Overview
overview
10Static
static
6captured_m...lK.exe
windows7-x64
10captured_m...lK.exe
windows10-2004-x64
10captured_m...gn.apk
android-9-x86
captured_m...22.apk
windows7-x64
3captured_m...22.apk
windows10-2004-x64
3captured_m...22.apk
android-9-x86
captured_m...22.apk
android-9-x86
captured_m...22.apk
android-9-x86
captured_m...cE.exe
windows7-x64
10captured_m...cE.exe
windows10-2004-x64
10captured_m...ak.exe
windows7-x64
10captured_m...ak.exe
windows10-2004-x64
10captured_m...ly.exe
windows7-x64
10captured_m...ly.exe
windows10-2004-x64
10captured_m...Ql.exe
windows7-x64
10captured_m...Ql.exe
windows10-2004-x64
10captured_m...tU.exe
windows7-x64
10captured_m...tU.exe
windows10-2004-x64
10captured_m...2z.exe
windows7-x64
3captured_m...2z.exe
windows10-2004-x64
3captured_m...MU.exe
windows7-x64
10captured_m...MU.exe
windows10-2004-x64
10captured_m...EU.exe
windows7-x64
3captured_m...EU.exe
windows10-2004-x64
3captured_m...Gs.exe
windows7-x64
3captured_m...Gs.exe
windows10-2004-x64
3captured_m...i6.exe
windows7-x64
3captured_m...i6.exe
windows10-2004-x64
3captured_m...CW.exe
windows7-x64
10captured_m...CW.exe
windows10-2004-x64
10captured_m...s6.exe
windows7-x64
10captured_m...s6.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-11-2024 20:41
Behavioral task
behavioral1
Sample
captured_malware/1Ptfo0FZUMT7hlK.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
captured_malware/1Ptfo0FZUMT7hlK.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
captured_malware/20210731_resign.apk
Resource
android-x86-arm-20240624-en
Behavioral task
behavioral4
Sample
captured_malware/33722.apk
Resource
win7-20240729-en
Behavioral task
behavioral5
Sample
captured_malware/33722.apk
Resource
win10v2004-20241007-en
Behavioral task
behavioral6
Sample
captured_malware/33722.apk
Resource
android-x86-arm-20240624-en
Behavioral task
behavioral7
Sample
captured_malware/33722.apk
Resource
android-x86-arm-20240624-en
Behavioral task
behavioral8
Sample
captured_malware/33722.apk
Resource
android-x86-arm-20240624-en
Behavioral task
behavioral9
Sample
captured_malware/5KNTQd5xFuY7hcE.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
captured_malware/5KNTQd5xFuY7hcE.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
captured_malware/6Dy0Bg4B9kkMsak.exe
Resource
win7-20241023-en
Behavioral task
behavioral12
Sample
captured_malware/6Dy0Bg4B9kkMsak.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
captured_malware/6th july.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
captured_malware/6th july.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
captured_malware/77KpMaGlUit8zQl.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
captured_malware/77KpMaGlUit8zQl.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
captured_malware/BuXTaVVWA5WdvtU.exe
Resource
win7-20240708-en
Behavioral task
behavioral18
Sample
captured_malware/BuXTaVVWA5WdvtU.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
captured_malware/DBti7kFcOLHaK2z.exe
Resource
win7-20241010-en
Behavioral task
behavioral20
Sample
captured_malware/DBti7kFcOLHaK2z.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
captured_malware/EMU.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
captured_malware/EMU.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
captured_malware/EgVhr9cVP2SFBEU.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
captured_malware/EgVhr9cVP2SFBEU.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
captured_malware/Hlt9VTppbZE9UGs.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
captured_malware/Hlt9VTppbZE9UGs.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
captured_malware/KVxnEZMWrmek1i6.exe
Resource
win7-20240708-en
Behavioral task
behavioral28
Sample
captured_malware/KVxnEZMWrmek1i6.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
captured_malware/P0weOPjsmVN5OCW.exe
Resource
win7-20240729-en
Behavioral task
behavioral30
Sample
captured_malware/P0weOPjsmVN5OCW.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
captured_malware/YCUMy7OsLy2HRs6.exe
Resource
win7-20241010-en
Behavioral task
behavioral32
