Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-12-2024 00:31
Static task
static1
Behavioral task
behavioral1
Sample
PI2009153.exe
Resource
win7-20240708-en
General
-
Target
PI2009153.exe
-
Size
435KB
-
MD5
2261b6b87980a9fe9d22499c32af581a
-
SHA1
ad538af5295f9b670f3bc23c6d4c3bf79d388572
-
SHA256
a6ec6fd1e4c0673bde9231a68752edca4fb9fda60e342cd735ff53729d262da8
-
SHA512
600416010f13514e3faa2fdda94df93ae89b6f964381ee02c1a9a982a6aaec2c823bb7235b57bee33ab5c8e07f89293c1ca988f9f772e5da207f3d8336fcbde9
-
SSDEEP
12288:aZ41MVuZj2uUPrxLfCl2/reQIh2+J6tzyvscuPbR:aZ9VUfCrxjCUeFh2+JWuvscER
Malware Config
Extracted
xloader
2.1
8ah
outcrewz.com
superstormkleenup.com
onewildmermaid.com
awhvh.com
fundacionamoryesperanza.com
raisingabbi.com
peersonpurpose.com
brasilliana.com
bkkshutter68.com
revistaartesanato.net
machadiet.com
hurricanefloodcleaning.com
poshmargarita.life
skyhighet.com
letsgetrealyyc.com
wiringplusllc.com
news3105.pictures
huaxiangyan.com
telesecretariat-medical.com
imcc-j.com
jlsignaturemusic.com
rbdia.com
produsensarungmobil.com
mybfcu.com
citgo.energy
nathangivesback.com
trawli.com
thedivinemessengercourse.com
hrat.ltd
rgogr.com
marchwithmina.com
blakbakk.win
200579.top
coreymfisher.com
mytrado.info
stamfordmemoriesgateway.com
jaimemonentreprise.net
priapedia.com
stormharbourenergy.com
95664111.net
basictraxx.com
eliangwang.com
veterinariapichichus.com
kindergarden.info
kingofkingsco.com
ciphergain.com
414opebet.com
yizhijiemi.com
allstar.coupons
realestatephotobymila.com
995vpu.info
javierandchanteywedding.com
039manx.com
lowermypgebill.com
rt09gip.com
alexthatsme.com
numizmat-rnd.com
pursuingvanity.com
tytrbj.com
autismlocal.com
deliciousvillefoods.com
spliffbarcelona.com
vesevica.com
bxglz2.com
mage-cart.info
Signatures
-
Formbook family
-
Xloader family
-
Xloader payload 3 IoCs
resource yara_rule behavioral2/memory/1484-13-0x0000000000400000-0x0000000000428000-memory.dmp xloader behavioral2/memory/1484-18-0x0000000000400000-0x0000000000428000-memory.dmp xloader behavioral2/memory/2716-24-0x00000000008B0000-0x00000000008D8000-memory.dmp xloader -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run raserver.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ZNZLKZIXWDW = "C:\\Program Files (x86)\\Ojrap\\configdzg4a.exe" raserver.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4860 set thread context of 1484 4860 PI2009153.exe 100 PID 1484 set thread context of 3436 1484 PI2009153.exe 56 PID 2716 set thread context of 3436 2716 raserver.exe 56 -
Drops file in Program Files directory 1 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Ojrap\configdzg4a.exe raserver.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PI2009153.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language raserver.exe -
description ioc Process Key created \Registry\User\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 raserver.exe -
Suspicious behavior: EnumeratesProcesses 38 IoCs
pid Process 1484 PI2009153.exe 1484 PI2009153.exe 1484 PI2009153.exe 1484 PI2009153.exe 2716 raserver.exe 2716 raserver.exe 2716 raserver.exe 2716 raserver.exe 2716 raserver.exe 2716 raserver.exe 2716 raserver.exe 2716 raserver.exe 2716 raserver.exe 2716 raserver.exe 2716 raserver.exe 2716 raserver.exe 2716 raserver.exe 2716 raserver.exe 2716 raserver.exe 2716 raserver.exe 2716 raserver.exe 2716 raserver.exe 2716 raserver.exe 2716 raserver.exe 2716 raserver.exe 2716 raserver.exe 2716 raserver.exe 2716 raserver.exe 2716 raserver.exe 2716 raserver.exe 2716 raserver.exe 2716 raserver.exe 2716 raserver.exe 2716 raserver.exe 2716 raserver.exe 2716 raserver.exe 2716 raserver.exe 2716 raserver.exe -
Suspicious behavior: MapViewOfSection 7 IoCs
pid Process 1484 PI2009153.exe 1484 PI2009153.exe 1484 PI2009153.exe 2716 raserver.exe 2716 raserver.exe 2716 raserver.exe 2716 raserver.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1484 PI2009153.exe Token: SeDebugPrivilege 2716 raserver.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4860 wrote to memory of 1484 4860 PI2009153.exe 100 PID 4860 wrote to memory of 1484 4860 PI2009153.exe 100 PID 4860 wrote to memory of 1484 4860 PI2009153.exe 100 PID 4860 wrote to memory of 1484 4860 PI2009153.exe 100 PID 4860 wrote to memory of 1484 4860 PI2009153.exe 100 PID 4860 wrote to memory of 1484 4860 PI2009153.exe 100 PID 3436 wrote to memory of 2716 3436 Explorer.EXE 101 PID 3436 wrote to memory of 2716 3436 Explorer.EXE 101 PID 3436 wrote to memory of 2716 3436 Explorer.EXE 101 PID 2716 wrote to memory of 3744 2716 raserver.exe 102 PID 2716 wrote to memory of 3744 2716 raserver.exe 102 PID 2716 wrote to memory of 3744 2716 raserver.exe 102 PID 2716 wrote to memory of 5096 2716 raserver.exe 105 PID 2716 wrote to memory of 5096 2716 raserver.exe 105 PID 2716 wrote to memory of 5096 2716 raserver.exe 105 PID 2716 wrote to memory of 696 2716 raserver.exe 107 PID 2716 wrote to memory of 696 2716 raserver.exe 107 PID 2716 wrote to memory of 696 2716 raserver.exe 107
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:3436 -
C:\Users\Admin\AppData\Local\Temp\PI2009153.exe"C:\Users\Admin\AppData\Local\Temp\PI2009153.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4860 -
C:\Users\Admin\AppData\Local\Temp\PI2009153.exe"C:\Users\Admin\AppData\Local\Temp\PI2009153.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1484
-
-
-
C:\Windows\SysWOW64\raserver.exe"C:\Windows\SysWOW64\raserver.exe"2⤵
- Adds policy Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\PI2009153.exe"3⤵
- System Location Discovery: System Language Discovery
PID:3744
-
-
C:\Windows\SysWOW64\cmd.exe/c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V3⤵
- System Location Discovery: System Language Discovery
PID:5096
-
-
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:696
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40KB
MD5a182561a527f929489bf4b8f74f65cd7
SHA18cd6866594759711ea1836e86a5b7ca64ee8911f
SHA25642aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914
SHA5129bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558