Analysis
-
max time kernel
80s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 08:57
Static task
static1
Behavioral task
behavioral1
Sample
da39fadf8784eb7d30538b761e75fed307129e0120931389f0f36b1f1011075f.exe
Resource
win7-20240708-en
General
-
Target
da39fadf8784eb7d30538b761e75fed307129e0120931389f0f36b1f1011075f.exe
-
Size
5.6MB
-
MD5
2e7f8c370b17452620092c8be52e25ee
-
SHA1
cd4825307704bdf74eba303ebbe2dd52827b652c
-
SHA256
da39fadf8784eb7d30538b761e75fed307129e0120931389f0f36b1f1011075f
-
SHA512
d5bd9887992f4cd3d8796953499d4f8bb314ee3ea6dd359f8d79966d6ecf982268b0c5d7fda541cead028ff370ffa7d2dfb25a0e296edd85e9b84e22da2c4f8f
-
SSDEEP
98304:xRjPz9KDzUU8O5/B/LJ25E9SVh86sS3TRknQ3ss2MApp9meypA3cPDu7S:xFKoU8O5/b2XViSjX310SeyGc7u7S
Malware Config
Signatures
-
Xmrig family
-
XMRig Miner payload 8 IoCs
resource yara_rule behavioral1/memory/1988-39-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1988-37-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1988-36-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1988-33-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1988-38-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1988-34-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1988-40-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1988-41-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1248 powershell.exe 2920 powershell.exe -
Creates new service(s) 2 TTPs
-
Deletes itself 1 IoCs
pid Process 484 cmd.exe -
Executes dropped EXE 2 IoCs
pid Process 476 Process not Found 2872 lutlgidagtja.exe -
Loads dropped DLL 1 IoCs
pid Process 476 Process not Found -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 1316 powercfg.exe 2220 powercfg.exe 2436 powercfg.exe 2592 powercfg.exe 2644 powercfg.exe 1984 powercfg.exe 2636 powercfg.exe 1480 powercfg.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe da39fadf8784eb7d30538b761e75fed307129e0120931389f0f36b1f1011075f.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe lutlgidagtja.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2872 set thread context of 1312 2872 lutlgidagtja.exe 89 PID 2872 set thread context of 1988 2872 lutlgidagtja.exe 90 -
resource yara_rule behavioral1/memory/1988-28-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1988-39-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1988-37-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1988-36-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1988-33-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1988-32-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1988-38-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1988-34-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1988-30-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1988-31-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1988-29-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1988-40-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1988-41-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\wusa.lock wusa.exe File created C:\Windows\wusa.lock wusa.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2776 sc.exe 2708 sc.exe 576 sc.exe 2020 sc.exe 3016 sc.exe 2876 sc.exe 688 sc.exe 2820 sc.exe 2160 sc.exe 2928 sc.exe 1788 sc.exe 2612 sc.exe 2600 sc.exe 2256 sc.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 308419894f54db01 powershell.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1064 da39fadf8784eb7d30538b761e75fed307129e0120931389f0f36b1f1011075f.exe 1248 powershell.exe 1064 da39fadf8784eb7d30538b761e75fed307129e0120931389f0f36b1f1011075f.exe 1064 da39fadf8784eb7d30538b761e75fed307129e0120931389f0f36b1f1011075f.exe 1064 da39fadf8784eb7d30538b761e75fed307129e0120931389f0f36b1f1011075f.exe 1064 da39fadf8784eb7d30538b761e75fed307129e0120931389f0f36b1f1011075f.exe 1064 da39fadf8784eb7d30538b761e75fed307129e0120931389f0f36b1f1011075f.exe 1064 da39fadf8784eb7d30538b761e75fed307129e0120931389f0f36b1f1011075f.exe 1064 da39fadf8784eb7d30538b761e75fed307129e0120931389f0f36b1f1011075f.exe 1064 da39fadf8784eb7d30538b761e75fed307129e0120931389f0f36b1f1011075f.exe 1064 da39fadf8784eb7d30538b761e75fed307129e0120931389f0f36b1f1011075f.exe 1064 da39fadf8784eb7d30538b761e75fed307129e0120931389f0f36b1f1011075f.exe 1064 da39fadf8784eb7d30538b761e75fed307129e0120931389f0f36b1f1011075f.exe 1064 da39fadf8784eb7d30538b761e75fed307129e0120931389f0f36b1f1011075f.exe 1064 da39fadf8784eb7d30538b761e75fed307129e0120931389f0f36b1f1011075f.exe 1064 da39fadf8784eb7d30538b761e75fed307129e0120931389f0f36b1f1011075f.exe 1064 da39fadf8784eb7d30538b761e75fed307129e0120931389f0f36b1f1011075f.exe 2872 lutlgidagtja.exe 2920 powershell.exe 2872 lutlgidagtja.exe 2872 lutlgidagtja.exe 2872 lutlgidagtja.exe 2872 lutlgidagtja.exe 2872 lutlgidagtja.exe 2872 lutlgidagtja.exe 2872 lutlgidagtja.exe 2872 lutlgidagtja.exe 2872 lutlgidagtja.exe 2872 lutlgidagtja.exe 2872 lutlgidagtja.exe 2872 lutlgidagtja.exe 1988 nslookup.exe 1988 nslookup.exe 1988 nslookup.exe 1988 nslookup.exe 1988 nslookup.exe 1988 nslookup.exe 1988 nslookup.exe 1988 nslookup.exe 1988 nslookup.exe 1988 nslookup.exe 1988 nslookup.exe 1988 nslookup.exe 1988 nslookup.exe 1988 nslookup.exe 1988 nslookup.exe 1988 nslookup.exe 1988 nslookup.exe 1988 nslookup.exe 1988 nslookup.exe 1988 nslookup.exe 1988 nslookup.exe 1988 nslookup.exe 1988 nslookup.exe 1988 nslookup.exe 1988 nslookup.exe 1988 nslookup.exe 1988 nslookup.exe 1988 nslookup.exe 1988 nslookup.exe 1988 nslookup.exe 1988 nslookup.exe 1988 nslookup.exe 1988 nslookup.