Overview
overview
10Static
static
6captured_m...lK.exe
windows7-x64
10captured_m...lK.exe
windows10-2004-x64
10captured_m...gn.apk
android-9-x86
captured_m...22.apk
windows7-x64
3captured_m...22.apk
windows10-2004-x64
3captured_m...22.apk
android-9-x86
captured_m...22.apk
android-9-x86
captured_m...22.apk
android-9-x86
captured_m...cE.exe
windows7-x64
10captured_m...cE.exe
windows10-2004-x64
10captured_m...ak.exe
windows7-x64
10captured_m...ak.exe
windows10-2004-x64
10captured_m...ly.exe
windows7-x64
8captured_m...ly.exe
windows10-2004-x64
10captured_m...Ql.exe
windows7-x64
10captured_m...Ql.exe
windows10-2004-x64
10captured_m...tU.exe
windows7-x64
10captured_m...tU.exe
windows10-2004-x64
10captured_m...2z.exe
windows7-x64
3captured_m...2z.exe
windows10-2004-x64
3captured_m...MU.exe
windows7-x64
10captured_m...MU.exe
windows10-2004-x64
10captured_m...EU.exe
windows7-x64
3captured_m...EU.exe
windows10-2004-x64
3captured_m...Gs.exe
windows7-x64
3captured_m...Gs.exe
windows10-2004-x64
3captured_m...i6.exe
windows7-x64
3captured_m...i6.exe
windows10-2004-x64
3captured_m...CW.exe
windows7-x64
10captured_m...CW.exe
windows10-2004-x64
10captured_m...s6.exe
windows7-x64
10captured_m...s6.exe
windows10-2004-x64
10Analysis
-
max time kernel
148s -
max time network
172s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-12-2024 13:44
Behavioral task
behavioral1
Sample
captured_malware/1Ptfo0FZUMT7hlK.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
captured_malware/1Ptfo0FZUMT7hlK.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
captured_malware/20210731_resign.apk
Resource
android-x86-arm-20240624-en
Behavioral task
behavioral4
Sample
captured_malware/33722.apk
Resource
win7-20240903-en
Behavioral task
behavioral5
Sample
captured_malware/33722.apk
Resource
win10v2004-20241007-en
Behavioral task
behavioral6
Sample
captured_malware/33722.apk
Resource
android-x86-arm-20240910-en
Behavioral task
behavioral7
Sample
captured_malware/33722.apk
Resource
android-x86-arm-20240910-en
Behavioral task
behavioral8
Sample
captured_malware/33722.apk
Resource
android-x86-arm-20240624-en
Behavioral task
behavioral9
Sample
captured_malware/5KNTQd5xFuY7hcE.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
captured_malware/5KNTQd5xFuY7hcE.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
captured_malware/6Dy0Bg4B9kkMsak.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
captured_malware/6Dy0Bg4B9kkMsak.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
captured_malware/6th july.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
captured_malware/6th july.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
captured_malware/77KpMaGlUit8zQl.exe
Resource
win7-20241010-en
Behavioral task
behavioral16
Sample
captured_malware/77KpMaGlUit8zQl.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
captured_malware/BuXTaVVWA5WdvtU.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
captured_malware/BuXTaVVWA5WdvtU.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
captured_malware/DBti7kFcOLHaK2z.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
captured_malware/DBti7kFcOLHaK2z.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
captured_malware/EMU.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
captured_malware/EMU.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
captured_malware/EgVhr9cVP2SFBEU.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
captured_malware/EgVhr9cVP2SFBEU.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
captured_malware/Hlt9VTppbZE9UGs.exe
Resource
win7-20240708-en
Behavioral task
behavioral26
Sample
captured_malware/Hlt9VTppbZE9UGs.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
captured_malware/KVxnEZMWrmek1i6.exe
Resource
win7-20241010-en
Behavioral task
behavioral28
Sample
captured_malware/KVxnEZMWrmek1i6.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
captured_malware/P0weOPjsmVN5OCW.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
