Analysis
-
max time kernel
91s -
max time network
66s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 06:52
Static task
static1
Behavioral task
behavioral1
Sample
b86f6a6d68b2e20ac18e1e571dd3c1bb4dc2000488b9f2ebec8d82ab92b40d41N.exe
Resource
win7-20240903-en
General
-
Target
b86f6a6d68b2e20ac18e1e571dd3c1bb4dc2000488b9f2ebec8d82ab92b40d41N.exe
-
Size
5.6MB
-
MD5
786beb8b1ea1badebf00dc581876e720
-
SHA1
ed3ccb57424f8cfbb94dd45e2ccb737cfcada555
-
SHA256
b86f6a6d68b2e20ac18e1e571dd3c1bb4dc2000488b9f2ebec8d82ab92b40d41
-
SHA512
fb38512fca1d1a5afccdeb10becd3a43d21a0140d8e929e818e7e0b8d2e02e33c5e15654d0a35e62fad5c79597626daa2c8b874893c8a7d78c50137382e7fc1c
-
SSDEEP
98304:xRjPz9KDzUU8O5/B/LJ25E9SVh86sS3TRknQ3ss2MApp9meypA3cPDu7:xFKoU8O5/b2XViSjX310SeyGc7u7
Malware Config
Signatures
-
Xmrig family
-
XMRig Miner payload 8 IoCs
resource yara_rule behavioral1/memory/2768-32-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2768-35-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2768-39-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2768-38-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2768-37-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2768-36-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2768-33-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2768-40-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 480 powershell.exe 2284 powershell.exe -
Creates new service(s) 2 TTPs
-
Deletes itself 1 IoCs
pid Process 2756 cmd.exe -
Executes dropped EXE 2 IoCs
pid Process 472 Process not Found 1620 lutlgidagtja.exe -
Loads dropped DLL 1 IoCs
pid Process 472 Process not Found -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 2532 powercfg.exe 2540 powercfg.exe 1872 powercfg.exe 2156 powercfg.exe 1864 powercfg.exe 1636 powercfg.exe 1668 powercfg.exe 2704 powercfg.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe b86f6a6d68b2e20ac18e1e571dd3c1bb4dc2000488b9f2ebec8d82ab92b40d41N.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe lutlgidagtja.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1620 set thread context of 1244 1620 lutlgidagtja.exe 87 PID 1620 set thread context of 2768 1620 lutlgidagtja.exe 90 -
resource yara_rule behavioral1/memory/2768-28-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2768-31-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2768-30-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2768-29-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2768-32-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2768-35-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2768-39-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2768-38-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2768-37-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2768-36-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2768-33-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2768-27-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2768-40-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\wusa.lock wusa.exe File created C:\Windows\wusa.lock wusa.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2772 sc.exe 1156 sc.exe 1528 sc.exe 2720 sc.exe 1720 sc.exe 1948 sc.exe 1856 sc.exe 3008 sc.exe 2684 sc.exe 2648 sc.exe 2876 sc.exe 2548 sc.exe 2628 sc.exe 2788 sc.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = c063571f3e54db01 powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1088 b86f6a6d68b2e20ac18e1e571dd3c1bb4dc2000488b9f2ebec8d82ab92b40d41N.exe 480 powershell.exe 1088 b86f6a6d68b2e20ac18e1e571dd3c1bb4dc2000488b9f2ebec8d82ab92b40d41N.exe 1088 b86f6a6d68b2e20ac18e1e571dd3c1bb4dc2000488b9f2ebec8d82ab92b40d41N.exe 1088 b86f6a6d68b2e20ac18e1e571dd3c1bb4dc2000488b9f2ebec8d82ab92b40d41N.exe 1088 b86f6a6d68b2e20ac18e1e571dd3c1bb4dc2000488b9f2ebec8d82ab92b40d41N.exe 1088 b86f6a6d68b2e20ac18e1e571dd3c1bb4dc2000488b9f2ebec8d82ab92b40d41N.exe 1088 b86f6a6d68b2e20ac18e1e571dd3c1bb4dc2000488b9f2ebec8d82ab92b40d41N.exe 1088 b86f6a6d68b2e20ac18e1e571dd3c1bb4dc2000488b9f2ebec8d82ab92b40d41N.exe 1088 b86f6a6d68b2e20ac18e1e571dd3c1bb4dc2000488b9f2ebec8d82ab92b40d41N.exe 1088 b86f6a6d68b2e20ac18e1e571dd3c1bb4dc2000488b9f2ebec8d82ab92b40d41N.exe 1088 b86f6a6d68b2e20ac18e1e571dd3c1bb4dc2000488b9f2ebec8d82ab92b40d41N.exe 1088 b86f6a6d68b2e20ac18e1e571dd3c1bb4dc2000488b9f2ebec8d82ab92b40d41N.exe 1088 b86f6a6d68b2e20ac18e1e571dd3c1bb4dc2000488b9f2ebec8d82ab92b40d41N.exe 1088 b86f6a6d68b2e20ac18e1e571dd3c1bb4dc2000488b9f2ebec8d82ab92b40d41N.exe 1088 b86f6a6d68b2e20ac18e1e571dd3c1bb4dc2000488b9f2ebec8d82ab92b40d41N.exe 1088 b86f6a6d68b2e20ac18e1e571dd3c1bb4dc2000488b9f2ebec8d82ab92b40d41N.exe 1620 lutlgidagtja.exe 2284 powershell.exe 1620 lutlgidagtja.exe 1620 lutlgidagtja.exe 1620 lutlgidagtja.exe 1620 lutlgidagtja.exe 1620 lutlgidagtja.exe 1620 lutlgidagtja.exe 1620 lutlgidagtja.exe 1620 lutlgidagtja.exe 1620 lutlgidagtja.exe 1620 lutlgidagtja.exe 1620 lutlgidagtja.exe 1620 lutlgidagtja.exe 2768 nslookup.exe 2768 nslookup.exe 2768 nslookup.exe 2768 nslookup.exe 2768 nslookup.exe 2768 nslookup.exe 2768 nslookup.exe 2768 nslookup.exe 2768 nslookup.exe 2768 nslookup.exe 2768 nslookup.exe 2768 nslookup.exe 2768 nslookup.exe 2768 nslookup.exe 2768 nslookup.exe 2768 nslookup.exe 2768 nslookup.exe 2768 nslookup.exe 2768 nslookup.exe 2768 nslookup.exe 2768 nslookup.exe 2768 nslookup.exe 2768 nslookup.exe 2768 nslookup.exe 2768 nslookup.exe 2768 nslookup.exe 2768 nslookup.exe 2768 nslookup.exe 2768 nslookup.exe 2768 nslookup.exe 2768 nslookup.exe 2768 nslookup.exe 2768 nslookup.