Overview
overview
10Static
static
6captured_m...lK.exe
windows7-x64
10captured_m...lK.exe
windows10-2004-x64
10captured_m...gn.apk
android-9-x86
captured_m...22.apk
windows7-x64
3captured_m...22.apk
windows10-2004-x64
3captured_m...22.apk
android-9-x86
captured_m...22.apk
android-9-x86
captured_m...22.apk
android-9-x86
captured_m...cE.exe
windows7-x64
10captured_m...cE.exe
windows10-2004-x64
10captured_m...ak.exe
windows7-x64
10captured_m...ak.exe
windows10-2004-x64
10captured_m...ly.exe
windows7-x64
8captured_m...ly.exe
windows10-2004-x64
10captured_m...Ql.exe
windows7-x64
10captured_m...Ql.exe
windows10-2004-x64
10captured_m...tU.exe
windows7-x64
10captured_m...tU.exe
windows10-2004-x64
10captured_m...2z.exe
windows7-x64
3captured_m...2z.exe
windows10-2004-x64
3captured_m...MU.exe
windows7-x64
10captured_m...MU.exe
windows10-2004-x64
10captured_m...EU.exe
windows7-x64
3captured_m...EU.exe
windows10-2004-x64
3captured_m...Gs.exe
windows7-x64
3captured_m...Gs.exe
windows10-2004-x64
3captured_m...i6.exe
windows7-x64
3captured_m...i6.exe
windows10-2004-x64
3captured_m...CW.exe
windows7-x64
10captured_m...CW.exe
windows10-2004-x64
10captured_m...s6.exe
windows7-x64
10captured_m...s6.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
173s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-12-2024 13:44
Behavioral task
behavioral1
Sample
captured_malware/1Ptfo0FZUMT7hlK.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
captured_malware/1Ptfo0FZUMT7hlK.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
captured_malware/20210731_resign.apk
Resource
android-x86-arm-20240624-en
Behavioral task
behavioral4
Sample
captured_malware/33722.apk
Resource
win7-20240903-en
Behavioral task
behavioral5
Sample
captured_malware/33722.apk
Resource
win10v2004-20241007-en
Behavioral task
behavioral6
Sample
captured_malware/33722.apk
Resource
android-x86-arm-20240910-en
Behavioral task
behavioral7
Sample
captured_malware/33722.apk
Resource
android-x86-arm-20240910-en
Behavioral task
behavioral8
Sample
captured_malware/33722.apk
Resource
android-x86-arm-20240624-en
Behavioral task
behavioral9
Sample
captured_malware/5KNTQd5xFuY7hcE.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
captured_malware/5KNTQd5xFuY7hcE.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
captured_malware/6Dy0Bg4B9kkMsak.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
captured_malware/6Dy0Bg4B9kkMsak.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
captured_malware/6th july.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
captured_malware/6th july.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
captured_malware/77KpMaGlUit8zQl.exe
Resource
win7-20241010-en
Behavioral task
behavioral16
Sample
captured_malware/77KpMaGlUit8zQl.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
captured_malware/BuXTaVVWA5WdvtU.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
captured_malware/BuXTaVVWA5WdvtU.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
captured_malware/DBti7kFcOLHaK2z.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
captured_malware/DBti7kFcOLHaK2z.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
captured_malware/EMU.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
captured_malware/EMU.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
captured_malware/EgVhr9cVP2SFBEU.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
captured_malware/EgVhr9cVP2SFBEU.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
captured_malware/Hlt9VTppbZE9UGs.exe
Resource
win7-20240708-en
Behavioral task
behavioral26
Sample
captured_malware/Hlt9VTppbZE9UGs.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
captured_malware/KVxnEZMWrmek1i6.exe
Resource
win7-20241010-en
Behavioral task
behavioral28
Sample
