Analysis
-
max time kernel
70s -
max time network
72s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-uk -
resource tags
arch:x64arch:x86image:win10v2004-20241007-uklocale:uk-uaos:windows10-2004-x64systemwindows -
submitted
20-11-2024 05:50
Static task
static1
Behavioral task
behavioral1
Sample
7loader.7z
Resource
win10v2004-20241007-uk
Behavioral task
behavioral2
Sample
1/7loader.exe
Resource
win10v2004-20241007-uk
General
-
Target
2/7loader.exe
-
Size
21KB
-
MD5
489d2bb73c3c5b44e0f315b2ce9381b3
-
SHA1
4b08586aee68bee50c1f5aaadf1afafe30743b48
-
SHA256
849ae339eb4480f2f3187b50c1413e187bed698b2a196e515eb219244e2e8dd8
-
SHA512
1eec009178f92f3d4cd6813aa17a6a55c1ddb174811cca662f709e45a23ccc5ce847238f442aa1bca7edc2e4c9865fb0f32781df5d7d7f8ca9c78190c025fdec
-
SSDEEP
384:V0KxGphJ6zC2eEF/dHoCkX73hDsSfkksLxG5wrNv+a2VSDSaVrr:+6zCY/+X7kpG5wrNGa2VSDSal
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 2192 powershell.exe 668 powershell.exe 4336 powershell.exe 4368 powershell.exe 1232 powershell.exe 4900 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
7loader.exemillowsa.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 7loader.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation millowsa.exe -
Executes dropped EXE 3 IoCs
Processes:
millowsa.exeGxtuum.exeGxtuum.exepid process 5024 millowsa.exe 1052 Gxtuum.exe 4204 Gxtuum.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Drops file in Windows directory 2 IoCs
Processes:
millowsa.exemspaint.exedescription ioc process File created C:\Windows\Tasks\Gxtuum.job millowsa.exe File opened for modification C:\Windows\Debug\WIA\wiatrace.log mspaint.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
powershell.exepowershell.exeGxtuum.exe7loader.exepowershell.exepowershell.exepowershell.exepowershell.exemillowsa.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Gxtuum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7loader.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language millowsa.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exemspaint.exepid process 668 powershell.exe 668 powershell.exe 4336 powershell.exe 4336 powershell.exe 4368 powershell.exe 4368 powershell.exe 1232 powershell.exe 1232 powershell.exe 4900 powershell.exe 4900 powershell.exe 2192 powershell.exe 2192 powershell.exe 4396 mspaint.exe 4396 mspaint.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
7loader.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 116 7loader.exe Token: SeDebugPrivilege 668 powershell.exe Token: SeDebugPrivilege 4336 powershell.exe Token: SeDebugPrivilege 4368 powershell.exe Token: SeDebugPrivilege 1232 powershell.exe Token: SeDebugPrivilege 4900 powershell.exe Token: SeDebugPrivilege 2192 powershell.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
mspaint.exepid process 4396 mspaint.exe 4396 mspaint.exe 4396 mspaint.exe 4396 mspaint.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
7loader.exepowershell.exepowershell.exepowershell.exemillowsa.exedescription pid process target process PID 116 wrote to memory of 668 116 7loader.exe powershell.exe PID 116 wrote to memory of 668 116 7loader.exe powershell.exe PID 116 wrote to memory of 668 116 7loader.exe powershell.exe PID 668 wrote to memory of 4336 668 powershell.exe powershell.exe PID 668 wrote to memory of 4336 668 powershell.exe powershell.exe PID 668 wrote to memory of 4336 668 powershell.exe powershell.exe PID 116 wrote to memory of 4368 116 7loader.exe powershell.exe PID 116 wrote to memory of 4368 116 7loader.exe powershell.exe PID 116 wrote to memory of 4368 116 7loader.exe powershell.exe PID 4368 wrote to memory of 1232 4368 powershell.exe powershell.exe PID 4368 wrote to memory of 