60d1aad7f3dba0883e27305ed61983
SHA512a547830f8d2d57c1ad7be5cf2725394052369e5789b69c336dd4c9c127c821137f7cc87cd546bdc3079be3d6410f0196426e4c8895d5b2fbe0be693c717b7a60