Resubmissions

20-11-2024 05:50

241120-gjls1axken 8

20-11-2024 05:41

241120-gdrgasskd1 10

Analysis

  • max time kernel
    61s
  • max time network
    69s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-uk
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-uklocale:uk-uaos:windows10-2004-x64systemwindows
  • submitted
    20-11-2024 05:50

General

  • Target

    1/7loader.exe

  • Size

    44KB

  • MD5

    2d538ba85d41c6a385e872201429380a

  • SHA1

    aab6d07ea5390836a54b12c6836eb1106d7e9a44

  • SHA256

    9c45ca71fda5862789cd866127e766b941de1f690b91144c1d4c1d967d1dc050

  • SHA512

    76bc7b5b0a45147b23bac99bd7fc986c8bd407291cddffa9edf25ff88d9e8334221a48d9ab62c9bf37ab9eb7375b4ec4d2729ddeac7209c499e104f878168451

  • SSDEEP

    384:V0KxGphJ6zC2eEF/dHoCkX73hDsSfkksLxG5wrNv+a2VSDSaVrr:+6zCY/+X7kpG5wrNGa2VSDSal

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1\7loader.exe
    "C:\Users\Admin\AppData\Local\Temp\1\7loader.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4088
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\Reiop'"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2068
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Reiop
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1148
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\Windows'"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5044
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Windows
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4612
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3856
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Users
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4136
    • C:\Reiop\millowsa.exe
      "C:\Reiop\millowsa.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:1664
      • C:\Users\Admin\AppData\Local\Temp\a121af5f66\Gxtuum.exe
        "C:\Users\Admin\AppData\Local\Temp\a121af5f66\Gxtuum.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:2176
  • C:\Users\Admin\AppData\Local\Temp\a121af5f66\Gxtuum.exe
    C:\Users\Admin\AppData\Local\Temp\a121af5f66\Gxtuum.exe
    1⤵
    • Executes dropped EXE
    PID:3280

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Reiop\millowsa.exe

    Filesize

    429KB

    MD5

    108530f51d914a0a842bd9dc66838636

    SHA1

    806ca71de679d73560722f5cb036bd07241660e3

    SHA256

    20ad93fa1ed6b5a682d8a4c8ba681f566597689d6ea943c2605412b233f0a538

    SHA512

    8e1cdc49b57715b34642a55ee7a3b0cfa603e9a905d5a2a0108a7b2e3d682faec51c69b844a03088f2f4a50a7bf27feb3aabd9733853d9fb4b2ee4419261d05b

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    3d086a433708053f9bf9523e1d87a4e8

    SHA1

    b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

    SHA256

    6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

    SHA512

    931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    11KB

    MD5

    70c3047886e075a9be5870231af521b7

    SHA1

    2a14937ad613f4e780a54d7ae8052ae8d3cc3a6c

    SHA256

    35a2242ad48549a737a61c039d69da004400bf87a76f42a09605f72f5b2b7f85

    SHA512

    fa62d6d0951f1eec33bafecdc49e93bcc9b54e3befcbe5cbd968bc7aa37af666ab9ade4a2e3cbd4b3ff561bb8cd1a5c8a77dd1e6c06c447edebe7cb1abffc20e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    11KB

    MD5

    f966f4f40345ff44a2234701beef0bae

    SHA1

    16345491c16a5fbc569cc343d467ee7431cdfee1

    SHA256

    eab66a565e6cededb63c1c3747194cf8fc1e209c694a824b4a6c030a7ef91690

    SHA512

    dadd31f74261c3b48d069cfdbd81bc806cc2e13b488596982ab0ee47e1c14f1192f9f0f29d439d9b08a33e2fe80e8287da3758e7d0b621c7c96e567d7b31de2d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    11KB

    MD5

    2fee8771d02ee38ddd2dfd0e281ad68a

    SHA1

    ebae8522b115ac47aa2a18515d8d8726cd083100

    SHA256

    e792e3d42e2117c05b2523a068471d0dbe17e3ee4fe62f3ce6f9a544eb3086ba

    SHA512

    5e61381a82d25df684c92ecf345863bbf29125fa804ed187cd843a160c8a0bf70db87b29a9d4a9c5a471cdebc74b75b733ffd5c84c2cb795ca7d375f6204e679

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_1buwkgxs.cfk.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1148-48-0x0000000006230000-0x000000000624E000-memory.dmp