1232 4368 powershell.exe powershell.exe PID 4368 wrote to memory of 1232 4368 powershell.exe powershell.exe PID 116 wrote to memory of 4900 116 7loader.exe powershell.exe PID 116 wrote to memory of 4900 116 7loader.exe powershell.exe PID 116 wrote to memory of 4900 116 7loader.exe powershell.exe PID 4900 wrote to memory of 2192 4900 powershell.exe powershell.exe PID 4900 wrote to memory of 2192 4900 powershell.exe powershell.exe PID 4900 wrote to memory of 2192 4900 powershell.exe powershell.exe PID 116 wrote to memory of 5024 116 7loader.exe millowsa.exe PID 116 wrote to memory of 5024 116 7loader.exe millowsa.exe PID 116 wrote to memory of 5024 116 7loader.exe millowsa.exe PID 5024 wrote to memory of 1052 5024 millowsa.exe Gxtuum.exe PID 5024 wrote to memory of 1052 5024 millowsa.exe Gxtuum.exe PID 5024 wrote to memory of 1052 5024 millowsa.exe Gxtuum.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2\7loader.exe"C:\Users\Admin\AppData\Local\Temp\2\7loader.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:116 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\Reiop'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:668 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Reiop3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4336
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\Windows'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4368 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Windows3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1232
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4900 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Users3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2192
-
-
-
C:\Reiop\millowsa.exe"C:\Reiop\millowsa.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5024 -
C:\Users\Admin\AppData\Local\Temp\a121af5f66\Gxtuum.exe"C:\Users\Admin\AppData\Local\Temp\a121af5f66\Gxtuum.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1052
-
-
-
C:\Users\Admin\AppData\Local\Temp\a121af5f66\Gxtuum.exeC:\Users\Admin\AppData\Local\Temp\a121af5f66\Gxtuum.exe1⤵
- Executes dropped EXE
PID:4204
-
C:\Windows\system32\mspaint.exe"C:\Windows\system32\mspaint.exe" "C:\Users\Admin\Desktop\GrantSwitch.bmp"1⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4396
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService1⤵PID:4492
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
429KB
MD5108530f51d914a0a842bd9dc66838636
SHA1806ca71de679d73560722f5cb036bd07241660e3
SHA25620ad93fa1ed6b5a682d8a4c8ba681f566597689d6ea943c2605412b233f0a538
SHA5128e1cdc49b57715b34642a55ee7a3b0cfa603e9a905d5a2a0108a7b2e3d682faec51c69b844a03088f2f4a50a7bf27feb3aabd9733853d9fb4b2ee4419261d05b
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
11KB
MD5cb49cc0599f59582a9f7b0402e5691b5
SHA1f6920d9707f6f4b1050c0dbf3d801d2a4055919a
SHA256b0840f39d358e67c55298d22b444d92824fd9a1827ad43ff2e0ffc0fe384b306
SHA512a806491b2464a8692ef7418fc7a8e15e9f53d930a6ca1246be7b62671bc418aac87659daf288775c294c28b5119d73eac49425174143746b400cccd78a3e9809
-
Filesize
11KB
MD56462bfd44d14ae10db370c4cd6190ec3
SHA11dc051868e367b630a51cbd9a938fda22fd06490
SHA25698bfc03818519b7040ad873c71d9c7996e40b52636eaec8a0c81964f514f1ab3
SHA51215122445a1d18dca0a6ee74fb50cc0596a63ee29f59a66a829e2785935040190023c159b0bd922da17123b2005da495eff40a7722bcf38e000b1ba9c710c2747
-
Filesize
11KB
MD5d5078ee10464e5f822fbbc2368a7e6c7
SHA1ca2ee79aba2f109fdfc72289d5c96d642b3a9d00
SHA2566bf0b3e43069ccef34447f1834175a00dc611a3f68361d8df97ee9994c63b5fe
SHA5120acb49c58721da79620eb6a254ee8edd833db4d46d110c32242f3cd8c34a0bb26d17ddf19fdb1dcbec61fe59924fd1ba81d91e4b5e52daf6e5a9741f1a4cc938
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82