Sample
captured_malware/YCUMy7OsLy2HRs6.exe
Resource
win10v2004-20241007-en
General
-
Target
captured_malware/6th july.exe
-
Size
780KB
-
MD5
09f8303a0b3321883bd45bc8a306c8b1
-
SHA1
983164073f1b89c80a328b11b574d2a1df9f5a4d
-
SHA256
17d143d76b7279d4a2aba0ec3c614714384bbc57f7b5c1018a76ae7b60da7049
-
SHA512
93cbd57bc4ef41e8174e072b2685e0825925848bb516430ae56c0950ea50fffac8206af0616b24243da78454b1d592b807bf2c99b22dccc6ab9dd109897a50fa
-
SSDEEP
12288:cK1MfoCRVXN5GnTOdU+CHpZszsAI5arGXbqFEjUKcvLFK2yxjRSxo80i5h5HsX:cK+QCRBIcGXbqdvzyxjRCoxi5hWX
Malware Config
Extracted
xloader
2.3
aqu2
thenewzhut.com
biovisionchemicalspvtltd.com
yanderyn.site
safiaccountant.com
covidrecess.com
danielmondoc.com
therealtortaylor.com
bermudesfcrasettlement.com
golloctror.com
render-products.com
dropshipsusa.com
sunburnedfeet.com
zambezeactuariosconsultores.com
mylove4tees.com
sanaall.life
southernbredandread.com
rirehub.com
safetyturk.com
income-academy.net
mahadevhomoeo.com
qqznbasas.xyz
clelymarpsicologa.com
smovepaide.city
bbpgo.com
rapidigmarketing.com
secrethistoryoftheworld.com
netvetuae.com
chiascleaningsvcs.com
positivelifemontessoristyle.com
coreyandben.com
iqhxh9uqr8ky.com
wxilkusv.icu
gotlostloveback.info
n8techllc.com
sharperimege.com
gamemastersbycoachvivi.com
toktokus.info
jupstudios.com
suprememusic.group
myuspace.com
ertufdg.xyz
bankruptcybardstown.com
district1dubai.com
grandfinishremodeling.com
robotswinggolf.com
uukuju.com
midnightenterprises.com
barrieratxfence.info
artemisfal.com
anitestgsuiteipage818.com
tpu.company
efecteam.info
bflawsome.com
721hk.com
ctiboclub.site
kitchentableadvocacy.com
sullivanpistolpermit.com
heretopartyrentals.com
homebarworld.com
rollsneiva.com
dental-v.com
onlinehandel-dittmeier.com
kuppers.info
vybecbdproducts.com
all4ocean.com
Signatures
-
Xloader family
-
Xloader payload 2 IoCs
Processes:
resource yara_rule behavioral13/memory/1596-25-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral13/memory/1800-34-0x0000000000070000-0x0000000000099000-memory.dmp xloader -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepid process 2688 powershell.exe 2672 powershell.exe 2628 powershell.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1524 cmd.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
6th july.exe6th july.execscript.exedescription pid process target process PID 2512 set thread context of 1596 2512 6th july.exe 6th july.exe PID 1596 set thread context of 1160 1596 6th july.exe Explorer.EXE PID 1800 set thread context of 1160 1800 cscript.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exe6th july.exepowershell.exepowershell.exeschtasks.exepowershell.execscript.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6th july.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 27 IoCs
Processes:
6th july.exepowershell.exepowershell.exepowershell.exe6th july.execscript.exepid process 2512 6th july.exe 2512 6th july.exe 2672 powershell.exe 2688 powershell.exe 2628 powershell.exe 1596 6th july.exe 1596 6th july.exe 1800 cscript.exe 1800 cscript.exe 1800 cscript.exe 1800 cscript.exe 1800 cscript.exe 1800 cscript.exe 1800 cscript.exe 1800 cscript.exe 1800 cscript.exe 1800 cscript.exe 1800 cscript.exe 1800 cscript.exe 1800 cscript.exe 1800 cscript.exe 1800 cscript.exe 1800 cscript.exe 1800 cscript.exe 1800 cscript.exe 1800 cscript.exe 1800 cscript.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
6th july.execscript.exepid process 1596 6th july.exe 1596 6th july.exe 1596 6th july.exe 1800 cscript.exe 1800 cscript.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
6th july.exepowershell.exepowershell.exepowershell.exe6th july.execscript.exedescription pid process Token: SeDebugPrivilege 2512 6th july.exe Token: SeDebugPrivilege 2672 powershell.exe Token: SeDebugPrivilege 2688 powershell.exe Token: SeDebugPrivilege 2628 powershell.exe Token: SeDebugPrivilege 1596 6th july.exe Token: SeDebugPrivilege 1800 cscript.exe -
Suspicious use of WriteProcessMemory 35 IoCs
Processes:
