Analysis
-
max time kernel
120s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-11-2024 05:49
Static task
static1
Behavioral task
behavioral1
Sample
1/7loader.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
1/7loader.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
2/7loader.exe
Resource
win7-20240903-en
General
-
Target
2/7loader.exe
-
Size
21KB
-
MD5
489d2bb73c3c5b44e0f315b2ce9381b3
-
SHA1
4b08586aee68bee50c1f5aaadf1afafe30743b48
-
SHA256
849ae339eb4480f2f3187b50c1413e187bed698b2a196e515eb219244e2e8dd8
-
SHA512
1eec009178f92f3d4cd6813aa17a6a55c1ddb174811cca662f709e45a23ccc5ce847238f442aa1bca7edc2e4c9865fb0f32781df5d7d7f8ca9c78190c025fdec
-
SSDEEP
384:V0KxGphJ6zC2eEF/dHoCkX73hDsSfkksLxG5wrNv+a2VSDSaVrr:+6zCY/+X7kpG5wrNGa2VSDSal
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 2780 powershell.exe 2300 powershell.exe 2796 powershell.exe 2336 powershell.exe 2892 powershell.exe 2828 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
powershell.exe7loader.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7loader.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 2336 powershell.exe 2892 powershell.exe 2828 powershell.exe 2780 powershell.exe 2300 powershell.exe 2796 powershell.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
7loader.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 1860 7loader.exe Token: SeDebugPrivilege 2336 powershell.exe Token: SeDebugPrivilege 2892 powershell.exe Token: SeDebugPrivilege 2828 powershell.exe Token: SeDebugPrivilege 2780 powershell.exe Token: SeDebugPrivilege 2300 powershell.exe Token: SeDebugPrivilege 2796 powershell.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
7loader.exepowershell.exepowershell.exepowershell.exedescription pid process target process PID 1860 wrote to memory of 2336 1860 7loader.exe powershell.exe PID 1860 wrote to memory of 2336 1860 7loader.exe powershell.exe PID 1860 wrote to memory of 2336 1860 7loader.exe powershell.exe PID 1860 wrote to memory of 2336 1860 7loader.exe powershell.exe PID 2336 wrote to memory of 2892 2336 powershell.exe powershell.exe PID 2336 wrote to memory of 2892 2336 powershell.exe powershell.exe PID 2336 wrote to memory of 2892 2336 powershell.exe powershell.exe PID 2336 wrote to memory of 2892 2336 powershell.exe powershell.exe PID 1860 wrote to memory of 2828 1860 7loader.exe powershell.exe PID 1860 wrote to memory of 2828 1860 7loader.exe powershell.exe PID 1860 wrote to memory of 2828 1860 7loader.exe powershell.exe PID 1860 wrote to memory of 2828 1860 7loader.exe powershell.exe PID 2828 wrote to memory of 2780 2828 powershell.exe powershell.exe PID 2828 wrote to memory of 2780 2828 powershell.exe powershell.exe PID 2828 wrote to memory of 2780 2828 powershell.exe powershell.exe PID 2828 wrote to memory of 2780 2828 powershell.exe powershell.exe PID 1860 wrote to memory of 2300 1860 7loader.exe powershell.exe PID 1860 wrote to memory of 2300 1860 7loader.exe powershell.exe PID 1860 wrote to memory of 2300 1860 7loader.exe powershell.exe PID 1860 wrote to memory of 2300 1860 7loader.exe powershell.exe PID 2300 wrote to memory of 2796 2300 powershell.exe powershell.exe PID 2300 wrote to memory of 2796 2300 powershell.exe powershell.exe PID 2300 wrote to memory of 2796 2300 powershell.exe powershell.exe PID 2300 wrote to memory of 2796 2300 powershell.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2\7loader.exe"C:\Users\Admin\AppData\Local\Temp\2\7loader.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\Reiop'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Reiop3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2892
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\Windows'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Windows3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2780
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Users3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2796
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD58bcd29a325c396ab333cb95c5b7cf6ca
SHA140bc03232015d4f9bdb853957ea813c831202de4
SHA256bb627ee8b200defc87d7200257604355a9e73f36adec81ea07aecaa7e56e534b
SHA5123c2450853931da2f887eeb7646edcd5dea2bfc54a21f28a64dd4dd6404c7210a4442038b2a03812c6d492829550a41c441a54a7e8e666d5b4053e915d5adc29d
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e