Resubmissions

20-11-2024 05:50

241120-gjls1axken 8

20-11-2024 05:41

241120-gdrgasskd1 10

Analysis

  • max time kernel
    70s
  • max time network
    72s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-uk
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-uklocale:uk-uaos:windows10-2004-x64systemwindows
  • submitted
    20-11-2024 05:50

General

  • Target

    2/7loader.exe

  • Size

    21KB

  • MD5

    489d2bb73c3c5b44e0f315b2ce9381b3

  • SHA1

    4b08586aee68bee50c1f5aaadf1afafe30743b48

  • SHA256

    849ae339eb4480f2f3187b50c1413e187bed698b2a196e515eb219244e2e8dd8

  • SHA512

    1eec009178f92f3d4cd6813aa17a6a55c1ddb174811cca662f709e45a23ccc5ce847238f442aa1bca7edc2e4c9865fb0f32781df5d7d7f8ca9c78190c025fdec

  • SSDEEP

    384:V0KxGphJ6zC2eEF/dHoCkX73hDsSfkksLxG5wrNv+a2VSDSaVrr:+6zCY/+X7kpG5wrNGa2VSDSal

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2\7loader.exe
    "C:\Users\Admin\AppData\Local\Temp\2\7loader.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:116
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\Reiop'"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:668
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Reiop
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4336
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\Windows'"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4368
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Windows
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1232
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4900
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Users
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2192
    • C:\Reiop\millowsa.exe
      "C:\Reiop\millowsa.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:5024
      • C:\Users\Admin\AppData\Local\Temp\a121af5f66\Gxtuum.exe
        "C:\Users\Admin\AppData\Local\Temp\a121af5f66\Gxtuum.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:1052
  • C:\Users\Admin\AppData\Local\Temp\a121af5f66\Gxtuum.exe
    C:\Users\Admin\AppData\Local\Temp\a121af5f66\Gxtuum.exe
    1⤵
    • Executes dropped EXE
    PID:4204
  • C:\Windows\system32\mspaint.exe
    "C:\Windows\system32\mspaint.exe" "C:\Users\Admin\Desktop\GrantSwitch.bmp"
    1⤵
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:4396
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService
    1⤵
      PID:4492

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Reiop\millowsa.exe

      Filesize

      429KB

      MD5

      108530f51d914a0a842bd9dc66838636

      SHA1

      806ca71de679d73560722f5cb036bd07241660e3

      SHA256

      20ad93fa1ed6b5a682d8a4c8ba681f566597689d6ea943c2605412b233f0a538

      SHA512

      8e1cdc49b57715b34642a55ee7a3b0cfa603e9a905d5a2a0108a7b2e3d682faec51c69b844a03088f2f4a50a7bf27feb3aabd9733853d9fb4b2ee4419261d05b

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      11KB

      MD5

      cb49cc0599f59582a9f7b0402e5691b5

      SHA1

      f6920d9707f6f4b1050c0dbf3d801d2a4055919a

      SHA256

      b0840f39d358e67c55298d22b444d92824fd9a1827ad43ff2e0ffc0fe384b306

      SHA512

      a806491b2464a8692ef7418fc7a8e15e9f53d930a6ca1246be7b62671bc418aac87659daf288775c294c28b5119d73eac49425174143746b400cccd78a3e9809

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      11KB

      MD5

      6462bfd44d14ae10db370c4cd6190ec3

      SHA1

      1dc051868e367b630a51cbd9a938fda22fd06490

      SHA256

      98bfc03818519b7040ad873c71d9c7996e40b52636eaec8a0c81964f514f1ab3

      SHA512

      15122445a1d18dca0a6ee74fb50cc0596a63ee29f59a66a829e2785935040190023c159b0bd922da17123b2005da495eff40a7722bcf38e000b1ba9c710c2747

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      11KB

      MD5

      d5078ee10464e5f822fbbc2368a7e6c7

      SHA1

      ca2ee79aba2f109fdfc72289d5c96d642b3a9d00

      SHA256

      6bf0b3e43069ccef34447f1834175a00dc611a3f68361d8df97ee9994c63b5fe

      SHA512

      0acb49c58721da79620eb6a254ee8edd833db4d46d110c32242f3cd8c34a0bb26d17ddf19fdb1dcbec61fe59924fd1ba81d91e4b5e52daf6e5a9741f1a4cc938

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_0batwtme.5vu.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/116-22-0x000000007512E000-0x000000007512F000-memory.dmp