captured_malware/P0weOPjsmVN5OCW.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
captured_malware/YCUMy7OsLy2HRs6.exe
Resource
win7-20240708-en
Behavioral task
behavioral32
Sample
captured_malware/YCUMy7OsLy2HRs6.exe
Resource
win10v2004-20241007-en
General
-
Target
captured_malware/6th july.exe
-
Size
780KB
-
MD5
09f8303a0b3321883bd45bc8a306c8b1
-
SHA1
983164073f1b89c80a328b11b574d2a1df9f5a4d
-
SHA256
17d143d76b7279d4a2aba0ec3c614714384bbc57f7b5c1018a76ae7b60da7049
-
SHA512
93cbd57bc4ef41e8174e072b2685e0825925848bb516430ae56c0950ea50fffac8206af0616b24243da78454b1d592b807bf2c99b22dccc6ab9dd109897a50fa
-
SSDEEP
12288:cK1MfoCRVXN5GnTOdU+CHpZszsAI5arGXbqFEjUKcvLFK2yxjRSxo80i5h5HsX:cK+QCRBIcGXbqdvzyxjRCoxi5hWX
Malware Config
Extracted
xloader
2.3
aqu2
thenewzhut.com
biovisionchemicalspvtltd.com
yanderyn.site
safiaccountant.com
covidrecess.com
danielmondoc.com
therealtortaylor.com
bermudesfcrasettlement.com
golloctror.com
render-products.com
dropshipsusa.com
sunburnedfeet.com
zambezeactuariosconsultores.com
mylove4tees.com
sanaall.life
southernbredandread.com
rirehub.com
safetyturk.com
income-academy.net
mahadevhomoeo.com
qqznbasas.xyz
clelymarpsicologa.com
smovepaide.city
bbpgo.com
rapidigmarketing.com
secrethistoryoftheworld.com
netvetuae.com
chiascleaningsvcs.com
positivelifemontessoristyle.com
coreyandben.com
iqhxh9uqr8ky.com
wxilkusv.icu
gotlostloveback.info
n8techllc.com
sharperimege.com
gamemastersbycoachvivi.com
toktokus.info
jupstudios.com
suprememusic.group
myuspace.com
ertufdg.xyz
bankruptcybardstown.com
district1dubai.com
grandfinishremodeling.com
robotswinggolf.com
uukuju.com
midnightenterprises.com
barrieratxfence.info
artemisfal.com
anitestgsuiteipage818.com
tpu.company
efecteam.info
bflawsome.com
721hk.com
ctiboclub.site
kitchentableadvocacy.com
sullivanpistolpermit.com
heretopartyrentals.com
homebarworld.com
rollsneiva.com
dental-v.com
onlinehandel-dittmeier.com
kuppers.info
vybecbdproducts.com
all4ocean.com
Signatures
-
Xloader family
-
Xloader payload 2 IoCs
resource yara_rule behavioral14/memory/960-48-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral14/memory/4800-114-0x0000000000780000-0x00000000007A9000-memory.dmp xloader -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1504 powershell.exe 4292 powershell.exe 4464 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation 6th july.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2692 set thread context of 960 2692 6th july.exe 97 PID 960 set thread context of 3424 960 6th july.exe 56 PID 4800 set thread context of 3424 4800 WWAHost.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6th july.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WWAHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2372 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 43 IoCs
pid Process 4292 powershell.exe 1504 powershell.exe 1504 powershell.exe 4292 powershell.exe 2692 6th july.exe 960 6th july.exe 960 6th july.exe 960 6th july.exe 960 6th july.exe 4464 powershell.exe 4464 powershell.exe 4800 WWAHost.exe 4800 WWAHost.exe 4800 WWAHost.exe 4800 WWAHost.exe 4800 WWAHost.exe 4800 WWAHost.exe 4800 WWAHost.exe 4800 WWAHost.exe 4800 WWAHost.exe 4800 WWAHost.exe 4800 WWAHost.exe 4800 WWAHost.exe 4800 WWAHost.exe 4800 WWAHost.exe 4800 WWAHost.exe 4800 WWAHost.exe 4800 WWAHost.exe 4800 WWAHost.exe 4800 WWAHost.exe 4800 WWAHost.exe 4800 WWAHost.exe 4800 WWAHost.exe 4800 WWAHost.exe 4800 WWAHost.exe 4800 WWAHost.exe 4800 WWAHost.exe 4800 WWAHost.exe 4800 WWAHost.exe 4800 WWAHost.exe 4800 WWAHost.exe 4800 WWAHost.exe 4800 WWAHost.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 960 6th july.exe 960 6th july.exe 960 6th july.exe 4800 WWAHost.exe 4800 WWAHost.