Overview
overview
10Static
static
6captured_m...lK.exe
windows7-x64
10captured_m...lK.exe
windows10-2004-x64
10captured_m...gn.apk
android-9-x86
captured_m...22.apk
windows7-x64
3captured_m...22.apk
windows10-2004-x64
3captured_m...22.apk
android-9-x86
captured_m...22.apk
android-9-x86
captured_m...22.apk
android-9-x86
captured_m...cE.exe
windows7-x64
10captured_m...cE.exe
windows10-2004-x64
10captured_m...ak.exe
windows7-x64
10captured_m...ak.exe
windows10-2004-x64
10captured_m...ly.exe
windows7-x64
8captured_m...ly.exe
windows10-2004-x64
10captured_m...Ql.exe
windows7-x64
10captured_m...Ql.exe
windows10-2004-x64
10captured_m...tU.exe
windows7-x64
10captured_m...tU.exe
windows10-2004-x64
10captured_m...2z.exe
windows7-x64
3captured_m...2z.exe
windows10-2004-x64
3captured_m...MU.exe
windows7-x64
10captured_m...MU.exe
windows10-2004-x64
10captured_m...EU.exe
windows7-x64
3captured_m...EU.exe
windows10-2004-x64
3captured_m...Gs.exe
windows7-x64
3captured_m...Gs.exe
windows10-2004-x64
3captured_m...i6.exe
windows7-x64
3captured_m...i6.exe
windows10-2004-x64
3captured_m...CW.exe
windows7-x64
10captured_m...CW.exe
windows10-2004-x64
10captured_m...s6.exe
windows7-x64
10captured_m...s6.exe
windows10-2004-x64
10Analysis
-
max time kernel
121s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24-12-2024 13:44
Behavioral task
behavioral1
Sample
captured_malware/1Ptfo0FZUMT7hlK.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
captured_malware/1Ptfo0FZUMT7hlK.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
captured_malware/20210731_resign.apk
Resource
android-x86-arm-20240624-en
Behavioral task
behavioral4
Sample
captured_malware/33722.apk
Resource
win7-20240903-en
Behavioral task
behavioral5
Sample
captured_malware/33722.apk
Resource
win10v2004-20241007-en
Behavioral task
behavioral6
Sample
captured_malware/33722.apk
Resource
android-x86-arm-20240910-en
Behavioral task
behavioral7
Sample
captured_malware/33722.apk
Resource
android-x86-arm-20240910-en
Behavioral task
behavioral8
Sample
captured_malware/33722.apk
Resource
android-x86-arm-20240624-en
Behavioral task
behavioral9
Sample
captured_malware/5KNTQd5xFuY7hcE.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
captured_malware/5KNTQd5xFuY7hcE.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
captured_malware/6Dy0Bg4B9kkMsak.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
captured_malware/6Dy0Bg4B9kkMsak.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
captured_malware/6th july.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
captured_malware/6th july.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
captured_malware/77KpMaGlUit8zQl.exe
Resource
win7-20241010-en
Behavioral task
behavioral16
Sample
captured_malware/77KpMaGlUit8zQl.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
captured_malware/BuXTaVVWA5WdvtU.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
captured_malware/BuXTaVVWA5WdvtU.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
captured_malware/DBti7kFcOLHaK2z.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
captured_malware/DBti7kFcOLHaK2z.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
captured_malware/EMU.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
captured_malware/EMU.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
captured_malware/EgVhr9cVP2SFBEU.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
captured_malware/EgVhr9cVP2SFBEU.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
captured_malware/Hlt9VTppbZE9UGs.exe
Resource
win7-20240708-en
Behavioral task
behavioral26
Sample
captured_malware/Hlt9VTppbZE9UGs.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
captured_malware/KVxnEZMWrmek1i6.exe
Resource
win7-20241010-en
Behavioral task
behavioral28
Sample
captured_malware/KVxnEZMWrmek1i6.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
captured_malware/P0weOPjsmVN5OCW.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
captured_malware/P0weOPjsmVN5OCW.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
captured_malware/YCUMy7OsLy2HRs6.exe
Resource
win7-20240708-en
Behavioral task
behavioral32
Sample
captured_malware/YCUMy7OsLy2HRs6.exe
Resource
win10v2004-20241007-en
General
-
Target
captured_malware/6th july.exe
-
Size
780KB
-
MD5
09f8303a0b3321883bd45bc8a306c8b1
-
SHA1
983164073f1b89c80a328b11b574d2a1df9f5a4d
-
SHA256
17d143d76b7279d4a2aba0ec3c614714384bbc57f7b5c1018a76ae7b60da7049
-
SHA512
93cbd57bc4ef41e8174e072b2685e0825925848bb516430ae56c0950ea50fffac8206af0616b24243da78454b1d592b807bf2c99b22dccc6ab9dd109897a50fa
-
SSDEEP
12288:cK1MfoCRVXN5GnTOdU+CHpZszsAI5arGXbqFEjUKcvLFK2yxjRSxo80i5h5HsX:cK+QCRBIcGXbqdvzyxjRCoxi5hWX