captured_malware/KVxnEZMWrmek1i6.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
captured_malware/P0weOPjsmVN5OCW.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
captured_malware/P0weOPjsmVN5OCW.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
captured_malware/YCUMy7OsLy2HRs6.exe
Resource
win7-20240708-en
Behavioral task
behavioral32
Sample
captured_malware/YCUMy7OsLy2HRs6.exe
Resource
win10v2004-20241007-en
General
-
Target
captured_malware/EMU.exe
-
Size
1.1MB
-
MD5
9d950d95e33cda5789d549ae9f27d3a1
-
SHA1
f96003fff605e13c18773741878b0a9f1a03a4c6
-
SHA256
a09ad5ee3ef9214717004d7e8c2761a0a2f010e74755f4c99ab4be8d592794cc
-
SHA512
db04584c57392bb453c99ba9f6a614b62a9727b33f2e55c05766e5004b2086f47399b938161d292b6439f079624c03ac501d44428d8209a90ce61eae7cabdbab
-
SSDEEP
24576:xYHtb9SH7UHokfWOLVDtz/Pkg0n5f9l6PIYpbjb6:xYNbIUHokfrVtz/MD5FcxbH
Malware Config
Extracted
xloader
2.3
qn6g
kemtechonline.com
myjourneywithothers.com
pfifaq.com
vaziva-immo.net
thethickpick.com
sidvip.com
bidaleri.com
allginns.com
farmersystemofanalysis.com
shoponserendipity.com
expressdeliverybd.com
hargatoyota-malang.com
taichiforcalmess.com
lovewickcandlecompany.com
chrometoasterrv.com
chustozen.site
xiaofeizhi.com
nbzweb.xyz
tequenovegano.com
e-elearningconsultancy.com
foambelievable.com
nashvilleroofpro.com
pb-einvoicing.com
corkpinebuilders.com
mindyourbehind.com
urnasaurora.com
redai.run
inverphone.com
dropshipzen.com
squatrackforsale.com
worldanimaltransport.com
trexmaster.com
ifilmovie.com
toughpasswordgenerator.com
nuocvietnet.com
felaugh.com
mcafeefreedomcoin.com
igrejacelta.com
hongdaoqiye.com
fil-martime.com
solisdq.info
mission-fair.net
dramharbours.com
roof801.com
superbahis62.com
szly9188.com
olezarsen.com
sonthuduc.com
sweatandsparkledaily.com
ivaraa.com
teknotelhosting.com
lnxdex.com
casaenvero.com
investmentcommunities.com
lifeat6k.com
realerestate.com
tins.expert
photomodell.com
myfordbenefuts.com
creative-escort.com
3lidj.net
elenaircenter.com
hbtaste.com
8978299.com
simplebox.world
Signatures
-
Xloader family
-
Xloader payload 2 IoCs
resource yara_rule behavioral22/memory/1564-24-0x0000000000400000-0x0000000000428000-memory.dmp xloader behavioral22/memory/4592-115-0x0000000000B50000-0x0000000000B78000-memory.dmp xloader -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2648 powershell.exe 4688 powershell.exe 2636 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation EMU.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 5016 set thread context of 1564 5016 EMU.exe 102 PID 1564 set thread context of 3444 1564 EMU.exe 56 PID 4592 set thread context of 3444 4592 cmd.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EMU.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4108 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 51 IoCs
pid Process 2648 powershell.exe 5016 EMU.exe 4688 powershell.exe 1564 EMU.exe 1564 EMU.exe 1564 EMU.exe 1564 EMU.exe 4688 powershell.exe 2636 powershell.exe 2636 powershell.exe 2648 powershell.exe 4592 cmd.exe 4592 cmd.exe 4592 cmd.exe 4592 cmd.exe 4592 cmd.exe 4592 cmd.exe 4592 cmd.exe 4592 cmd.exe 4592 cmd.exe 4592 cmd.exe 4592 cmd.exe 4592 cmd.exe 4592 cmd.exe 4592 cmd.exe 4592 cmd.exe 4592 cmd.exe 4592 cmd.exe 4592 cmd.exe 4592 cmd.exe 4592 cmd.exe 4592 cmd.exe 4592 cmd.exe 4592 cmd.exe 4592 cmd.exe 4592 cmd.exe 4592 cmd.exe 4592 cmd.exe 4592 cmd.exe 4592 cmd.exe 4592 cmd.exe 4592 cmd.exe 4592 cmd.exe 4592 cmd.exe 4592 cmd.exe 4592 cmd.exe 4592 cmd.exe 4592 cmd.exe 4592 cmd.exe 4592 cmd.exe 4592 cmd.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 1564 EMU.exe 1564 EMU.exe 1564 EMU.exe 4592 cmd.exe 4592 cmd.