    Filesize

    120KB

  • memory/1148-51-0x0000000074D60000-0x0000000075510000-memory.dmp

    Filesize

    7.7MB

  • memory/1148-64-0x0000000074D60000-0x0000000075510000-memory.dmp

    Filesize

    7.7MB

  • memory/1148-61-0x00000000072B0000-0x00000000072B8000-memory.dmp

    Filesize

    32KB

  • memory/1148-60-0x00000000072D0000-0x00000000072EA000-memory.dmp

    Filesize

    104KB

  • memory/1148-59-0x00000000071D0000-0x00000000071E4000-memory.dmp

    Filesize

    80KB

  • memory/1148-58-0x00000000071C0000-0x00000000071CE000-memory.dmp

    Filesize

    56KB

  • memory/1148-57-0x0000000007190000-0x00000000071A1000-memory.dmp

    Filesize

    68KB

  • memory/1148-56-0x00000000071F0000-0x0000000007286000-memory.dmp

    Filesize

    600KB

  • memory/1148-55-0x0000000006FF0000-0x0000000006FFA000-memory.dmp

    Filesize

    40KB

  • memory/1148-24-0x0000000074D60000-0x0000000075510000-memory.dmp

    Filesize

    7.7MB

  • memory/1148-52-0x00000000075C0000-0x0000000007C3A000-memory.dmp

    Filesize

    6.5MB

  • memory/1148-26-0x0000000074D60000-0x0000000075510000-memory.dmp

    Filesize

    7.7MB

  • memory/1148-36-0x0000000006E20000-0x0000000006E52000-memory.dmp

    Filesize

    200KB

  • memory/1148-38-0x0000000070B60000-0x0000000070BAC000-memory.dmp

    Filesize

    304KB

  • memory/1148-53-0x0000000074D60000-0x0000000075510000-memory.dmp

    Filesize

    7.7MB

  • memory/1148-54-0x0000000006F80000-0x0000000006F9A000-memory.dmp

    Filesize

    104KB

  • memory/1148-49-0x0000000006E60000-0x0000000006F03000-memory.dmp

    Filesize

    652KB

  • memory/1148-50-0x0000000074D60000-0x0000000075510000-memory.dmp

    Filesize

    7.7MB

  • memory/2068-5-0x0000000074D60000-0x0000000075510000-memory.dmp

    Filesize

    7.7MB

  • memory/2068-8-0x0000000005740000-0x0000000005762000-memory.dmp

    Filesize

    136KB

  • memory/2068-37-0x0000000074D60000-0x0000000075510000-memory.dmp

    Filesize

    7.7MB

  • memory/2068-3-0x00000000049E0000-0x0000000004A16000-memory.dmp

    Filesize

    216KB

  • memory/2068-68-0x0000000074D60000-0x0000000075510000-memory.dmp

    Filesize

    7.7MB

  • memory/2068-22-0x0000000006020000-0x000000000606C000-memory.dmp

    Filesize

    304KB

  • memory/2068-21-0x0000000005FE0000-0x0000000005FFE000-memory.dmp

    Filesize

    120KB

  • memory/2068-20-0x00000000059E0000-0x0000000005D34000-memory.dmp

    Filesize

    3.3MB

  • memory/2068-7-0x00000000050C0000-0x00000000056E8000-memory.dmp

    Filesize

    6.2MB

  • memory/2068-10-0x00000000058C0000-0x0000000005926000-memory.dmp

    Filesize

    408KB

  • memory/2068-9-0x00000000057E0000-0x0000000005846000-memory.dmp

    Filesize

    408KB

  • memory/2068-4-0x0000000074D60000-0x0000000075510000-memory.dmp

    Filesize

    7.7MB

  • memory/2068-6-0x0000000074D60000-0x0000000075510000-memory.dmp

    Filesize

    7.7MB

  • memory/3856-102-0x00000000058B0000-0x0000000005C04000-memory.dmp

    Filesize

    3.3MB

  • memory/4088-0-0x0000000074D6E000-0x0000000074D6F000-memory.dmp

    Filesize

    4KB

  • memory/4088-23-0x0000000074D6E000-0x0000000074D6F000-memory.dmp

    Filesize

    4KB

  • memory/4088-25-0x0000000074D60000-0x0000000075510000-memory.dmp

    Filesize

    7.7MB

  • memory/4088-2-0x0000000074D60000-0x0000000075510000-memory.dmp

    Filesize

    7.7MB

  • memory/4088-1-0x0000000000DA0000-0x0000000000DAC000-memory.dmp

    Filesize

    48KB

  • memory/4136-122-0x0000000070B60000-0x0000000070BAC000-memory.dmp

    Filesize

    304KB

  • memory/4612-89-0x0000000070B60000-0x0000000070BAC000-memory.dmp

    Filesize

    304KB

  • memory/5044-78-0x00000000055F0000-0x0000000005944000-memory.dmp

    Filesize

    3.3MB