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 480 powershell.exe Token: SeShutdownPrivilege 2704 powercfg.exe Token: SeShutdownPrivilege 1668 powercfg.exe Token: SeShutdownPrivilege 2540 powercfg.exe Token: SeShutdownPrivilege 2532 powercfg.exe Token: SeDebugPrivilege 2284 powershell.exe Token: SeShutdownPrivilege 1872 powercfg.exe Token: SeShutdownPrivilege 2156 powercfg.exe Token: SeShutdownPrivilege 1864 powercfg.exe Token: SeShutdownPrivilege 1636 powercfg.exe Token: SeLockMemoryPrivilege 2768 nslookup.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2660 wrote to memory of 2932 2660 cmd.exe 37 PID 2660 wrote to memory of 2932 2660 cmd.exe 37 PID 2660 wrote to memory of 2932 2660 cmd.exe 37 PID 2756 wrote to memory of 1432 2756 cmd.exe 64 PID 2756 wrote to memory of 1432 2756 cmd.exe 64 PID 2756 wrote to memory of 1432 2756 cmd.exe 64 PID 2728 wrote to memory of 3020 2728 cmd.exe 72 PID 2728 wrote to memory of 3020 2728 cmd.exe 72 PID 2728 wrote to memory of 3020 2728 cmd.exe 72 PID 1620 wrote to memory of 1244 1620 lutlgidagtja.exe 87 PID 1620 wrote to memory of 1244 1620 lutlgidagtja.exe 87 PID 1620 wrote to memory of 1244 1620 lutlgidagtja.exe 87 PID 1620 wrote to memory of 1244 1620 lutlgidagtja.exe 87 PID 1620 wrote to memory of 1244 1620 lutlgidagtja.exe 87 PID 1620 wrote to memory of 1244 1620 lutlgidagtja.exe 87 PID 1620 wrote to memory of 1244 1620 lutlgidagtja.exe 87 PID 1620 wrote to memory of 1244 1620 lutlgidagtja.exe 87 PID 1620 wrote to memory of 1244 1620 lutlgidagtja.exe 87 PID 1620 wrote to memory of 2768 1620 lutlgidagtja.exe 90 PID 1620 wrote to memory of 2768 1620 lutlgidagtja.exe 90 PID 1620 wrote to memory of 2768 1620 lutlgidagtja.exe 90 PID 1620 wrote to memory of 2768 1620 lutlgidagtja.exe 90 PID 1620 wrote to memory of 2768 1620 lutlgidagtja.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\b86f6a6d68b2e20ac18e1e571dd3c1bb4dc2000488b9f2ebec8d82ab92b40d41N.exe"C:\Users\Admin\AppData\Local\Temp\b86f6a6d68b2e20ac18e1e571dd3c1bb4dc2000488b9f2ebec8d82ab92b40d41N.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:1088 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:480
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:2932
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2788
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2684
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2648
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2720
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2876
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1668
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2704
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2532
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2540
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "JIOGRCSG"2⤵
- Launches sc.exe
PID:2548
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "JIOGRCSG" binpath= "C:\ProgramData\zvycwxhpsxqt\lutlgidagtja.exe" start= "auto"2⤵
- Launches sc.exe
PID:3008
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:1720
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "JIOGRCSG"2⤵
- Launches sc.exe
PID:1948
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\b86f6a6d68b2e20ac18e1e571dd3c1bb4dc2000488b9f2ebec8d82ab92b40d41N.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:1432
-
-
-
C:\ProgramData\zvycwxhpsxqt\lutlgidagtja.exeC:\ProgramData\zvycwxhpsxqt\lutlgidagtja.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2284
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:3020
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2772
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:1856
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:1156
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:1528
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2628
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1872
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1636
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2156
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1864
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:1244
-
-
C:\Windows\system32\nslookup.exenslookup.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.6MB
MD5786beb8b1ea1badebf00dc581876e720
SHA1ed3ccb57424f8cfbb94dd45e2ccb737cfcada555
SHA256b86f6a6d68b2e20ac18e1e571dd3c1bb4dc2000488b9f2ebec8d82ab92b40d41
SHA512fb38512fca1d1a5afccdeb10becd3a43d21a0140d8e929e818e7e0b8d2e02e33c5e15654d0a35e62fad5c79597626daa2c8b874893c8a7d78c50137382e7fc1c