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeDebugPrivilege 2648 powershell.exe Token: SeDebugPrivilege 4688 powershell.exe Token: SeDebugPrivilege 5016 EMU.exe Token: SeDebugPrivilege 1564 EMU.exe Token: SeDebugPrivilege 2636 powershell.exe Token: SeDebugPrivilege 4592 cmd.exe Token: SeShutdownPrivilege 3444 Explorer.EXE Token: SeCreatePagefilePrivilege 3444 Explorer.EXE Token: SeShutdownPrivilege 3444 Explorer.EXE Token: SeCreatePagefilePrivilege 3444 Explorer.EXE Token: SeShutdownPrivilege 3444 Explorer.EXE Token: SeCreatePagefilePrivilege 3444 Explorer.EXE -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 5016 wrote to memory of 2648 5016 EMU.exe 95 PID 5016 wrote to memory of 2648 5016 EMU.exe 95 PID 5016 wrote to memory of 2648 5016 EMU.exe 95 PID 5016 wrote to memory of 4688 5016 EMU.exe 97 PID 5016 wrote to memory of 4688 5016 EMU.exe 97 PID 5016 wrote to memory of 4688 5016 EMU.exe 97 PID 5016 wrote to memory of 4108 5016 EMU.exe 99 PID 5016 wrote to memory of 4108 5016 EMU.exe 99 PID 5016 wrote to memory of 4108 5016 EMU.exe 99 PID 5016 wrote to memory of 2636 5016 EMU.exe 101 PID 5016 wrote to memory of 2636 5016 EMU.exe 101 PID 5016 wrote to memory of 2636 5016 EMU.exe 101 PID 5016 wrote to memory of 1564 5016 EMU.exe 102 PID 5016 wrote to memory of 1564 5016 EMU.exe 102 PID 5016 wrote to memory of 1564 5016 EMU.exe 102 PID 5016 wrote to memory of 1564 5016 EMU.exe 102 PID 5016 wrote to memory of 1564 5016 EMU.exe 102 PID 5016 wrote to memory of 1564 5016 EMU.exe 102 PID 3444 wrote to memory of 4592 3444 Explorer.EXE 104 PID 3444 wrote to memory of 4592 3444 Explorer.EXE 104 PID 3444 wrote to memory of 4592 3444 Explorer.EXE 104 PID 4592 wrote to memory of 3720 4592 cmd.exe 105 PID 4592 wrote to memory of 3720 4592 cmd.exe 105 PID 4592 wrote to memory of 3720 4592 cmd.exe 105
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3444 -
C:\Users\Admin\AppData\Local\Temp\captured_malware\EMU.exe"C:\Users\Admin\AppData\Local\Temp\captured_malware\EMU.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5016 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\captured_malware\EMU.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2648
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\wqvgFwuomLDukB.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4688
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wqvgFwuomLDukB" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCDCB.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4108
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\wqvgFwuomLDukB.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2636
-
-
C:\Users\Admin\AppData\Local\Temp\captured_malware\EMU.exe"C:\Users\Admin\AppData\Local\Temp\captured_malware\EMU.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1564
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4592 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\captured_malware\EMU.exe"3⤵
- System Location Discovery: System Language Discovery
PID:3720
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD513adcfd3de2f6fa14785ab385fc468b4
SHA1d6797ad4482f142d46e0c1780f70e52936bf5c43
SHA2563e7b64f0e044354a8a882f057763e297f6f23dfa41fe03e382d2900d945f284a
SHA51205aacbf0fcb6cd9c1b1fb0813e281cadc9786b4382f9206cee5b558e46e8c92b76cc3d64f5bb97acbb4c163b52a41d9a0a19fada4b01bba8b6d1c24429855f98
-
Filesize
18KB
MD576ae1da7d7660eeed95a1a87aad58c87
SHA1fd204b5413bcffcde3e3726bb86d54e504b7d595
SHA256d343e0b714f6efb82027be08cbccedec545111751c23c62cc1b529e84f3c77e1
SHA5125d38127fc8c5731d6148086a49f11f31cb0ec6b2574f1d089e024fc99ff40f49666f780afd5dfffcf9046555e00b35acd63ecd1bceafa00c4aae00cd41a71c41
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5acd76dcb07f32ad5d56f0969b50fb3d1
SHA18060f978592431ab907a6dca107151c90c66051b
SHA256ef43d1085d839e9f542c9e6b06d2b34f5657a6d2becf1c87c853bec963d1288b
SHA5122ef6b885ab1a221f8e2bcd4a2279eb43230a7d57a685998bb5c5afe62880038726f6ae0228a83212ac5b9a80690763b562e43046588df78eddc6c4c2acfbfbd2