Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
19-12-2024 11:39
Static task
static1
Behavioral task
behavioral1
Sample
4e1c78554ca7c4a3d9e6c6b62fd126f37c85352f141e6d472b83ece67a85405fN.exe
Resource
win7-20241010-en
General
-
Target
4e1c78554ca7c4a3d9e6c6b62fd126f37c85352f141e6d472b83ece67a85405fN.exe
-
Size
5.6MB
-
MD5
079d132eb53ea9ddf032e8033077ec40
-
SHA1
a5920b17561836d395e72a89e5869c3ec75100b3
-
SHA256
4e1c78554ca7c4a3d9e6c6b62fd126f37c85352f141e6d472b83ece67a85405f
-
SHA512
b1446df77dcfbe1d0ef1fb961a01c32d4d134ab1f9513aed038f870a8be6c6d61a401feaeaad2984ed2e3ec1ee3e16544d7f1abdd7afd005c7d0302f6fbc54fc
-
SSDEEP
98304:xRjPz9KDzUU8O5/B/LJ25E9SVh86sS3TRknQ3ss2MApp9meypA3cPDu7:xFKoU8O5/b2XViSjX310SeyGc7u7
Malware Config
Signatures
-
Xmrig family
-
XMRig Miner payload 8 IoCs
resource yara_rule behavioral1/memory/2580-40-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2580-39-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2580-38-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2580-37-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2580-36-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2580-34-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2580-33-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2580-41-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1256 powershell.exe 580 powershell.exe -
Creates new service(s) 2 TTPs
-
Deletes itself 1 IoCs
pid Process 572 cmd.exe -
Executes dropped EXE 2 IoCs
pid Process 476 Process not Found 568 lutlgidagtja.exe -
Loads dropped DLL 1 IoCs
pid Process 476 Process not Found -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 2972 powercfg.exe 2640 powercfg.exe 2644 powercfg.exe 2080 powercfg.exe 2544 powercfg.exe 2720 powercfg.exe 2700 powercfg.exe 2704 powercfg.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\system32\MRT.exe lutlgidagtja.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe 4e1c78554ca7c4a3d9e6c6b62fd126f37c85352f141e6d472b83ece67a85405fN.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 568 set thread context of 2408 568 lutlgidagtja.exe 87 PID 568 set thread context of 2580 568 lutlgidagtja.exe 90 -
resource yara_rule behavioral1/memory/2580-31-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2580-40-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2580-39-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2580-38-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2580-37-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2580-36-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2580-32-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2580-30-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2580-34-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2580-33-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2580-29-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2580-28-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2580-41-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\wusa.lock wusa.exe File created C:\Windows\wusa.lock wusa.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2868 sc.exe 1452 sc.exe 1320 sc.exe 3044 sc.exe 2984 sc.exe 592 sc.exe 2524 sc.exe 808 sc.exe 2264 sc.exe 2392 sc.exe 2748 sc.exe 912 sc.exe 2828 sc.exe 2188 sc.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = d05127b90a52db01 powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2444 4e1c78554ca7c4a3d9e6c6b62fd126f37c85352f141e6d472b83ece67a85405fN.exe 1256 powershell.exe 2444 4e1c78554ca7c4a3d9e6c6b62fd126f37c85352f141e6d472b83ece67a85405fN.exe 2444 4e1c78554ca7c4a3d9e6c6b62fd126f37c85352f141e6d472b83ece67a85405fN.exe 2444 4e1c78554ca7c4a3d9e6c6b62fd126f37c85352f141e6d472b83ece67a85405fN.exe 2444 4e1c78554ca7c4a3d9e6c6b62fd126f37c85352f141e6d472b83ece67a85405fN.exe 2444 4e1c78554ca7c4a3d9e6c6b62fd126f37c85352f141e6d472b83ece67a85405fN.exe 2444 4e1c78554ca7c4a3d9e6c6b62fd126f37c85352f141e6d472b83ece67a85405fN.exe 2444 4e1c78554ca7c4a3d9e6c6b62fd126f37c85352f141e6d472b83ece67a85405fN.exe 2444 4e1c78554ca7c4a3d9e6c6b62fd126f37c85352f141e6d472b83ece67a85405fN.exe 2444 4e1c78554ca7c4a3d9e6c6b62fd126f37c85352f141e6d472b83ece67a85405fN.exe 2444 4e1c78554ca7c4a3d9e6c6b62fd126f37c85352f141e6d472b83ece67a85405fN.exe 2444 4e1c78554ca7c4a3d9e6c6b62fd126f37c85352f141e6d472b83ece67a85405fN.exe 2444 4e1c78554ca7c4a3d9e6c6b62fd126f37c85352f141e6d472b83ece67a85405fN.exe 2444 4e1c78554ca7c4a3d9e6c6b62fd126f37c85352f141e6d472b83ece67a85405fN.exe 2444 4e1c78554ca7c4a3d9e6c6b62fd126f37c85352f141e6d472b83ece67a85405fN.exe 2444 4e1c78554ca7c4a3d9e6c6b62fd126f37c85352f141e6d472b83ece67a85405fN.exe 568 lutlgidagtja.exe 580 powershell.exe 568 lutlgidagtja.exe 568 lutlgidagtja.exe 568 lutlgidagtja.exe 568 lutlgidagtja.exe 568 lutlgidagtja.exe 568 lutlgidagtja.exe 568 lutlgidagtja.exe 568 lutlgidagtja.exe 568 lutlgidagtja.exe 568 lutlgidagtja.exe 568 lutlgidagtja.exe 568 lutlgidagtja.exe 2580 nslookup.exe 2580 nslookup.exe 2580 nslookup.exe 2580 nslookup.exe 2580 nslookup.exe 2580 nslookup.exe 2580 nslookup.exe 2580 nslookup.exe 2580 nslookup.exe 2580 nslookup.exe 2580 nslookup.exe 2580 nslookup.exe 2580 nslookup.exe 2580 nslookup.exe 2580 nslookup.exe 2580 nslookup.exe 2580 nslookup.exe 2580 nslookup.exe 2580 nslookup.exe 2580 nslookup.exe 2580 nslookup.exe 2580 nslookup.exe 2580 nslookup.exe 2580 nslookup.exe 2580 nslookup.exe 2580 nslookup.exe 2580 nslookup.exe 2580 nslookup.exe 2580 nslookup.exe 2580 nslookup.exe 2580 nslookup.exe 2580 nslookup.exe 2580 nslookup.