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2612 powershell.exe 2792 powershell.exe 580 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6th july.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2744 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 2156 6th july.exe 2156 6th july.exe 2156 6th july.exe 2156 6th july.exe 2156 6th july.exe 2156 6th july.exe 2156 6th july.exe 2156 6th july.exe 2156 6th july.exe 2156 6th july.exe 580 powershell.exe 2612 powershell.exe 2792 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2156 6th july.exe Token: SeDebugPrivilege 580 powershell.exe Token: SeDebugPrivilege 2612 powershell.exe Token: SeDebugPrivilege 2792 powershell.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 2156 wrote to memory of 2612 2156 6th july.exe 31 PID 2156 wrote to memory of 2612 2156 6th july.exe 31 PID 2156 wrote to memory of 2612 2156 6th july.exe 31 PID 2156 wrote to memory of 2612 2156 6th july.exe 31 PID 2156 wrote to memory of 2792 2156 6th july.exe 33 PID 2156 wrote to memory of 2792 2156 6th july.exe 33 PID 2156 wrote to memory of 2792 2156 6th july.exe 33 PID 2156 wrote to memory of 2792 2156 6th july.exe 33 PID 2156 wrote to memory of 2744 2156 6th july.exe 34 PID 2156 wrote to memory of 2744 2156 6th july.exe 34 PID 2156 wrote to memory of 2744 2156 6th july.exe 34 PID 2156 wrote to memory of 2744 2156 6th july.exe 34 PID 2156 wrote to memory of 580 2156 6th july.exe 37 PID 2156 wrote to memory of 580 2156 6th july.exe 37 PID 2156 wrote to memory of 580 2156 6th july.exe 37 PID 2156 wrote to memory of 580 2156 6th july.exe 37 PID 2156 wrote to memory of 3040 2156 6th july.exe 38 PID 2156 wrote to memory of 3040 2156 6th july.exe 38 PID 2156 wrote to memory of 3040 2156 6th july.exe 38 PID 2156 wrote to memory of 3040 2156 6th july.exe 38 PID 2156 wrote to memory of 2324 2156 6th july.exe 40 PID 2156 wrote to memory of 2324 2156 6th july.exe 40 PID 2156 wrote to memory of 2324 2156 6th july.exe 40 PID 2156 wrote to memory of 2324 2156 6th july.exe 40 PID 2156 wrote to memory of 2816 2156 6th july.exe 41 PID 2156 wrote to memory of 2816 2156 6th july.exe 41 PID 2156 wrote to memory of 2816 2156 6th july.exe 41 PID 2156 wrote to memory of 2816 2156 6th july.exe 41 PID 2156 wrote to memory of 2904 2156 6th july.exe 42 PID 2156 wrote to memory of 2904 2156 6th july.exe 42 PID 2156 wrote to memory of 2904 2156 6th july.exe 42 PID 2156 wrote to memory of 2904 2156 6th july.exe 42 PID 2156 wrote to memory of 2644 2156 6th july.exe 43 PID 2156 wrote to memory of 2644 2156 6th july.exe 43 PID 2156 wrote to memory of 2644 2156 6th july.exe 43 PID 2156 wrote to memory of 2644 2156 6th july.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\captured_malware\6th july.exe"C:\Users\Admin\AppData\Local\Temp\captured_malware\6th july.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\captured_malware\6th july.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2612
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\zUtAWZm.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2792
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zUtAWZm" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFD14.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2744
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\zUtAWZm.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:580
-
-
C:\Users\Admin\AppData\Local\Temp\captured_malware\6th july.exe"C:\Users\Admin\AppData\Local\Temp\captured_malware\6th july.exe"2⤵PID:3040
-
-
C:\Users\Admin\AppData\Local\Temp\captured_malware\6th july.exe"C:\Users\Admin\AppData\Local\Temp\captured_malware\6th july.exe"2⤵PID:2324
-
-
C:\Users\Admin\AppData\Local\Temp\captured_malware\6th july.exe"C:\Users\Admin\AppData\Local\Temp\captured_malware\6th july.exe"2⤵PID:2816
-
-
C:\Users\Admin\AppData\Local\Temp\captured_malware\6th july.exe"C:\Users\Admin\AppData\Local\Temp\captured_malware\6th july.exe"2⤵PID:2904
-
-
C:\Users\Admin\AppData\Local\Temp\captured_malware\6th july.exe"C:\Users\Admin\AppData\Local\Temp\captured_malware\6th july.exe"2⤵PID:2644
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ce2b1975aa87ce0144e3a630ceeed3a2
SHA1fff00cf0a4b69aa2e147257ab7f652de4455ff3d
SHA256f2c5067b07c3f18dd5556b4fe06f1bd139facad07ab87d502c904ee1af77cd13
SHA512eb228b00ba1531d330739033e3c987938088882e2eac46a8d4f11f314c67e9832251e3432c7c3dd8555bb63784a503a056aa313126320db1d2e1a51831f357e4
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD58dbabd248857a66d7630413100acd2a7
SHA1c4e77ab3da85a3a3d5805df294f7a9ed95052bea
SHA2566f57716565cad35a1b894b2077cfad93f8a6580aaf483140cf02200af24ef262
SHA5120df03d877d12ce8c308968bba467f85a77d146fb6dde797650f13521c1e9147c542b49bd5752ca50b9bd4ff2abda4efd1c1972b31d87fa88edbd0f6d3c15f70b