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 1248 powershell.exe Token: SeShutdownPrivilege 2592 powercfg.exe Token: SeShutdownPrivilege 2644 powercfg.exe Token: SeShutdownPrivilege 2636 powercfg.exe Token: SeShutdownPrivilege 1984 powercfg.exe Token: SeDebugPrivilege 2920 powershell.exe Token: SeShutdownPrivilege 1316 powercfg.exe Token: SeShutdownPrivilege 2436 powercfg.exe Token: SeShutdownPrivilege 1480 powercfg.exe Token: SeShutdownPrivilege 2220 powercfg.exe Token: SeLockMemoryPrivilege 1988 nslookup.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2816 wrote to memory of 2716 2816 cmd.exe 39 PID 2816 wrote to memory of 2716 2816 cmd.exe 39 PID 2816 wrote to memory of 2716 2816 cmd.exe 39 PID 484 wrote to memory of 2840 484 cmd.exe 64 PID 484 wrote to memory of 2840 484 cmd.exe 64 PID 484 wrote to memory of 2840 484 cmd.exe 64 PID 1724 wrote to memory of 584 1724 cmd.exe 73 PID 1724 wrote to memory of 584 1724 cmd.exe 73 PID 1724 wrote to memory of 584 1724 cmd.exe 73 PID 2872 wrote to memory of 1312 2872 lutlgidagtja.exe 89 PID 2872 wrote to memory of 1312 2872 lutlgidagtja.exe 89 PID 2872 wrote to memory of 1312 2872 lutlgidagtja.exe 89 PID 2872 wrote to memory of 1312 2872 lutlgidagtja.exe 89 PID 2872 wrote to memory of 1312 2872 lutlgidagtja.exe 89 PID 2872 wrote to memory of 1312 2872 lutlgidagtja.exe 89 PID 2872 wrote to memory of 1312 2872 lutlgidagtja.exe 89 PID 2872 wrote to memory of 1312 2872 lutlgidagtja.exe 89 PID 2872 wrote to memory of 1312 2872 lutlgidagtja.exe 89 PID 2872 wrote to memory of 1988 2872 lutlgidagtja.exe 90 PID 2872 wrote to memory of 1988 2872 lutlgidagtja.exe 90 PID 2872 wrote to memory of 1988 2872 lutlgidagtja.exe 90 PID 2872 wrote to memory of 1988 2872 lutlgidagtja.exe 90 PID 2872 wrote to memory of 1988 2872 lutlgidagtja.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\da39fadf8784eb7d30538b761e75fed307129e0120931389f0f36b1f1011075f.exe"C:\Users\Admin\AppData\Local\Temp\da39fadf8784eb7d30538b761e75fed307129e0120931389f0f36b1f1011075f.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:1064 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1248
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:2716
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2820
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:3016
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2776
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2708
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2612
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2636
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1984
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2644
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2592
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "JIOGRCSG"2⤵
- Launches sc.exe
PID:2600
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "JIOGRCSG" binpath= "C:\ProgramData\zvycwxhpsxqt\lutlgidagtja.exe" start= "auto"2⤵
- Launches sc.exe
PID:2160
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:2928
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "JIOGRCSG"2⤵
- Launches sc.exe
PID:2256
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\da39fadf8784eb7d30538b761e75fed307129e0120931389f0f36b1f1011075f.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:484 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:2840
-
-
-
C:\ProgramData\zvycwxhpsxqt\lutlgidagtja.exeC:\ProgramData\zvycwxhpsxqt\lutlgidagtja.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2920
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:584
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2876
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:688
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2020
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:1788
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:576
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2436
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2220
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1316
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1480
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:1312
-
-
C:\Windows\system32\nslookup.exenslookup.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1988
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.6MB
MD52e7f8c370b17452620092c8be52e25ee
SHA1cd4825307704bdf74eba303ebbe2dd52827b652c
SHA256da39fadf8784eb7d30538b761e75fed307129e0120931389f0f36b1f1011075f
SHA512d5bd9887992f4cd3d8796953499d4f8bb314ee3ea6dd359f8d79966d6ecf982268b0c5d7fda541cead028ff370ffa7d2dfb25a0e296edd85e9b84e22da2c4f8f