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 1256 powershell.exe Token: SeShutdownPrivilege 2720 powercfg.exe Token: SeShutdownPrivilege 2700 powercfg.exe Token: SeShutdownPrivilege 2704 powercfg.exe Token: SeShutdownPrivilege 2972 powercfg.exe Token: SeDebugPrivilege 580 powershell.exe Token: SeShutdownPrivilege 2544 powercfg.exe Token: SeShutdownPrivilege 2644 powercfg.exe Token: SeShutdownPrivilege 2640 powercfg.exe Token: SeShutdownPrivilege 2080 powercfg.exe Token: SeLockMemoryPrivilege 2580 nslookup.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2976 wrote to memory of 2564 2976 cmd.exe 39 PID 2976 wrote to memory of 2564 2976 cmd.exe 39 PID 2976 wrote to memory of 2564 2976 cmd.exe 39 PID 572 wrote to memory of 1112 572 cmd.exe 64 PID 572 wrote to memory of 1112 572 cmd.exe 64 PID 572 wrote to memory of 1112 572 cmd.exe 64 PID 2172 wrote to memory of 1648 2172 cmd.exe 72 PID 2172 wrote to memory of 1648 2172 cmd.exe 72 PID 2172 wrote to memory of 1648 2172 cmd.exe 72 PID 568 wrote to memory of 2408 568 lutlgidagtja.exe 87 PID 568 wrote to memory of 2408 568 lutlgidagtja.exe 87 PID 568 wrote to memory of 2408 568 lutlgidagtja.exe 87 PID 568 wrote to memory of 2408 568 lutlgidagtja.exe 87 PID 568 wrote to memory of 2408 568 lutlgidagtja.exe 87 PID 568 wrote to memory of 2408 568 lutlgidagtja.exe 87 PID 568 wrote to memory of 2408 568 lutlgidagtja.exe 87 PID 568 wrote to memory of 2408 568 lutlgidagtja.exe 87 PID 568 wrote to memory of 2408 568 lutlgidagtja.exe 87 PID 568 wrote to memory of 2580 568 lutlgidagtja.exe 90 PID 568 wrote to memory of 2580 568 lutlgidagtja.exe 90 PID 568 wrote to memory of 2580 568 lutlgidagtja.exe 90 PID 568 wrote to memory of 2580 568 lutlgidagtja.exe 90 PID 568 wrote to memory of 2580 568 lutlgidagtja.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\4e1c78554ca7c4a3d9e6c6b62fd126f37c85352f141e6d472b83ece67a85405fN.exe"C:\Users\Admin\AppData\Local\Temp\4e1c78554ca7c4a3d9e6c6b62fd126f37c85352f141e6d472b83ece67a85405fN.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:2444 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1256
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:2564
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:3044
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2828
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2984
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2392
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2868
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2972
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2704
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2700
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "JIOGRCSG"2⤵
- Launches sc.exe
PID:2748
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "JIOGRCSG" binpath= "C:\ProgramData\zvycwxhpsxqt\lutlgidagtja.exe" start= "auto"2⤵
- Launches sc.exe
PID:592
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:1452
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "JIOGRCSG"2⤵
- Launches sc.exe
PID:912
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\4e1c78554ca7c4a3d9e6c6b62fd126f37c85352f141e6d472b83ece67a85405fN.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:572 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:1112
-
-
-
C:\ProgramData\zvycwxhpsxqt\lutlgidagtja.exeC:\ProgramData\zvycwxhpsxqt\lutlgidagtja.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:568 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:580
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:1648
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2264
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:1320
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:808
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2524
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2188
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2544
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2080
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2644
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2640
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:2408
-
-
C:\Windows\system32\nslookup.exenslookup.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2580
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.6MB
MD5079d132eb53ea9ddf032e8033077ec40
SHA1a5920b17561836d395e72a89e5869c3ec75100b3
SHA2564e1c78554ca7c4a3d9e6c6b62fd126f37c85352f141e6d472b83ece67a85405f
SHA512b1446df77dcfbe1d0ef1fb961a01c32d4d134ab1f9513aed038f870a8be6c6d61a401feaeaad2984ed2e3ec1ee3e16544d7f1abdd7afd005c7d0302f6fbc54fc