Analysis
-
max time kernel
61s -
max time network
69s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-uk -
resource tags
arch:x64arch:x86image:win10v2004-20241007-uklocale:uk-uaos:windows10-2004-x64systemwindows -
submitted
20-11-2024 05:50
Static task
static1
Behavioral task
behavioral1
Sample
7loader.7z
Resource
win10v2004-20241007-uk
Behavioral task
behavioral2
Sample
1/7loader.exe
Resource
win10v2004-20241007-uk
General
-
Target
1/7loader.exe
-
Size
44KB
-
MD5
2d538ba85d41c6a385e872201429380a
-
SHA1
aab6d07ea5390836a54b12c6836eb1106d7e9a44
-
SHA256
9c45ca71fda5862789cd866127e766b941de1f690b91144c1d4c1d967d1dc050
-
SHA512
76bc7b5b0a45147b23bac99bd7fc986c8bd407291cddffa9edf25ff88d9e8334221a48d9ab62c9bf37ab9eb7375b4ec4d2729ddeac7209c499e104f878168451
-
SSDEEP
384:V0KxGphJ6zC2eEF/dHoCkX73hDsSfkksLxG5wrNv+a2VSDSaVrr:+6zCY/+X7kpG5wrNGa2VSDSal
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 2068 powershell.exe 1148 powershell.exe 5044 powershell.exe 4612 powershell.exe 3856 powershell.exe 4136 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
7loader.exemillowsa.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation 7loader.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation millowsa.exe -
Executes dropped EXE 3 IoCs
Processes:
millowsa.exeGxtuum.exeGxtuum.exepid process 1664 millowsa.exe 2176 Gxtuum.exe 3280 Gxtuum.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Drops file in Windows directory 1 IoCs
Processes:
millowsa.exedescription ioc process File created C:\Windows\Tasks\Gxtuum.job millowsa.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
millowsa.exe7loader.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeGxtuum.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language millowsa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7loader.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Gxtuum.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 2068 powershell.exe 2068 powershell.exe 1148 powershell.exe 1148 powershell.exe 5044 powershell.exe 5044 powershell.exe 4612 powershell.exe 4612 powershell.exe 3856 powershell.exe 3856 powershell.exe 4136 powershell.exe 4136 powershell.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
7loader.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 4088 7loader.exe Token: SeDebugPrivilege 2068 powershell.exe Token: SeDebugPrivilege 1148 powershell.exe Token: SeDebugPrivilege 5044 powershell.exe Token: SeDebugPrivilege 4612 powershell.exe Token: SeDebugPrivilege 3856 powershell.exe Token: SeDebugPrivilege 4136 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
millowsa.exepid process 1664 millowsa.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
7loader.exepowershell.exepowershell.exepowershell.exemillowsa.exedescription pid process target process PID 4088 wrote to memory of 2068 4088 7loader.exe powershell.exe PID 4088 wrote to memory of 2068 4088 7loader.exe powershell.exe PID 4088 wrote to memory of 2068 4088 7loader.exe powershell.exe PID 2068 wrote to memory of 1148 2068 powershell.exe powershell.exe PID 2068 wrote to memory of 1148 2068 powershell.exe powershell.exe PID 2068 wrote to memory of 1148 2068 powershell.exe powershell.exe PID 4088 wrote to memory of 5044 4088 7loader.exe powershell.exe PID 4088 wrote to memory of 5044 4088 7loader.exe powershell.exe PID 4088 wrote to memory of 5044 4088 7loader.exe powershell.exe PID 5044 wrote to memory of 4612 5044 powershell.exe powershell.exe PID 5044 wrote to memory of 4612 5044 powershell.exe powershell.exe PID 5044 wrote to memory of 4612 5044 powershell.exe powershell.exe PID 4088 wrote to memory of 3856 4088 7loader.exe powershell.exe PID 4088 wrote to memory of 3856 4088 7loader.exe powershell.exe PID 4088 wrote to memory of 3856 4088 7loader.exe powershell.exe PID 3856 wrote to memory of 4136 3856 powershell.exe powershell.exe PID 3856 wrote to memory of 4136 3856 powershell.exe powershell.exe PID 3856 wrote to memory of 4136 3856 powershell.exe powershell.exe PID 4088 wrote to memory of 1664 4088 7loader.exe millowsa.exe PID 4088 wrote to memory of 1664 4088 7loader.exe millowsa.exe PID 4088 wrote to memory of 1664 4088 7loader.exe millowsa.exe PID 1664 wrote to memory of 2176 1664 millowsa.exe Gxtuum.exe PID 1664 wrote to memory of 2176 1664 millowsa.exe Gxtuum.exe PID 1664 wrote to memory of 2176 1664 millowsa.exe Gxtuum.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1\7loader.exe"C:\Users\Admin\AppData\Local\Temp\1\7loader.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4088 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\Reiop'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Reiop3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1148
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\Windows'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5044 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Windows3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4612
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3856 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Users3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4136
-
-
-
C:\Reiop\millowsa.exe"C:\Reiop\millowsa.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Users\Admin\AppData\Local\Temp\a121af5f66\Gxtuum.exe"C:\Users\Admin\AppData\Local\Temp\a121af5f66\Gxtuum.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2176
-
-
-
C:\Users\Admin\AppData\Local\Temp\a121af5f66\Gxtuum.exeC:\Users\Admin\AppData\Local\Temp\a121af5f66\Gxtuum.exe1⤵
- Executes dropped EXE
PID:3280
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
429KB
MD5108530f51d914a0a842bd9dc66838636
SHA1806ca71de679d73560722f5cb036bd07241660e3
SHA25620ad93fa1ed6b5a682d8a4c8ba681f566597689d6ea943c2605412b233f0a538
SHA5128e1cdc49b57715b34642a55ee7a3b0cfa603e9a905d5a2a0108a7b2e3d682faec51c69b844a03088f2f4a50a7bf27feb3aabd9733853d9fb4b2ee4419261d05b
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
11KB
MD570c3047886e075a9be5870231af521b7
SHA12a14937ad613f4e780a54d7ae8052ae8d3cc3a6c
SHA25635a2242ad48549a737a61c039d69da004400bf87a76f42a09605f72f5b2b7f85
SHA512fa62d6d0951f1eec33bafecdc49e93bcc9b54e3befcbe5cbd968bc7aa37af666ab9ade4a2e3cbd4b3ff561bb8cd1a5c8a77dd1e6c06c447edebe7cb1abffc20e
-
Filesize
11KB
MD5f966f4f40345ff44a2234701beef0bae
SHA116345491c16a5fbc569cc343d467ee7431cdfee1
SHA256eab66a565e6cededb63c1c3747194cf8fc1e209c694a824b4a6c030a7ef91690
SHA512dadd31f74261c3b48d069cfdbd81bc806cc2e13b488596982ab0ee47e1c14f1192f9f0f29d439d9b08a33e2fe80e8287da3758e7d0b621c7c96e567d7b31de2d
-
Filesize
11KB
MD52fee8771d02ee38ddd2dfd0e281ad68a
SHA1ebae8522b115ac47aa2a18515d8d8726cd083100
SHA256e792e3d42e2117c05b2523a068471d0dbe17e3ee4fe62f3ce6f9a544eb3086ba
SHA5125e61381a82d25df684c92ecf345863bbf29125fa804ed187cd843a160c8a0bf70db87b29a9d4a9c5a471cdebc74b75b733ffd5c84c2cb795ca7d375f6204e679
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82