      Filesize

      4KB

    • memory/116-1-0x0000000000E70000-0x0000000000E7C000-memory.dmp

      Filesize

      48KB

    • memory/116-2-0x0000000075120000-0x00000000758D0000-memory.dmp

      Filesize

      7.7MB

    • memory/116-0-0x000000007512E000-0x000000007512F000-memory.dmp

      Filesize

      4KB

    • memory/116-23-0x0000000075120000-0x00000000758D0000-memory.dmp

      Filesize

      7.7MB

    • memory/668-6-0x0000000005130000-0x0000000005758000-memory.dmp

      Filesize

      6.2MB

    • memory/668-7-0x0000000005100000-0x0000000005122000-memory.dmp

      Filesize

      136KB

    • memory/668-21-0x0000000006000000-0x000000000604C000-memory.dmp

      Filesize

      304KB

    • memory/668-19-0x00000000059C0000-0x0000000005D14000-memory.dmp

      Filesize

      3.3MB

    • memory/668-9-0x0000000005850000-0x00000000058B6000-memory.dmp

      Filesize

      408KB

    • memory/668-8-0x00000000057E0000-0x0000000005846000-memory.dmp

      Filesize

      408KB

    • memory/668-34-0x0000000075120000-0x00000000758D0000-memory.dmp

      Filesize

      7.7MB

    • memory/668-20-0x0000000005FE0000-0x0000000005FFE000-memory.dmp

      Filesize

      120KB

    • memory/668-3-0x0000000002680000-0x00000000026B6000-memory.dmp

      Filesize

      216KB

    • memory/668-53-0x0000000075120000-0x00000000758D0000-memory.dmp

      Filesize

      7.7MB

    • memory/668-4-0x0000000075120000-0x00000000758D0000-memory.dmp

      Filesize

      7.7MB

    • memory/668-5-0x0000000075120000-0x00000000758D0000-memory.dmp

      Filesize

      7.7MB

    • memory/668-66-0x0000000075120000-0x00000000758D0000-memory.dmp

      Filesize

      7.7MB

    • memory/1232-87-0x0000000070F20000-0x0000000070F6C000-memory.dmp

      Filesize

      304KB

    • memory/2192-119-0x0000000070F20000-0x0000000070F6C000-memory.dmp

      Filesize

      304KB

    • memory/4336-48-0x0000000006F30000-0x0000000006F4E000-memory.dmp

      Filesize

      120KB

    • memory/4336-50-0x0000000007940000-0x0000000007FBA000-memory.dmp

      Filesize

      6.5MB

    • memory/4336-54-0x0000000007570000-0x0000000007606000-memory.dmp

      Filesize

      600KB

    • memory/4336-55-0x00000000074F0000-0x0000000007501000-memory.dmp

      Filesize

      68KB

    • memory/4336-56-0x0000000007520000-0x000000000752E000-memory.dmp

      Filesize

      56KB

    • memory/4336-57-0x0000000007530000-0x0000000007544000-memory.dmp

      Filesize

      80KB

    • memory/4336-58-0x0000000007630000-0x000000000764A000-memory.dmp

      Filesize

      104KB

    • memory/4336-59-0x0000000007610000-0x0000000007618000-memory.dmp

      Filesize

      32KB

    • memory/4336-62-0x0000000075120000-0x00000000758D0000-memory.dmp

      Filesize

      7.7MB

    • memory/4336-52-0x0000000007370000-0x000000000737A000-memory.dmp

      Filesize

      40KB

    • memory/4336-51-0x0000000007300000-0x000000000731A000-memory.dmp

      Filesize

      104KB

    • memory/4336-49-0x0000000006FA0000-0x0000000007043000-memory.dmp

      Filesize

      652KB

    • memory/4336-24-0x0000000075120000-0x00000000758D0000-memory.dmp

      Filesize

      7.7MB

    • memory/4336-47-0x0000000075120000-0x00000000758D0000-memory.dmp

      Filesize

      7.7MB

    • memory/4336-35-0x0000000006F50000-0x0000000006F82000-memory.dmp

      Filesize

      200KB

    • memory/4336-46-0x0000000075120000-0x00000000758D0000-memory.dmp

      Filesize

      7.7MB

    • memory/4336-36-0x0000000070F20000-0x0000000070F6C000-memory.dmp

      Filesize

      304KB

    • memory/4368-67-0x0000000005FB0000-0x0000000006304000-memory.dmp

      Filesize

      3.3MB