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeDebugPrivilege 4292 powershell.exe Token: SeDebugPrivilege 1504 powershell.exe Token: SeDebugPrivilege 2692 6th july.exe Token: SeDebugPrivilege 960 6th july.exe Token: SeDebugPrivilege 4464 powershell.exe Token: SeDebugPrivilege 4800 WWAHost.exe Token: SeShutdownPrivilege 3424 Explorer.EXE Token: SeCreatePagefilePrivilege 3424 Explorer.EXE Token: SeShutdownPrivilege 3424 Explorer.EXE Token: SeCreatePagefilePrivilege 3424 Explorer.EXE Token: SeShutdownPrivilege 3424 Explorer.EXE Token: SeCreatePagefilePrivilege 3424 Explorer.EXE Token: SeShutdownPrivilege 3424 Explorer.EXE Token: SeCreatePagefilePrivilege 3424 Explorer.EXE -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2692 wrote to memory of 1504 2692 6th july.exe 90 PID 2692 wrote to memory of 1504 2692 6th july.exe 90 PID 2692 wrote to memory of 1504 2692 6th july.exe 90 PID 2692 wrote to memory of 4292 2692 6th july.exe 92 PID 2692 wrote to memory of 4292 2692 6th july.exe 92 PID 2692 wrote to memory of 4292 2692 6th july.exe 92 PID 2692 wrote to memory of 2372 2692 6th july.exe 94 PID 2692 wrote to memory of 2372 2692 6th july.exe 94 PID 2692 wrote to memory of 2372 2692 6th july.exe 94 PID 2692 wrote to memory of 4464 2692 6th july.exe 96 PID 2692 wrote to memory of 4464 2692 6th july.exe 96 PID 2692 wrote to memory of 4464 2692 6th july.exe 96 PID 2692 wrote to memory of 960 2692 6th july.exe 97 PID 2692 wrote to memory of 960 2692 6th july.exe 97 PID 2692 wrote to memory of 960 2692 6th july.exe 97 PID 2692 wrote to memory of 960 2692 6th july.exe 97 PID 2692 wrote to memory of 960 2692 6th july.exe 97 PID 2692 wrote to memory of 960 2692 6th july.exe 97 PID 3424 wrote to memory of 4800 3424 Explorer.EXE 99 PID 3424 wrote to memory of 4800 3424 Explorer.EXE 99 PID 3424 wrote to memory of 4800 3424 Explorer.EXE 99 PID 4800 wrote to memory of 2872 4800 WWAHost.exe 100 PID 4800 wrote to memory of 2872 4800 WWAHost.exe 100 PID 4800 wrote to memory of 2872 4800 WWAHost.exe 100
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3424 -
C:\Users\Admin\AppData\Local\Temp\captured_malware\6th july.exe"C:\Users\Admin\AppData\Local\Temp\captured_malware\6th july.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\captured_malware\6th july.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1504
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\zUtAWZm.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4292
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zUtAWZm" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD05B.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2372
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\zUtAWZm.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4464
-
-
C:\Users\Admin\AppData\Local\Temp\captured_malware\6th july.exe"C:\Users\Admin\AppData\Local\Temp\captured_malware\6th july.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:960
-
-
-
C:\Windows\SysWOW64\WWAHost.exe"C:\Windows\SysWOW64\WWAHost.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4800 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\captured_malware\6th july.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2872
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5fb108de0229973fb9e774cd3edf179d7
SHA16b3ed14244672496a0c957e6b7e110e5513d4d1e
SHA2562ef9ec341ec29e1d9d66a0c3697d05902dbd7f5686a123037d7751c57b4352e1
SHA5126c0e5b45b1de942b9f9d702acbe2109fc66595e43d704308d60eecd2eea8b7a1a40f2d2922e26f999092ed6da41fb28571881eeb342a7cf8064fc72c8f90c7c3
-
Filesize
18KB
MD5ec93e78a38802f9f78b75643da1c4757
SHA1f8aac493c09768274d963b4c1b40819f84443ff1
SHA2564ead1f29b56b3833a9aec7892fd9c1f610afac0b55358191e27f7b2e9a85ed0e
SHA51223a8cce5bc024fb725b83bb434b77daf235d83a9e271be54b4ccfe869e0fea910b712c626016c2060c20b4a041733ee37061e16d319f1637c74518535c0a31f1
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5547001531aaeb0d34383a3bee682b212
SHA1962d243f8800d9575b867107544719a10f88241c
SHA256ac1114f87b52accfb9b0c9246db43fad294927dd8379e4745accc68c0676452f
SHA512457a5f1aacf3b2b79928cd5d8f27671ed6aecdd252d2d8f579e7dda64e7bda8955bf0797eae84ee0c40a8ebaa72cd3f45a5a4ec18732bcdce721ed419f365527