6th july.exeExplorer.EXEcscript.exedescription pid process target process PID 2512 wrote to memory of 2688 2512 6th july.exe powershell.exe PID 2512 wrote to memory of 2688 2512 6th july.exe powershell.exe PID 2512 wrote to memory of 2688 2512 6th july.exe powershell.exe PID 2512 wrote to memory of 2688 2512 6th july.exe powershell.exe PID 2512 wrote to memory of 2672 2512 6th july.exe powershell.exe PID 2512 wrote to memory of 2672 2512 6th july.exe powershell.exe PID 2512 wrote to memory of 2672 2512 6th july.exe powershell.exe PID 2512 wrote to memory of 2672 2512 6th july.exe powershell.exe PID 2512 wrote to memory of 2884 2512 6th july.exe schtasks.exe PID 2512 wrote to memory of 2884 2512 6th july.exe schtasks.exe PID 2512 wrote to memory of 2884 2512 6th july.exe schtasks.exe PID 2512 wrote to memory of 2884 2512 6th july.exe schtasks.exe PID 2512 wrote to memory of 2628 2512 6th july.exe powershell.exe PID 2512 wrote to memory of 2628 2512 6th july.exe powershell.exe PID 2512 wrote to memory of 2628 2512 6th july.exe powershell.exe PID 2512 wrote to memory of 2628 2512 6th july.exe powershell.exe PID 2512 wrote to memory of 2508 2512 6th july.exe 6th july.exe PID 2512 wrote to memory of 2508 2512 6th july.exe 6th july.exe PID 2512 wrote to memory of 2508 2512 6th july.exe 6th july.exe PID 2512 wrote to memory of 2508 2512 6th july.exe 6th july.exe PID 2512 wrote to memory of 1596 2512 6th july.exe 6th july.exe PID 2512 wrote to memory of 1596 2512 6th july.exe 6th july.exe PID 2512 wrote to memory of 1596 2512 6th july.exe 6th july.exe PID 2512 wrote to memory of 1596 2512 6th july.exe 6th july.exe PID 2512 wrote to memory of 1596 2512 6th july.exe 6th july.exe PID 2512 wrote to memory of 1596 2512 6th july.exe 6th july.exe PID 2512 wrote to memory of 1596 2512 6th july.exe 6th july.exe PID 1160 wrote to memory of 1800 1160 Explorer.EXE cscript.exe PID 1160 wrote to memory of 1800 1160 Explorer.EXE cscript.exe PID 1160 wrote to memory of 1800 1160 Explorer.EXE cscript.exe PID 1160 wrote to memory of 1800 1160 Explorer.EXE cscript.exe PID 1800 wrote to memory of 1524 1800 cscript.exe cmd.exe PID 1800 wrote to memory of 1524 1800 cscript.exe cmd.exe PID 1800 wrote to memory of 1524 1800 cscript.exe cmd.exe PID 1800 wrote to memory of 1524 1800 cscript.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1160 -
C:\Users\Admin\AppData\Local\Temp\captured_malware\6th july.exe"C:\Users\Admin\AppData\Local\Temp\captured_malware\6th july.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\captured_malware\6th july.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\zUtAWZm.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2672
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zUtAWZm" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD4EC.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2884
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\zUtAWZm.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2628
-
-
C:\Users\Admin\AppData\Local\Temp\captured_malware\6th july.exe"C:\Users\Admin\AppData\Local\Temp\captured_malware\6th july.exe"3⤵PID:2508
-
-
C:\Users\Admin\AppData\Local\Temp\captured_malware\6th july.exe"C:\Users\Admin\AppData\Local\Temp\captured_malware\6th july.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1596
-
-
-
C:\Windows\SysWOW64\cscript.exe"C:\Windows\SysWOW64\cscript.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\captured_malware\6th july.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:1524
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54ed051b822393f4aa8b1c4d264663659
SHA17e8d4c6cfa3026e112bda84bd331b79a447aff79
SHA256768c929460de9f6ddcf7c41df413dd7f2a385bad1687ff3981fd48fa2619f811
SHA51278d4bee107e24f18010d91be13971e1f0d5d85608bf7cb8b9f968cb621a504b8fcbed5ca6cfee865b39046347a882187c9655eef9cfdde6d99c2cdb9b49951e5
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5bd8308e0ea7390147b349b8bda050026
SHA1da35e71438b65fcc450a9f70607dc59df6127308
SHA25687a2debfb12e68fe2ba79c796aa820aba0af60f00e1a9893d82499a09cc011c2
SHA512be125ec9cd07cd1e5bbb40dbb14d82348ed48f335eb898522eccd1bab72e42482539aa1722d530ad5bc9bc0df39bb798a48c0cda72b9199a5e9ea3ceae124c46